Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.

Overview

Tenssens - OSINT Framework

Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.



Usage.

linux

 apt-get update
 apt-get upgrade
 pkg install git
 pkg install python3
 git clone https://github.com/thenurhabib/tenssens
 pip install -r requirements.txt
 cd tenssens
 python3 tenssens.py

Termux

 apt-get update
 apt-get upgrade
 apt install git
 apt install python3
 git clone https://github.com/thenurhabib/tenssens
 pip install -r requirements.txt
 cd tenssens
 python tenssens.py

Login Information

 login Username : username#tenssens
 Login Password : [email protected]

Screenshot

App Screenshot

๐Ÿ”— Links

portfolio twitter HackerRank Badge

๐Ÿš€ About Me

I'm a programmer and Linux System Administrator.

Author

 Name       : Md. Nur Habib
 GitHub     : https://github.com/thenurhabib
 Facebook   : https://web.facebook.com?thenurhab1b 
 HackerRank : https://www.hackerrank.com/thenurhabib

Thank You.

Owner
Md. Nur habib
Programmer & Linux System Administrator.
Md. Nur habib
Proof of concept to check if hosts are vulnerable to CVE-2021-41773

CVE-2021-41773 PoC Proof of concept to check if hosts are vulnerable to CVE-2021-41773. Description (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CV

Jordan Jay 43 Nov 09, 2022
Example for the NFT 3D Collectibles using Blender Scripting (Python).

NFT Collectibles using Blender Python What is this? This project is to demonstrate for generating NFT Collectible Avatar-Styled images. For details, p

hideckies 48 Nov 26, 2022
An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

2 Dec 16, 2021
A black hole for Internet advertisements

Network-wide ad blocking via your own Linux hardware The Pi-holeยฎ is a DNS sinkhole that protects your devices from unwanted content, without installi

Pi-hole 40.3k Jan 09, 2023
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
Tool to scan for RouterOS (Mikrotik) forensic artifacts and vulnerabilities.

RouterOS Scanner Forensics tool for Mikrotik devices. Search for suspicious properties and weak security points that need to be fixed on the router. T

Microsoft 823 Dec 21, 2022
NS-Defacer: a auto html injecter, In other words It's a auto defacer to deface a lot of websites in less time

Overview NS-Defacer is a auto html injecter, In other words It's a auto defacer

NightSec 10 Nov 19, 2022
Valeria stealer- - (4Feb 2022) program detects wifi saved passwords in your ROM

Valeria_stealer- Requirements : python 3.9.2 and higher (4Feb 2022) program dete

Mikhail Yolkin 3 May 05, 2022
้›†ๆˆcrawlergoใ€xrayใ€dirsearchใ€nmap็ญ‰ๅทฅๅ…ท็š„srcๆผๆดžๆŒ–ๆŽ˜ๅทฅๅ…ท๏ผŒไฝฟ็”จdockerๅฐ่ฃ…่ฟ่กŒ๏ผ›

toolsไธ‹ๆœ‰ๅ‡ ไธชๅทฅๅ…ท๏ผŒๆ‰€ไปฅ้กน็›ฎๆ–‡ไปถๆฏ”่พƒๅคง๏ผŒๅฆ‚ๆžœไธ‹่ฝฝๆ€ปๆ˜ฏไธญๆ–ญ็š„่ฏๅปบ่ฎฎๆ‹†ๅผ€ไธ‹่ฝฝๅ„ไธช้กน็›ฎ็„ถๅŽ็›ดๆŽฅๆ‹ท่ดdockefileๅ’Œrecon.pyๅณๅฏ 0x01 hscanไป‹็ป hscanๆ˜ฏไป€ไนˆ hscanๆ˜ฏไธ€ๆฌพๆ—จๅœจไฝฟ็”จไธ€ๆกๅ‘ฝไปคๆ›ฟไปฃๆธ—้€ๅ‰็š„ๅคšๆกๆ‰ซๆๅ‘ฝไปค๏ผŒ้€š่ฟ‡้›†ๆˆcrawlergoๆ‰ซๆๅ’Œxrayๆ‰ซๆใ€dirsear

102 Jan 04, 2023
This tool ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes.

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information

Telefรณnica 66 Nov 08, 2022
Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

Matt Creel 27 Dec 20, 2022
Scanner for Intranet

cthun3ๆ˜ฏ้›†ๆˆ็ซฏๅฃๆ‰ซๆ,ๆœๅŠก่ฏ†ๅˆซ,netbiosๆ‰ซๆ,็ฝ‘็ซ™่ฏ†ๅˆซ,ๆšดๅŠ›็ ด่งฃๅ’Œๆผๆดžๆ‰ซๆ็š„ๅทฅๅ…ท. cthun(ๅ…‹่‹ๆฉ)ๆ˜ฏ้ญ”ๅ…ฝไธ–็•Œ็”ตๅญๆธธๆˆไธญไธ€ไฝไธŠๅคไน‹็ฅž ๆˆชๅ›พ cthun3็ป“ๅˆviperไฝฟ็”จๆ—ถๆˆชๅ›พ ไฝฟ็”จๆ–นๆณ• ็ซฏๅฃๆ‰ซๆ -ps-ip ็ซฏๅฃๆ‰ซๆ็š„ipๅœฐๅ€่Œƒๅ›ด,ไพ‹ๅฆ‚ๅฏไปฅ่พ“ๅ…ฅ -ps-ip 192.168.14

rootkit 18 Sep 03, 2022
It's a simple tool for test vulnerability Apache Path Traversal

SimplesApachePathTraversal Simples Apache Path Traversal It's a simple tool for test vulnerability Apache Path Traversal https://blog.mrcl0wn.com/2021

Mr. Cl0wn - H4ck1ng C0d3r 56 Dec 27, 2022
Phishing-Crack tools to punish friends

Phishing-Crack Phishing Tool Version 1.0.0 Created By temirovazat A Phishing Tool With PHP and Python3 Features Fake Instagram Phishing Page Fake Face

3 Oct 04, 2022
IDA loader for Apple's iBoot, SecureROM and AVPBooter

IDA iBoot Loader IDA loader for Apple's iBoot, SecureROM and AVPBooter Installation Copy iboot-loader.py to the loaders folder in IDA directory. Credi

matteyeux 74 Dec 23, 2022
vulnerable APIs

vulnerable-apis vulnerable APIs inspired by https://github.com/mattvaldes/vulnerable-api Setup Docker If, Out of the box docker pull kmmanoj/vulnerabl

9 Jun 01, 2022
Generates password lists/dictionaries based on keywords written in python3.

dicbyru Introduction Generates password lists/dictionaries based on keywords. It uses the keywords and adds capital letters, numbers and special chara

ru55o 2 Oct 31, 2022
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

Francisco Spรญnola 2 Dec 12, 2021
๐Ÿ’ฃ Bomb Crypto Bot ๐Ÿ’ฃ

๐Ÿ’ฃ Bomb Crypto Bot ๐Ÿ’ฃ โš ๏ธ Warning I am not responsible for any penalties incurred by those who use the bot, use it at your own risk. ๐Ÿ“„ Documentation -

Matheus Benites 4 Apr 27, 2022
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell

log4j-poc An LDAP RCE exploit for CVE-2021-44228 Log4Shell Description This demo Tomcat 8 server has a vulnerable app deployed on it and is also vulne

60 Dec 10, 2022