cookie

نحن نستخدم ملفات تعريف الارتباط لتحسين تجربة التصفح الخاصة بك. بالنقر على "قبول الكل"، أنت توافق على استخدام ملفات تعريف الارتباط.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

إظهار المزيد
مشاركات الإعلانات
20 386
المشتركون
+2824 ساعات
+1617 أيام
+37630 أيام

جاري تحميل البيانات...

معدل نمو المشترك

جاري تحميل البيانات...

​​NucleiScanner Automates web app security testing, integrating Nuclei, Subfinder, Gau, Paramspider, and httpx. It collects subdomains, URLs, and identifies vulnerabilities using Nuclei Scanning templates. Simplifies security risk detection and mitigation for professionals and developers. https://github.com/0xKayala/NucleiScanner #cybersecurity #pentesting #redteam
إظهار الكل...

🔥 16❤‍🔥 5👍 1
​​dropper Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW. https://github.com/SaadAhla/dropper #cybersecurity #pentesting #redteam
إظهار الكل...

🔥 13👍 2
​​🕷 creepyCrawler #OSINT tool to crawl a site and extract useful recon info. https://github.com/chm0dx/creepyCrawler #cybersecurity #infosec #pentesting
إظهار الكل...

👍 12🔥 4❤‍🔥 2
​​🚀 Google Recaptcha Solver A Python script to solve Google reCAPTCHA using the DrissionPage library. https://github.com/sarperavci/GoogleRecaptchaBypass #cybersecurity #infosec #bugbounty
إظهار الكل...

👍 11🔥 6😈 1
​​AutoAppDomainHijack Tools to automate finding AppDomain hijacks and generating payloads from shellcode. https://github.com/nbaertsch/AutoAppDomainHijack #cybersecurity #pentesting #redteam
إظهار الكل...

🔥 8👍 3
​​lsassy Python tool to remotely extract credentials on a set of hosts. https://github.com/login-securite/lsassy #infosec #pentesting #redteam
إظهار الكل...

👍 18🔥 11
​​Ominis OSINT: Secure Web-Search 🌐🕵️‍♂️ This Python script is an #OSINT tool. It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results. https://github.com/AnonCatalyst/Ominis-Osint #cybersecurity #infosec #pentesting
إظهار الكل...

👍 12🔥 5
​​OFFAT The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion https://github.com/OWASP/OFFAT #cybersecurity #pentesting #redteam
إظهار الكل...

👍 16❤‍🔥 7🔥 1
​​DarkGPT DarkGPT is an OSINT assistant based on GPT-4-200K designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. https://github.com/luijait/DarkGPT #OSINT #cybersecurity #infosec
إظهار الكل...

👍 30🔥 13🤔 7
​​hauditor A tool designed to analyze the security headers returned by a web page and report dangerous configurations. https://github.com/trap-bytes/hauditor #cybersecurity #pentesting #bugbounty
إظهار الكل...

👍 18🔥 8❤‍🔥 4😈 2