Pinned Repositories
AutomaticRestartFivemServer
Script permettant de redémarrer le serveur FiveM avec la gestion des screens
carkeys
Car keys system for FiveM with mysql database storage
dfir-orc
Forensics artefact collection tool for systems running Microsoft Windows
ffuf
Fast web fuzzer written in Go
FivemWindowsManager
Fivem server manager for Windows
github-stats
jeedom-smartthings
krz_personalmenu
🎓 ESX/NativeUI PersonalMenu by Korioz
OpenBBTerminal
Investment Research for Everyone, Anywhere.
tracid56's Repositories
tracid56/dfir-orc
Forensics artefact collection tool for systems running Microsoft Windows
tracid56/ORADAD
Outil de récupération automatique des données de l'Active Directory / Automated tool for dumping Active Directory data
tracid56/Anonymous
tracid56/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
tracid56/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
tracid56/bbrf-client
The client component of the Bug Bounty Reconnaissance Framework (BBRF)
tracid56/BloodHound.py
A Python based ingestor for BloodHound
tracid56/blue_eye
Blue Eye is a python Recon Toolkit script. It shows ports and headers. Subdomain resolves to the IP addresses, company email addresses and much more ..! Author: Jolanda de Koff
tracid56/byob
An open-source post-exploitation framework for students, researchers and developers.
tracid56/CVEHeatMap
A CVE Heatmap Using CalPlot
tracid56/Depix
Recovers passwords from pixelized screenshots
tracid56/GHunt
🕵️♂️ Investigate Google Accounts with emails.
tracid56/GitDorker
A Python program to scrape secrets from GitHub through usage of a large repository of dorks.
tracid56/impacket
Impacket is a collection of Python classes for working with network protocols.
tracid56/maltego-stix2
Generation of STIX2 compliant entities for Maltego
tracid56/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
tracid56/MobaXterm-keygen
A keygen for MobaXterm
tracid56/MonarcAppFO
MONARC - Method for an Optimised aNAlysis of Risks by @CASES-LU
tracid56/opencti
Open Cyber Threat Intelligence Platform
tracid56/opencve
CVE Alerting Platform
tracid56/openex
Open Exercises Platform
tracid56/OSINT-Framework
OSINT Framework
tracid56/pialab
PiaLab Angular app
tracid56/pialab-back
tracid56/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
tracid56/red_team_tool_countermeasures
tracid56/sigma
Generic Signature Format for SIEM Systems
tracid56/theHarvester
E-mails, subdomains and names Harvester - OSINT
tracid56/TinyCheck
TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.
tracid56/vulnsearch
A deep look at some recon methodologies and web-application vulnerabilities of my interest where I will merge all my notes gathered from books, videos, articles and own experience with bug bounty hunting / web and network hacking