Pinned Repositories
alienvault-ossim
Alienvault ossim
AnalyzePDF
Tool to help analyze PDF files
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
api.greynoise.io
Code + documentation for the public GreyNoise API
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
arm-trusted-firmware
Trusted Firmware-A
assetfinder
Find domains and subdomains related to a given domain
ATTACK
MITRE ATT&CK Windows Logging Cheat Sheets
awesome-static-analysis
Static analysis tools for all programming languages
AWSBucketDump
Security Tool to Look For Interesting Files in S3 Buckets
tH-Watch3r's Repositories
tH-Watch3r/alienvault-ossim
Alienvault ossim
tH-Watch3r/AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
tH-Watch3r/arm-trusted-firmware
Trusted Firmware-A
tH-Watch3r/assetfinder
Find domains and subdomains related to a given domain
tH-Watch3r/awesome-static-analysis
Static analysis tools for all programming languages
tH-Watch3r/AWSBucketDump
Security Tool to Look For Interesting Files in S3 Buckets
tH-Watch3r/blocklist-ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
tH-Watch3r/check-cve-2019-19781
Test a host for susceptibility to CVE-2019-19781
tH-Watch3r/CitrixHoneypot
Detect and log CVE-2019-19781 scan and exploitation attempts.
tH-Watch3r/clair
Vulnerability Static Analysis for Containers
tH-Watch3r/ct-exposer
An OSINT tool that discovers sub-domains by searching Certificate Transparency logs
tH-Watch3r/CVE-2019-0708
tH-Watch3r/FOCA
Tool to find metadata and hidden information in the documents.
tH-Watch3r/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
tH-Watch3r/Hardware-and-Firmware-Security-Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
tH-Watch3r/hate_crack
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
tH-Watch3r/ioc-scanner-CVE-2019-19781
Indicator of Compromise Scanner for CVE-2019-19781
tH-Watch3r/lazyrecon
This script is intended to automate your reconnaissance process in an organized fashion
tH-Watch3r/operation-wocao
Operation Wocao - Indicators of Compromise
tH-Watch3r/Re2Pcap
tH-Watch3r/s3-inspector
Tool to check AWS S3 bucket permissions
tH-Watch3r/S3Scanner
Scan for open AWS S3 buckets and dump the contents
tH-Watch3r/Scanners-Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
tH-Watch3r/SearchOpenFileShares
Searches open files shares for password files, database backups, etc. Extend as you see fit
tH-Watch3r/Slackor
A Golang implant that uses Slack as a command and control server
tH-Watch3r/SMBGhost
Scanner for CVE-2020-0796 - SMBv3 RCE
tH-Watch3r/thc-ipv6
IPv6 attack toolkit
tH-Watch3r/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
tH-Watch3r/www-community
tH-Watch3r/ZombieLoad
Proof-of-concept for the ZombieLoad attack