PointlessAI / OCA-OffensiveCybersecurityAssistant
ChatGPT terminal assistant with a good memory to be used in ethical hacking, offensive cybersecurity and red teaming. **Warning:** These scripts are for training purposes to accompany a training course. Do not use on real applications without explicit permissions.
☆10Updated last year
Alternatives and similar repositories for OCA-OffensiveCybersecurityAssistant
Users that are interested in OCA-OffensiveCybersecurityAssistant are comparing it to the libraries listed below
Sorting:
- FETB : Take URL of File For Analysis using File + ExifTool + Binwalk Commands☆22Updated 4 years ago
- A C# Tool to gather information about email breaches☆14Updated last year
- a recon framework that facilitates discovering, scanning and monitoring assets trough a configurable engine running on serverless aws inf…☆10Updated 8 months ago
- Automated compromise detection of the world's most popular packages☆15Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- Wounty is a simple web enumeration script that makes use of other popular tools to automate the early stages of recognition in Bug Bounty…☆14Updated 3 years ago
- Smart and efficient tool to automate open redirect detection at scale.☆8Updated 3 years ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- The utility aims to clean up output generated by popular tools by calculating a hash based on specific JSON values to removing junk data.☆13Updated last year
- this nuclei template finds back up files☆20Updated 2 weeks ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆27Updated 10 months ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- Ffuf output browser☆39Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated 2 years ago
- This project provides a set of Google Apps Scripts designed to help you identify and analyze potentially malicious domains directly from …☆12Updated 8 months ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- A very fast hostparser.☆9Updated 2 years ago
- New Framework Red Team Operations☆18Updated 3 years ago
- ☆15Updated 2 years ago
- Advanced test for proxy & waf☆13Updated 8 months ago
- AI modular structure that provides automation-based attack and penetration☆14Updated last year
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- A modified version of TomNomNom's anew, allowing for multiple files to be defined as parameters.☆13Updated last year
- parse ffuf & map endpoints to wordlists☆20Updated 4 years ago