There are no reviews yet. Be the first to send feedback to the community and the maintainers!
sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.flipperzero
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.wwwordlist
Wwwordlist is a wordlist generator for pentesters and bug bounty hunters. It extracts words from HTML, URLs, JS/HTTP/input variables, quoted texts in the text and mail files in order to generate wordlists.GoogleZorks
Google search queries for searching some kind of information about interesting stuff (OSINT)1pfuscat0r
A tool to automatically generate alternative IP representations, a rewritten version of IPFuscatorWappaligner
Changes the output of Wappalyzer into something human readable. It also provides links to useful websites and a Google query for finding information on vulnerabilities.2cmd
Got a command that doesn't support input files like whois or sqlmap? Use 2cmd to take input from stdin and run each line with the command(s) given in the script file. Comes with lot's of pentest/red teaming/bug bounty/CTF scripts ready to userssfeeds
My personal security feeds divided into pentest feeds and other security feeds2ulb
Easy shortcut to make scripts executable and link them from /usr/local/binuniqurl
Use uniqurl to filter only unique content from a list of URLs with stdin, making it usable within piped commandsWinIPFinder
Tries to find IP addresses from within Windows, useful when engaged in an on-prem pentest / red teaming exercise.s3-bulk-cp
Copy all files found from AWS S3 bucket to localhardening_guides
A gathered list of hardening guidesNmap
Scripts around Nmap and plugins for Nmapclio
Different tools that take input from stdin, does some stuff and give output stdout, making them perfect for use in pided commandsDangerous-Windows-Commands
This is a list of built-in Windows executables that are potentially dangerous an could be use by malware or another type of attacker.kali-additions
My personal additions to Kali Linux.KaliConfig
A script which install all scripts I want with a fresh Kalihlt
Handy Linux Toolsuseshttp
Takes host names as input (ports and HTTP status code are optional) and outputs the base URL if a GET request is successful, making it usable in piped commands.resolves
Takes host names as input and output the host name if it resolves, making it usable in piped commands.ZecList
Some lists I created / gathered and put together / improvedlocal_connectivity_check
Routes connectivity checks to pi-holesplitfqdn
Split an FQDN in parts and rearrange its partsreusables
Predominantly contains functions that can be reused.WebCapper
Uitilizes subfinder and cutycapt to retrieve a list of hostnames and create a screenshot if a websites exists @ 80 or 443/TCPGetPdfAuthors
Download al files from a website and extract all authors from the PDF filesurldecode
Take a string from stdin a performs an urldecode x timeswhoami-gui
urlcoding
Short script to encode or decode input from standard inputmailgen
Use mailgen to generate bogus e-mail addresses.Linux-Fixes
When I stumbe across an issues, which I manage to fix, I'll add a solution. A big warning: DON'T JUST EXECUTE THESE SCRIPTS IF YOU DON'T KNOW WAT YOU'RE DOING, IT MIGHT BREAK STUFF!!!Love Open Source and this site? Check out how you can help us