-
pbkdf2-sha256-cracker Public
A multi-process, user-friendly PBKDF2-SHA256 cracker.
Python UpdatedNov 22, 2025 -
darkweb-forums-tracker Public
This is a darkweb forums tracker that monitors forum posts and sends alerts to Discord
-
self-hosted-n8n-template Public
A production-ready Docker template for running n8n in queue mode with Redis and PostgreSQL for scalable workflow automation.
-
ai-scraping-kit Public
Complete self-hosted stack for building AI-powered web scraping automation with n8n, Playwright MCP, and Supabase
-
alive-url-scan Public
AI-powered URL threat analysis platform using n8n automation and Playwright MCP browser operator
-
bbhtd Public
25+ tools most used by bug bounty hunters, including GUI tools. Get a Docker container with all the tools you need for bug bounty, quickly and easily on any machine.
-
ai-threat-intel-bulletin Public
Automated daily cybersecurity threat intelligence bulletins powered by AI. Monitors RSS feeds, analyzes threats with AI, and delivers professional summaries to Discord. Built with n8n workflows, Su…
-
-
curlmeallsubdomains Public
Recon script that searches for subdomains taking advantage of data sources such as: BufferOver.run, Crt.sh, CertSpotter, JLDC, RapidDNS.io, Riddler.io, Sonar.Omnisint.io, Synapsint.com
-
pentestingtools Public
Bash scripts to quickly install 100+ tools used in Bug Bounty and Pentesting. Install the most necessary tools we need for our penetration tests into your VM/VPS.
-
cooxss Public
Python3 script that captures stolen cookies with reflected XSS.
Python GNU General Public License v3.0 UpdatedSep 2, 2021 -
subgather Public
Automation script that searches subdomains with Amass, Assetfinder, Crts.sh, Findomain, Subfinder, Sublist3r, resolves them with httpx and takes screenshots with GoWitness.
Shell GNU General Public License v3.0 UpdatedJul 21, 2021 -
deepdomains Public
Scripts that search deep into a target without stopping until it finds all its subdomains and the subdomains of the subdomains using Assetfinder, Findomain and SubFinder.
Shell GNU General Public License v3.0 UpdatedJul 21, 2021 -
bloodit Public
Bludit 3.9.2 - Auth Brute Force Mitigation Bypass. CVE-2019-17240
Python GNU General Public License v3.0 UpdatedJul 18, 2021 -
bcryptcracker Public
Crack bcrypt hashes using salt for TryHackMe's room Lunizz CTF.
Python GNU General Public License v3.0 UpdatedJul 18, 2021 -
subindomains Public
SubInDomains is a subdomain fuzzer developed in python3 using asynchronous requests.
Python GNU General Public License v3.0 UpdatedJul 18, 2021 -
gmailbrute Public
A brute force gmail login tool in Python 3 for study purposes.