CyberSecurityUP / Fuxsociety
Fuxsociety Mr Robot 2.1
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Fuxsociety
- ☆43Updated 3 years ago
- Automatic cloud backup of Kali Linux data☆12Updated 4 years ago
- King of Bug Bounty Tips Simple Tool☆11Updated 3 years ago
- OSINT mapping using Twitter, Ficklr, Shodan and Insecam☆22Updated last year
- ☆29Updated 3 years ago
- Aline dork Automator☆32Updated 2 years ago
- Web application pentesting recon☆23Updated 4 years ago
- Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Support☆24Updated 5 months ago
- ☆29Updated 3 years ago
- Challenge Python☆19Updated last year
- ThreatTrack | Shodan + ExploitDB + GitHub + NVD☆16Updated 4 months ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆49Updated 2 years ago
- New Framework Red Team Operations☆17Updated 3 years ago
- This tool will resolve a list of Domains, IPs, Hosts, URLs and save the results for valid/invalid fast!☆14Updated 2 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- A tool for generating reverse shell payloads on the fly.☆10Updated 2 years ago
- Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and e…☆12Updated 2 years ago
- The Kill-The-Code Python Program provides a robust mechanism for remotely controlling code execution by monitoring a specified URL for a …☆13Updated 3 months ago
- Advanced Pentesting cheatsheet for RED & PRO☆19Updated 5 months ago
- ☆10Updated 3 years ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated 9 months ago
- This program aims to check active targets by saving screenshots in a project.☆13Updated 3 weeks ago
- An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and pr…☆28Updated 2 weeks ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Smart and efficient tool to automate open redirect detection at scale.☆8Updated 2 years ago
- This repo is just a guide where you can find all labs of burp suite resolved, you can see the workflow and all type of web attacks☆12Updated 2 years ago
- ☆13Updated 4 years ago