cookie

ما از کوکی‌ها برای بهبود تجربه مرور شما استفاده می‌کنیم. با کلیک کردن بر روی «پذیرش همه»، شما با استفاده از کوکی‌ها موافقت می‌کنید.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

نمایش بیشتر
پست‌های تبلیغاتی
20 853
مشترکین
+3124 ساعت
+907 روز
+67330 روز
توزیع زمان ارسال

در حال بارگیری داده...

Find out who reads your channel

This graph will show you who besides your subscribers reads your channel and learn about other sources of traffic.
Views Sources
تجزیه و تحلیل انتشار
پست هابازدید ها
به اشتراک گذاشته شده
ديناميک بازديد ها
01
​​Offensive OSINT Tools This repository consists of tools/links that a expert can use during Pentest/RedTeam. At the moment there are a huge number of awesome lists that contain a ton of tools, but the Offensive specialist most often doesn't need them, which is what motivated the creation of this list. These tools cover almost all the needs of the Offensive specialist and will help you get the job done well. If the tool performs multiple functions, for example collecting subdomains and URLs, it will be listed in two places. https://github.com/wddadk/Offensive-OSINT-Tools #OSINT #pentesting #redteam
1 8860Loading...
02
​​Advanced SQL Injection for AWAE Goal is to master SQL Injection Discovery, Detection and Exploitation. https://github.com/shreyaschavhan/advanced-sql-injection-for-awae #cybersecurity #pentesting #bugbounty
2 0250Loading...
03
​​Awesome Password Spraying A curated list of password spraying tools, projects, and resources. Note that this project primarily focuses on password-spraying tools and resources for Microsoft Office 365 and Azure Entra environments. https://github.com/puzzlepeaches/awesome-password-spraying #cybersecurity #pentesting #redteam
2 6780Loading...
04
​​BlueToolkit A versatile Bluetooth Classic vulnerability testing framework, revealing new and old vulnerabilities in Bluetooth devices. Ideal for vulnerability research and penetration testing, we've curated and categorized Bluetooth vulnerabilities with an "Awesome Bluetooth Security" approach. https://github.com/sgxgsx/BlueToolkit #cybersecurity #pentesting #redteam
4 6710Loading...
05
​​Omnisci3nt A powerful web reconnaissance tool designed to unravel the concealed intricacies of the online realm. With a comprehensive array of capabilities, Omnisci3nt offers users the means to delve into various aspects of a target domain, including IP lookup, domain information, SSL certificate details, DNS enumeration, subdomain enumeration, port scanning, web crawling, analysis of technologies utilized, Wayback Machine exploration, DMARC record examination, social media link discovery, and more. https://github.com/spyboy-productions/omnisci3nt #cybersecurity #bugbounty #pentesting
5 5670Loading...
06
​​🕷🤖 Crawl4AI A powerful, free web crawling service designed to extract useful information from web pages and make it accessible for large language models (LLMs) and AI applications. • Efficient web crawling to extract valuable data from websites • LLM-friendly output formats (JSON, cleaned HTML, markdown) • Supports crawling multiple URLs simultaneously • Replace media tags with ALT. • Completely free to use and open-source https://github.com/unclecode/crawl4ai #cybersecurity #pentesting #bugbounty
4 8030Loading...
07
​​IconJector This is a Windows Explorer DLL injection technique that uses the change icon dialog on Windows. https://github.com/0xda568/IconJector #cybersecurity #pentesting #redteam
5 9370Loading...
08
​​Okta Terrify A tool to demonstrate how passwordless solutions such as Okta Verify's FastPass or other FIDO2/WebAuthn type solutions can be abused once an authenticator endpoint has been compromised. Whilst Okta Terrify demonstrates Okta specific attacks, the same methodology would typically apply to other passwordless solutions, as generally they all leverage asymmetric cryptography. https://github.com/CCob/okta-terrify #cybersecurity #infosec #pentesting
5 6440Loading...
09
​​Misconfig Mapper A fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets! https://github.com/intigriti/misconfig-mapper #cybersecurity #pentesting #bugbounty
5 7320Loading...
10
​​Subdominator A powerful tool for passive subdomain enumeration during bug hunting and reconnaissance processes. It is designed to help researchers and cybersecurity professionals discover potential security vulnerabilities by efficiently enumerating subdomains some various free passive resources. https://github.com/RevoltSecurities/Subdominator #pentesting #redteam #bugbounty
5 6060Loading...
11
​​SharpBruteForceSSH A simple #SSH brute force tool written in C#. It is designed to perform dictionary-based brute force attacks on SSH services. The tool takes a target IP address, a list of usernames, and a list of passwords as input. It then attempts to authenticate using each combination of username and password until a successful login is found or all combinations have been exhausted. https://github.com/HernanRodriguez1/SharpBruteForceSSH #cybersecurity #pentesting #redteam
5 3480Loading...
12
​​CCTV Close-Circuit #Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings. https://github.com/IvanGlinkin/CCTV #OSINT #cybersecurity #infosec
5 5920Loading...
13
​​go-secdump A tool built to remotely extract hashes from the SAM registry hive as well as LSA secrets and cached hashes from the SECURITY hive without any remote agent and without touching disk. https://github.com/jfjallid/go-secdump #cybersecurity #pentesting #redteam
5 8810Loading...
14
​​SAP Threat Modeling Tool This tool helps you analyze and visualize connections between your SAP systems, enabling identification of potential security risks and vulnerabilities. https://github.com/redrays-io/SAP-Threat-Modeling #cybersecurity #infosec #pentesting
5 4940Loading...
15
​​NucleiScanner Automates web app security testing, integrating Nuclei, Subfinder, Gau, Paramspider, and httpx. It collects subdomains, URLs, and identifies vulnerabilities using Nuclei Scanning templates. Simplifies security risk detection and mitigation for professionals and developers. https://github.com/0xKayala/NucleiScanner #cybersecurity #pentesting #redteam
6 4520Loading...
16
​​dropper Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW. https://github.com/SaadAhla/dropper #cybersecurity #pentesting #redteam
6 5200Loading...
17
​​🕷 creepyCrawler #OSINT tool to crawl a site and extract useful recon info. https://github.com/chm0dx/creepyCrawler #cybersecurity #infosec #pentesting
5 9090Loading...
18
​​🚀 Google Recaptcha Solver A Python script to solve Google reCAPTCHA using the DrissionPage library. https://github.com/sarperavci/GoogleRecaptchaBypass #cybersecurity #infosec #bugbounty
6 30425Loading...
19
​​AutoAppDomainHijack Tools to automate finding AppDomain hijacks and generating payloads from shellcode. https://github.com/nbaertsch/AutoAppDomainHijack #cybersecurity #pentesting #redteam
6 08321Loading...
20
​​lsassy Python tool to remotely extract credentials on a set of hosts. https://github.com/login-securite/lsassy #infosec #pentesting #redteam
7 22143Loading...
21
​​Ominis OSINT: Secure Web-Search 🌐🕵️‍♂️ This Python script is an #OSINT tool. It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results. https://github.com/AnonCatalyst/Ominis-Osint #cybersecurity #infosec #pentesting
7 28434Loading...
22
​​OFFAT The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion https://github.com/OWASP/OFFAT #cybersecurity #pentesting #redteam
7 23846Loading...
23
​​DarkGPT DarkGPT is an OSINT assistant based on GPT-4-200K designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. https://github.com/luijait/DarkGPT #OSINT #cybersecurity #infosec
7 521108Loading...
​​Offensive OSINT Tools This repository consists of tools/links that a expert can use during Pentest/RedTeam. At the moment there are a huge number of awesome lists that contain a ton of tools, but the Offensive specialist most often doesn't need them, which is what motivated the creation of this list. These tools cover almost all the needs of the Offensive specialist and will help you get the job done well. If the tool performs multiple functions, for example collecting subdomains and URLs, it will be listed in two places. https://github.com/wddadk/Offensive-OSINT-Tools #OSINT #pentesting #redteam
نمایش همه...

👍 14
​​Advanced SQL Injection for AWAE Goal is to master SQL Injection Discovery, Detection and Exploitation. https://github.com/shreyaschavhan/advanced-sql-injection-for-awae #cybersecurity #pentesting #bugbounty
نمایش همه...

🔥 12
​​Awesome Password Spraying A curated list of password spraying tools, projects, and resources. Note that this project primarily focuses on password-spraying tools and resources for Microsoft Office 365 and Azure Entra environments. https://github.com/puzzlepeaches/awesome-password-spraying #cybersecurity #pentesting #redteam
نمایش همه...

👍 7😈 5🔥 3🤔 3
​​BlueToolkit A versatile Bluetooth Classic vulnerability testing framework, revealing new and old vulnerabilities in Bluetooth devices. Ideal for vulnerability research and penetration testing, we've curated and categorized Bluetooth vulnerabilities with an "Awesome Bluetooth Security" approach. https://github.com/sgxgsx/BlueToolkit #cybersecurity #pentesting #redteam
نمایش همه...

🔥 20❤‍🔥 2👍 2🤔 1
​​Omnisci3nt A powerful web reconnaissance tool designed to unravel the concealed intricacies of the online realm. With a comprehensive array of capabilities, Omnisci3nt offers users the means to delve into various aspects of a target domain, including IP lookup, domain information, SSL certificate details, DNS enumeration, subdomain enumeration, port scanning, web crawling, analysis of technologies utilized, Wayback Machine exploration, DMARC record examination, social media link discovery, and more. https://github.com/spyboy-productions/omnisci3nt #cybersecurity #bugbounty #pentesting
نمایش همه...

👍 17❤‍🔥 6😈 1
​​🕷🤖 Crawl4AI A powerful, free web crawling service designed to extract useful information from web pages and make it accessible for large language models (LLMs) and AI applications. • Efficient web crawling to extract valuable data from websites • LLM-friendly output formats (JSON, cleaned HTML, markdown) • Supports crawling multiple URLs simultaneously • Replace media tags with ALT. • Completely free to use and open-source https://github.com/unclecode/crawl4ai #cybersecurity #pentesting #bugbounty
نمایش همه...

❤‍🔥 14👍 8😈 1
​​IconJector This is a Windows Explorer DLL injection technique that uses the change icon dialog on Windows. https://github.com/0xda568/IconJector #cybersecurity #pentesting #redteam
نمایش همه...

😈 17👍 6🔥 4
​​Okta Terrify A tool to demonstrate how passwordless solutions such as Okta Verify's FastPass or other FIDO2/WebAuthn type solutions can be abused once an authenticator endpoint has been compromised. Whilst Okta Terrify demonstrates Okta specific attacks, the same methodology would typically apply to other passwordless solutions, as generally they all leverage asymmetric cryptography. https://github.com/CCob/okta-terrify #cybersecurity #infosec #pentesting
نمایش همه...

❤‍🔥 10👍 4😈 1
​​Misconfig Mapper A fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets! https://github.com/intigriti/misconfig-mapper #cybersecurity #pentesting #bugbounty
نمایش همه...

👍 13🔥 4🤔 3😈 3
​​Subdominator A powerful tool for passive subdomain enumeration during bug hunting and reconnaissance processes. It is designed to help researchers and cybersecurity professionals discover potential security vulnerabilities by efficiently enumerating subdomains some various free passive resources. https://github.com/RevoltSecurities/Subdominator #pentesting #redteam #bugbounty
نمایش همه...

👍 17🔥 8🤔 5