-
Cyber Security Engineer @ Public sector
- Romania
- https://tryhackme.com/r/p/stefanionut
- stefan.ionut68
- __stefan.ionut__
- in/stefanionut
- @__stefanionut__
-
penelope Public
Forked from brightio/penelopePenelope Shell Handler
Python GNU General Public License v3.0 UpdatedFeb 8, 2025 -
cazadora Public
Forked from HuskyHacks/cazadoraSimple hunting script for suspicious M365 OAuth Apps
Python MIT License UpdatedFeb 6, 2025 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedFeb 5, 2025 -
-
ollama Public
Forked from ollama/ollamaGet up and running with Llama 3.3, DeepSeek-R1, Phi-4, Gemma 2, and other large language models.
Go MIT License UpdatedFeb 1, 2025 -
BlueWallet Public
Forked from BlueWallet/BlueWalletBitcoin wallet for iOS & Android. Built with React Native
TypeScript MIT License UpdatedJan 30, 2025 -
DeepSeek-VL2 Public
Forked from deepseek-ai/DeepSeek-VL2DeepSeek-VL2: Mixture-of-Experts Vision-Language Models for Advanced Multimodal Understanding
Python MIT License UpdatedJan 29, 2025 -
-
MemProcFS Public
Forked from ufrisk/MemProcFSMemProcFS
C GNU Affero General Public License v3.0 UpdatedJan 25, 2025 -
securityonion Public
Forked from Security-Onion-Solutions/securityonionSecurity Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…
Shell UpdatedJan 24, 2025 -
ACEshark Public
Forked from t3l3machus/ACEsharkACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native …
Python BSD 2-Clause "Simplified" License UpdatedJan 15, 2025 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJan 8, 2025 -
gosearch Public
Forked from ibnaleem/gosearch🔍 OSINT tool for searching people's digital footprint and leaked passwords across various social networks, written in Go.
Go GNU General Public License v3.0 UpdatedJan 5, 2025 -
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Go MIT License UpdatedJan 1, 2025 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedJan 1, 2025 -
discover Public
Forked from leebaird/discoverCustom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Shell MIT License UpdatedDec 31, 2024 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedDec 31, 2024 -
wafw00f Public
Forked from EnableSecurity/wafw00fWAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 31, 2024 -
subfinder Public
Forked from projectdiscovery/subfinderFast passive subdomain enumeration tool.
Go MIT License UpdatedDec 30, 2024 -
naabu Public
Forked from projectdiscovery/naabuA fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Go MIT License UpdatedDec 30, 2024 -
ios.cfw.guide Public
Forked from cfw-guide/ios.cfw.guideA complete iOS modding guide, from stock to jailbroken.
Shell MIT License UpdatedDec 30, 2024 -
katana Public
Forked from projectdiscovery/katanaA next-generation crawling and spidering framework.
Go MIT License UpdatedDec 30, 2024 -
cvemap Public
Forked from projectdiscovery/cvemapNavigate the CVE jungle with ease.
Go MIT License UpdatedDec 30, 2024 -
httpx Public
Forked from projectdiscovery/httpxhttpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Go MIT License UpdatedDec 30, 2024 -
pimpmykali Public
Forked from Dewalt-arch/pimpmykaliKali Linux Fixes for Newly Imported VM's
Shell UpdatedDec 30, 2024 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedDec 27, 2024 -
massdns Public
Forked from blechschmidt/massdnsA high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
C GNU General Public License v3.0 UpdatedDec 27, 2024 -
xurlfind3r Public
Forked from hueristiq/xurlfind3rA command-line utility designed to discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact dire…
Go MIT License UpdatedDec 23, 2024 -
amass Public
Forked from owasp-amass/amassIn-depth attack surface mapping and asset discovery
Go Other UpdatedDec 21, 2024 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Shell MIT License UpdatedDec 19, 2024