Skip to content
@nlawarp

NLAWARP

Popular repositories Loading

  1. spiderfoot spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot, the most complete OSINT collection and reconnaissance tool.

    Python

  2. ghidra ghidra Public

    Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Java

  3. SilkETW SilkETW Public

    Forked from mandiant/SilkETW

    C#

  4. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go

  5. python-gvm python-gvm Public

    Forked from greenbone/python-gvm

    Greenbone Vulnerability Management Python Library

    Python

  6. dnstwist dnstwist Public

    Forked from elceef/dnstwist

    Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

    Python

Repositories

Showing 10 of 11 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…