cybersecurity-tool

There are 56 repositories under cybersecurity-tool topic.

  • OSINT-TECHNOLOGIES/dpulse

    DPULSE - Tool for complex approach to domain OSINT

    Language:Python732724
  • pentest

    ZishanAdThandar/pentest

    Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.

    Language:PHP35106
  • urldna

    urldna/urldna

    The DNA test for websites

    Language:Python28205
  • zoldax/NHSuite

    NHSuite allows users to efficiently manage their QRadar Network Hierarchy. Utilizing the provided QRadar API, users can seamlessly export, import, and fetch domain information in a CSV format.

    Language:Python26202
  • a7medibrahim12/github-recon

    Github Search is a quite powerful and useful feature that can be used to search for sensitive data on repositories. Collection of Github dorks can reveal sensitive personal and/or organizational information such as private keys, credentials, authentication tokens, etc.This list is supposed to be useful performing pen-testing of systems.

    Language:C#182
  • UCYBERS/Bug-Bounty-Beginner-Roadmap

    This is a resource for anyone looking to learn bug hunting and provides guidance during the study and learning phase.

  • hackify

    ZishanAdThandar/hackify

    A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.

    Language:Shell12101
  • Hunterdii/Hack-Academia

    Welcome to Hack-Academia, your ultimate resource hub for all things hacking, pentesting, and security research. Whether you are a beginner looking to dive into the world of cybersecurity or an experienced professional seeking advanced techniques and insights, Hack-Academia is here to guide you.

  • Jsmoreira02/Hazard

    Hazard is a dictionary brute-force attack, constructed using the Rust language for the most sensitive network protocols and services, including FTP, SSH, PostgreSQL, MySQL, and Samba (SMB networking protocol). Its design prioritizes ease of use and a clean interface, making it suitable for use in Capture the Flag (CTF) or Pentest Services.

    Language:Rust9103
  • dhondta/searchpass

    Tinyscript tool for searching for default passwords on various open source databases based on pybots

    Language:Python4301
  • jvalenteros/ciphers

    A web application based ciphers encoder and decoder built with HTML, JavaScript, and Tailwind CSS.

    Language:HTML4100
  • Mobiwn/Pcap2CSV

    📦 Convert PCAP network capture files to CSV format for easy analysis and reporting! 📊

    Language:Python4100
  • 0x4f53/subs

    Grab valid subdomains, resolve them, split them and more!

    Language:Go3100
  • 0x4m4/0xCipherLink

    0xCipherLink ensures safe and encrypted file sharing using AES-256 encryption and PBKDF2 key derivation. With a user-friendly Tkinter interface, securely send and receive files over the network. Protect your data from online vulnerabilities with 0xCipherLink by 0x4m4.

    Language:Python3
  • dave1725/pegasusX

    A Pen Testing tool for hackers!

    Language:Python3101
  • pietrovitagliano/DeauthNet

    DeauthNet is a versatile software designed to perform de-authentication attacks across multiple and configurable frequency bands (the default ones are 2.4 & 5 GHz). It also provides capabilities to detect and block ongoing attacks, offering comprehensive solutions to safeguard Wi-Fi networks against the de-authentication threats.

    Language:Python3302
  • Rickidevs/RickShell

    tool that includes reverse shell commands and presents them to you easily. Readme for more details

    Language:Python3100
  • VArtzy/NodeJS-OWASP-API-Security

    NodeJS API Guide with addressing top 10 OWASP security risk on API development.

    Language:JavaScript3200
  • 0xfke/bsf

    Buna Subdomain Finder (bsf) is a Python tool designed to discover common subdomains for a given domain. It performs HTTP requests and DNS resolution to identify and verify subdomains, providing a quick and efficient way to find subdomains and their corresponding IP addresses.

    Language:Python2100
  • GiuseppeBellamacina/VulnerabilityBot

    Vulnerability Bot with Database

    Language:Python2200
  • integratedcomputersolutions/icsbom

    Parse sbom files (or archives) for vulnerabilities

    Language:Python2200
  • snooptsz/findanyfile

    🌐 A simple Python script designed to harness the power of Google Search in our quest for digital treasures.

    Language:Python210
  • 0xNickSecurity/Pythaes

    a simple AES encryption tool created with python for secure your data

    Language:Python1100
  • clonerdev/ShadowSurveillance

    👨‍💻 The Cyber Surveillance Tool (ShadowSurveillance) is a comprehensive tool for collecting and transmitting data from various systems. It is designed for security auditing and enhancing cybersecurity awareness, featuring advanced capabilities such as data encryption, support for multiple protocols, and backdoor functionalities.

    Language:Python1100
  • houaryx/WebShell

    Web Shell in Php

    Language:PHP1100
  • H4ck3R

    HumayunShariarHimu/H4ck3R

    An Open Package for Learning Hacking!

    Language:HTML1100
  • marmuthandsome/SecuToolbox

    💡SecuToolbox is a comprehensive security toolset designed to simplify and automate various penetration testing tasks.

    Language:Python1100
  • Masriyan/No-Secret-Scan-

    "No Secret Scan" is a Python script designed to detect and identify secrets and hardcoded credentials within web pages, enhancing security audits by automating the discovery of potentially sensitive information like API keys, emails, and configuration files.

    Language:Python1100
  • mchaffe/ipgen

    Generate list IPv4 addresses using extend and uncommon formats

    Language:Go10
  • rebeccapeltz/link-reveal-ext

    chrome ext to show anchor tag details

    Language:HTML110
  • SmithWichle/Malware-Source-Codes

    Exposing known malwares by leaking their code to the public :)

  • stanfordaniya/Bird

    Cybersecurity Multi-Tool: Password Cracker, Network Sniffer, Keylogger, Portscanner

    Language:Python1
  • SUmidcyber/PortPatrol

    PortPatrol is a comprehensive network management and security tool designed to analyze network traffic and enhance server security by managing and closing unused ports. This tool is particularly useful for administrators who need to ensure that only necessary ports are open on their servers, thereby reducing potential security vulnerabilities.

    Language:Go1100
  • xDrag0n-dev/pcap_sniffer

    A simple CLI packet sniffer written in C

    Language:C110
  • untracutomation

    juliusthejules/untracutomation

    A platform-independent security solution that automates online privacy, making you virtually untraceable.

    Language:HTML0100
  • XplorerTech00/my-projects

    THIS IS MY SMALL PROJECTS