cookie

Sizning foydalanuvchi tajribangizni yaxshilash uchun cookie-lardan foydalanamiz. Barchasini qabul qiling», bosing, cookie-lardan foydalanilishiga rozilik bildirishingiz talab qilinadi.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

Ko'proq ko'rsatish
Reklama postlari
21 090
Obunachilar
+1724 soatlar
+1097 kunlar
+58330 kunlar
Postlar arxiv
Photo unavailableShow in Telegram
🥠 CookieKatz A project that allows operators to dump cookies from Chrome, Edge or Msedgewebview2 directly from the process memory. Chromium based browsers load all their cookies from the on-disk cookie database on startup. • Support dumping cookies from Chrome's Incogntio and Edge's In-Private processes • Access cookies of other user's browsers when running elevated • Dump cookies from webview processes • No need to touch on-disk database file • DPAPI keys not needed to decrypt the cookies • Parse cookies offline from a minidump file https://github.com/Meckazin/ChromeKatz #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 21
​​🗃 SnafflePy This tool works by first sending a LDAP query to the specified target to discover other domain joined machines, and then attempts to login (authenticated or not) through SMB and retrieve interesting files (currently work in progress). https://github.com/asmtlab/snafflepy #pentesting #redteam #recon
Hammasini ko'rsatish...
👍 8❤‍🔥 6🔥 2
​​🧨 403JUMP A tool designed for penetration testers and bug bounty hunters to audit the security of web applications. It aims to bypass HTTP 403 (Forbidden) pages using various techniques. https://github.com/trap-bytes/403jump #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
❤‍🔥 18👍 3🔥 2
​​🔎 K8Spider Powerful+Fast Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump https://github.com/Esonhugh/k8spider #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
❤‍🔥 4
​​🤘XnlReveal A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements. https://github.com/xnl-h4ck3r/XnlReveal #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
👍 6🔥 5❤‍🔥 3
​​🛠 Agentic Security The open-source Agentic LLM Vulnerability Scanner • Customizable Rule Sets or Agent based attacks • Comprehensive fuzzing for any LLMs • LLM API integration and stress testing • Wide range of fuzzing and attack techniques https://github.com/msoedov/agentic_security #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 9👍 5😈 3
​​PPLSystem This is a proof of concept implementation of the technique described in this blog post. It creates a livedump of the machine through NtDebugSystemControl to extract the COM secret and context, to then inject inside this process. https://github.com/Slowerzs/PPLSystem #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 19
​​Offensive OSINT Tools This repository consists of tools/links that a expert can use during Pentest/RedTeam. At the moment there are a huge number of awesome lists that contain a ton of tools, but the Offensive specialist most often doesn't need them, which is what motivated the creation of this list. These tools cover almost all the needs of the Offensive specialist and will help you get the job done well. If the tool performs multiple functions, for example collecting subdomains and URLs, it will be listed in two places. https://github.com/wddadk/Offensive-OSINT-Tools #OSINT #pentesting #redteam
Hammasini ko'rsatish...
👍 26❤‍🔥 4🔥 2
​​Advanced SQL Injection for AWAE Goal is to master SQL Injection Discovery, Detection and Exploitation. https://github.com/shreyaschavhan/advanced-sql-injection-for-awae #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
🔥 15🤔 1
​​Awesome Password Spraying A curated list of password spraying tools, projects, and resources. Note that this project primarily focuses on password-spraying tools and resources for Microsoft Office 365 and Azure Entra environments. https://github.com/puzzlepeaches/awesome-password-spraying #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 9🔥 5😈 5🤔 3
​​BlueToolkit A versatile Bluetooth Classic vulnerability testing framework, revealing new and old vulnerabilities in Bluetooth devices. Ideal for vulnerability research and penetration testing, we've curated and categorized Bluetooth vulnerabilities with an "Awesome Bluetooth Security" approach. https://github.com/sgxgsx/BlueToolkit #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 23👍 3❤‍🔥 2🤔 1
​​Omnisci3nt A powerful web reconnaissance tool designed to unravel the concealed intricacies of the online realm. With a comprehensive array of capabilities, Omnisci3nt offers users the means to delve into various aspects of a target domain, including IP lookup, domain information, SSL certificate details, DNS enumeration, subdomain enumeration, port scanning, web crawling, analysis of technologies utilized, Wayback Machine exploration, DMARC record examination, social media link discovery, and more. https://github.com/spyboy-productions/omnisci3nt #cybersecurity #bugbounty #pentesting
Hammasini ko'rsatish...
👍 19❤‍🔥 7😈 1
​​🕷🤖 Crawl4AI A powerful, free web crawling service designed to extract useful information from web pages and make it accessible for large language models (LLMs) and AI applications. • Efficient web crawling to extract valuable data from websites • LLM-friendly output formats (JSON, cleaned HTML, markdown) • Supports crawling multiple URLs simultaneously • Replace media tags with ALT. • Completely free to use and open-source https://github.com/unclecode/crawl4ai #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
❤‍🔥 15👍 8😈 1
​​IconJector This is a Windows Explorer DLL injection technique that uses the change icon dialog on Windows. https://github.com/0xda568/IconJector #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
😈 18👍 7🔥 4
​​Okta Terrify A tool to demonstrate how passwordless solutions such as Okta Verify's FastPass or other FIDO2/WebAuthn type solutions can be abused once an authenticator endpoint has been compromised. Whilst Okta Terrify demonstrates Okta specific attacks, the same methodology would typically apply to other passwordless solutions, as generally they all leverage asymmetric cryptography. https://github.com/CCob/okta-terrify #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
❤‍🔥 10👍 5😈 2
​​Misconfig Mapper A fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets! https://github.com/intigriti/misconfig-mapper #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
👍 13🔥 4😈 4🤔 3
​​Subdominator A powerful tool for passive subdomain enumeration during bug hunting and reconnaissance processes. It is designed to help researchers and cybersecurity professionals discover potential security vulnerabilities by efficiently enumerating subdomains some various free passive resources. https://github.com/RevoltSecurities/Subdominator #pentesting #redteam #bugbounty
Hammasini ko'rsatish...
👍 17🔥 8🤔 5
​​SharpBruteForceSSH A simple #SSH brute force tool written in C#. It is designed to perform dictionary-based brute force attacks on SSH services. The tool takes a target IP address, a list of usernames, and a list of passwords as input. It then attempts to authenticate using each combination of username and password until a successful login is found or all combinations have been exhausted. https://github.com/HernanRodriguez1/SharpBruteForceSSH #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 17🔥 2😈 2
​​CCTV Close-Circuit #Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings. https://github.com/IvanGlinkin/CCTV #OSINT #cybersecurity #infosec
Hammasini ko'rsatish...
👍 20🔥 15😈 7🤔 2
​​go-secdump A tool built to remotely extract hashes from the SAM registry hive as well as LSA secrets and cached hashes from the SECURITY hive without any remote agent and without touching disk. https://github.com/jfjallid/go-secdump #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 16🔥 5
​​SAP Threat Modeling Tool This tool helps you analyze and visualize connections between your SAP systems, enabling identification of potential security risks and vulnerabilities. https://github.com/redrays-io/SAP-Threat-Modeling #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
​​NucleiScanner Automates web app security testing, integrating Nuclei, Subfinder, Gau, Paramspider, and httpx. It collects subdomains, URLs, and identifies vulnerabilities using Nuclei Scanning templates. Simplifies security risk detection and mitigation for professionals and developers. https://github.com/0xKayala/NucleiScanner #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 27❤‍🔥 7👍 5
​​dropper Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW. https://github.com/SaadAhla/dropper #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 18👍 2
​​🕷 creepyCrawler #OSINT tool to crawl a site and extract useful recon info. https://github.com/chm0dx/creepyCrawler #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
👍 16🔥 5❤‍🔥 3
​​🚀 Google Recaptcha Solver A Python script to solve Google reCAPTCHA using the DrissionPage library. https://github.com/sarperavci/GoogleRecaptchaBypass #cybersecurity #infosec #bugbounty
Hammasini ko'rsatish...
👍 16🔥 13😈 1
​​AutoAppDomainHijack Tools to automate finding AppDomain hijacks and generating payloads from shellcode. https://github.com/nbaertsch/AutoAppDomainHijack #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 8👍 3
​​lsassy Python tool to remotely extract credentials on a set of hosts. https://github.com/login-securite/lsassy #infosec #pentesting #redteam
Hammasini ko'rsatish...
👍 19🔥 12
​​Ominis OSINT: Secure Web-Search 🌐🕵️‍♂️ This Python script is an #OSINT tool. It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results. https://github.com/AnonCatalyst/Ominis-Osint #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
👍 15🔥 10
​​OFFAT The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion https://github.com/OWASP/OFFAT #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 17❤‍🔥 7🔥 1
​​DarkGPT DarkGPT is an OSINT assistant based on GPT-4-200K designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. https://github.com/luijait/DarkGPT #OSINT #cybersecurity #infosec
Hammasini ko'rsatish...
👍 31🔥 13🤔 7
​​hauditor A tool designed to analyze the security headers returned by a web page and report dangerous configurations. https://github.com/trap-bytes/hauditor #cybersecurity #pentesting #bugbounty
Hammasini ko'rsatish...
👍 19🔥 9❤‍🔥 4😈 2
​​Chiasmodon #OSINT tool designed to assist in the process of gathering information about target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs (Classless Inter-Domain Routing), ASNs (Autonomous System Numbers), and subdomains. the tool allows users to search by domain, CIDR, ASN, email, username, password, or Google Play application ID. https://github.com/chiasmod0n/chiasmodon #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
🔥 49👍 13❤‍🔥 4😈 4
​​NativeThreadpool A proof of concept demonstrating how to create a thread pool using solely native Windows APIs to execute a work callback as well as a timer callback using the C programming language. https://github.com/fin3ss3g0d/NativeThreadpool #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...
🤔 11👍 9❤‍🔥 6
​​NTLM Relay Gat A powerful tool designed to automate the exploitation of NTLM relays using ntlmrelayx.py from the Impacket tool suite. By leveraging the capabilities of ntlmrelayx.py, NTLM Relay Gat streamlines the process of exploiting NTLM relay vulnerabilities, offering a range of functionalities from listing SMB shares to executing commands on MSSQL databases. https://github.com/ad0nis/ntlm_relay_gat #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🤔 2
​​MemshellKit A highly customized memory shell one-click injection tool for multiple frameworks https://github.com/W01fh4cker/MemshellKit #infosec #pentesting #redteam
Hammasini ko'rsatish...
​​s4killer This is the source code associated with my blog post on exploiting the probmon.sys Minifilter driver in order to create a process killer. https://github.com/enkomio/s4killer #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
🔥 9👍 3
​​DockerExploit Docker Remote API Scanner and Exploit https://github.com/justakazh/DockerExploit #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
​​🐈 CATSploit CATSploit is an automated penetration testing tool using Cyber Attack Techniques Scoring (CATS) method that can be used without pentester. Currently, pentesters implicitly made the selection of suitable attack techniques for target systems to be attacked. CATSploit uses system configuration information such as OS, open ports, software version collected by scanner and calculates a score value for capture eVc and detectability eVd of each attack techniques for target system. https://github.com/catsploit/catsploit #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 3
​​Valid8Proxy A versatile and user-friendly tool designed for fetching, validating, and storing working #proxies. Whether you need proxies for web scraping, data anonymization, or testing network security, Valid8Proxy simplifies the process by providing a seamless way to obtain reliable and verified proxies. https://github.com/spyboy-productions/Valid8Proxy #cybersecurity #infosec #privacy
Hammasini ko'rsatish...
​​SussyFinder Pocket size PHP malware/webshell/backdoor scanner excelent for real fight https://github.com/Cvar1984/sussyfinder #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...
👍 3