cookie

Sizning foydalanuvchi tajribangizni yaxshilash uchun cookie-lardan foydalanamiz. Barchasini qabul qiling», bosing, cookie-lardan foydalanilishiga rozilik bildirishingiz talab qilinadi.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

Ko'proq ko'rsatish
Reklama postlari
20 472
Obunachilar
+4524 soatlar
+2057 kunlar
+46830 kunlar
Post vaqtlarining boʻlagichi

Ma'lumot yuklanmoqda...

Find out who reads your channel

This graph will show you who besides your subscribers reads your channel and learn about other sources of traffic.
Views Sources
Nashrni tahlil qilish
PostlarKo'rishlar
Ulashishlar
Ko'rish dinamikasi
01
​​CCTV Close-Circuit #Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings. https://github.com/IvanGlinkin/CCTV #OSINT #cybersecurity #infosec
1 7500Loading...
02
​​go-secdump A tool built to remotely extract hashes from the SAM registry hive as well as LSA secrets and cached hashes from the SECURITY hive without any remote agent and without touching disk. https://github.com/jfjallid/go-secdump #cybersecurity #pentesting #redteam
2 2390Loading...
03
​​SAP Threat Modeling Tool This tool helps you analyze and visualize connections between your SAP systems, enabling identification of potential security risks and vulnerabilities. https://github.com/redrays-io/SAP-Threat-Modeling #cybersecurity #infosec #pentesting
2 1800Loading...
04
​​NucleiScanner Automates web app security testing, integrating Nuclei, Subfinder, Gau, Paramspider, and httpx. It collects subdomains, URLs, and identifies vulnerabilities using Nuclei Scanning templates. Simplifies security risk detection and mitigation for professionals and developers. https://github.com/0xKayala/NucleiScanner #cybersecurity #pentesting #redteam
3 2300Loading...
05
​​dropper Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW. https://github.com/SaadAhla/dropper #cybersecurity #pentesting #redteam
3 7880Loading...
06
​​🕷 creepyCrawler #OSINT tool to crawl a site and extract useful recon info. https://github.com/chm0dx/creepyCrawler #cybersecurity #infosec #pentesting
3 6180Loading...
07
​​🚀 Google Recaptcha Solver A Python script to solve Google reCAPTCHA using the DrissionPage library. https://github.com/sarperavci/GoogleRecaptchaBypass #cybersecurity #infosec #bugbounty
3 61525Loading...
08
​​AutoAppDomainHijack Tools to automate finding AppDomain hijacks and generating payloads from shellcode. https://github.com/nbaertsch/AutoAppDomainHijack #cybersecurity #pentesting #redteam
3 79621Loading...
09
​​lsassy Python tool to remotely extract credentials on a set of hosts. https://github.com/login-securite/lsassy #infosec #pentesting #redteam
4 81343Loading...
10
​​Ominis OSINT: Secure Web-Search 🌐🕵️‍♂️ This Python script is an #OSINT tool. It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results. https://github.com/AnonCatalyst/Ominis-Osint #cybersecurity #infosec #pentesting
5 20634Loading...
11
​​OFFAT The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion https://github.com/OWASP/OFFAT #cybersecurity #pentesting #redteam
5 35345Loading...
12
​​DarkGPT DarkGPT is an OSINT assistant based on GPT-4-200K designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes. https://github.com/luijait/DarkGPT #OSINT #cybersecurity #infosec
5 593108Loading...
13
​​hauditor A tool designed to analyze the security headers returned by a web page and report dangerous configurations. https://github.com/trap-bytes/hauditor #cybersecurity #pentesting #bugbounty
6 02053Loading...
​​CCTV Close-Circuit #Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings. https://github.com/IvanGlinkin/CCTV #OSINT #cybersecurity #infosec
Hammasini ko'rsatish...

🔥 11👍 10😈 4
​​go-secdump A tool built to remotely extract hashes from the SAM registry hive as well as LSA secrets and cached hashes from the SECURITY hive without any remote agent and without touching disk. https://github.com/jfjallid/go-secdump #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

👍 12🔥 4
​​SAP Threat Modeling Tool This tool helps you analyze and visualize connections between your SAP systems, enabling identification of potential security risks and vulnerabilities. https://github.com/redrays-io/SAP-Threat-Modeling #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

​​NucleiScanner Automates web app security testing, integrating Nuclei, Subfinder, Gau, Paramspider, and httpx. It collects subdomains, URLs, and identifies vulnerabilities using Nuclei Scanning templates. Simplifies security risk detection and mitigation for professionals and developers. https://github.com/0xKayala/NucleiScanner #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

🔥 23❤‍🔥 6👍 2
​​dropper Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW. https://github.com/SaadAhla/dropper #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

🔥 15👍 2
​​🕷 creepyCrawler #OSINT tool to crawl a site and extract useful recon info. https://github.com/chm0dx/creepyCrawler #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

👍 13🔥 5❤‍🔥 2
​​🚀 Google Recaptcha Solver A Python script to solve Google reCAPTCHA using the DrissionPage library. https://github.com/sarperavci/GoogleRecaptchaBypass #cybersecurity #infosec #bugbounty
Hammasini ko'rsatish...

👍 11🔥 7😈 1
​​AutoAppDomainHijack Tools to automate finding AppDomain hijacks and generating payloads from shellcode. https://github.com/nbaertsch/AutoAppDomainHijack #cybersecurity #pentesting #redteam
Hammasini ko'rsatish...

🔥 8👍 3
​​lsassy Python tool to remotely extract credentials on a set of hosts. https://github.com/login-securite/lsassy #infosec #pentesting #redteam
Hammasini ko'rsatish...

👍 18🔥 11
​​Ominis OSINT: Secure Web-Search 🌐🕵️‍♂️ This Python script is an #OSINT tool. It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results. https://github.com/AnonCatalyst/Ominis-Osint #cybersecurity #infosec #pentesting
Hammasini ko'rsatish...

👍 12🔥 6