Hunt down social media accounts by username across social networks
-
Updated
Feb 3, 2025 - Python
Cybersecurity involves protecting systems, networks, and data from cyber threats. This field encompasses a wide range of practices and technologies designed to safeguard information from unauthorized access, attacks, damage, or theft. Cybersecurity includes preventive measures such as firewalls, encryption, and secure coding practices, as well as detection and response strategies like intrusion detection systems and incident response plans. This topic covers the principles, best practices, and latest trends in cybersecurity, including emerging threats and the evolving landscape of cyber defense.
Hunt down social media accounts by username across social networks
🕵️♂️ Collect a dossier on a person by username from thousands of sites
SWE-agent takes a GitHub issue and tries to automatically fix it, using GPT-4, or your LM of choice. It can also be employed for offensive cybersecurity or competitive coding challenges. [NeurIPS 2024]
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
🛡️ Open-source and next-generation Web Application Firewall (WAF)
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Automated Adversary Emulation Platform
Open Source Vulnerability Management Platform
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
IntelOwl: manage your Threat Intelligence at scale
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
An OSINT tool to search for accounts by username and email in social networks.
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber, NCSC, ECC, SCF and so much more
The open source Tines / Splunk SOAR alternative for security and IT engineers. Built on simple YAML templates for integrations and response-as-code.
Interesting APT Report Collection And Some Special IOC
OSINT tool for finding profiles by username
Created by The cybersecurity community