linuztx / flaredanticLinks
A Python library for creating free Cloudflare, Microsoft, and Serveo tunnels with ease
☆32Updated last week
Alternatives and similar repositories for flaredantic
Users that are interested in flaredantic are comparing it to the libraries listed below
Sorting:
- NOT for educational purposes: An MCP server for professional penetration testers including STDIO/HTTP/SSE support, nmap, go/dirbuster, ni…☆107Updated 6 months ago
- Penetration Testing AI Assistant based on open source LLMs.☆113Updated 9 months ago
- Autonomous Multi-Agent Based Red Team Testing Service / AI hacker☆383Updated 3 months ago
- Resources for reverse engineering “unofficial APIs”.☆72Updated 9 months ago
- Selenium-based Python script to automate sending emails to warm up your sender reputation and improve email deliverability☆81Updated 2 years ago
- World's first Artificial Intelligence (XSS) Cross Site Scripting powered by Machine Learning with extreme fine-tuning designed to detect …☆31Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆73Updated 9 months ago
- Prompts for performing tests on your Kali Linux using Gemini-cli, ChatGPT, DeepSeek, CursorAI, Claude Code, and Copilot.☆187Updated 3 weeks ago
- A curated toolkit for Open-Source Intelligence (OSINT) investigations. This repository contains a collection of scripts, resources, and m…☆84Updated 2 weeks ago
- An Interface for AI built for cybersecurity professionals☆93Updated 10 months ago
- HoneyAgents is a PoC demo of an AI-driven system that combines honeypots with autonomous AI agents to detect and mitigate cyber threats. …☆58Updated 2 years ago
- Find Email Spoofing Vulnerablity of domains☆98Updated last year
- ATHF is a framework for agentic threat hunting - building systems that can remember, learn, and act with increasing autonomy.☆152Updated this week
- AI-powered subdomain enumeration tool with local LLM analysis via Ollama - 100% private, zero API costs☆189Updated last month
- evilwaf is a penetration testing tool designed to detect and bypass common Web Application Firewalls (WAFs).☆298Updated last month
- A list of curated resources for people interested in AI Red Teaming, Jailbreaking, and Prompt Injection☆428Updated 8 months ago
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆97Updated 10 months ago
- AI / LLM Red Team Field Manual & Consultant’s Handbook☆222Updated this week
- 🕵️ OSINT Tool (github tracker)☆163Updated last year
- A tool that helps you find the real IP addresses hiding behind Cloudflare by checking subdomains.☆276Updated last month
- Manual Prompt Injection / Red Teaming Tool☆51Updated last year
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.☆217Updated 10 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆82Updated last year
- This repo hosts an MCP server for volatility3.x☆37Updated 6 months ago
- Dark-Shell is a Tool for Generating ReverShell File☆116Updated 2 months ago
- ☆82Updated 4 months ago
- Hadoken: A versatile Active Directory pentesting tool engineered to identify vulnerabilities and streamline security assessments.☆46Updated 2 months ago
- Basic website cloner written in Python☆53Updated 2 years ago
- XSSInspector can defeat any WAF in the world with its AI and 96 filter set. This open-source solution simplifies XSS vulnerability identi…☆12Updated 4 months ago
- ☆186Updated last month