securitymeta_ (0x90n)

0x90n

Geek Repo

Location:Melbourne

Twitter:@securitymeta_

Github PK Tool:Github PK Tool

securitymeta_'s repositories

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:11Issues:4Issues:0

DVNA

Damn Vulnerable Node Application

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bugbountydash

Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd

Language:JavaScriptStargazers:0Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

docs

Tips, Tricks, and Suggestions for Running a CTF

Language:CStargazers:0Issues:0Issues:0

DSFS

Damn Small FI Scanner

Language:PythonStargazers:0Issues:0Issues:0

DSSS

Damn Small SQLi Scanner

Language:PythonStargazers:0Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonStargazers:0Issues:0Issues:0

DSXS

Damn Small XSS Scanner

Language:PythonStargazers:0Issues:0Issues:0

evil-repo

"><script>prompt(1)</script>''"><!--<svg>

Stargazers:0Issues:0Issues:0

fuzzdb

Official FuzzDB project repository

Language:JavaStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

graudit

Grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mellivora

Mellivora is a CTF engine written in PHP

Language:PHPStargazers:0Issues:0Issues:0

pentest-env

Pentest environment (kali linux) deployer using vagrant and chef.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pentester_Cheat_Sheet

Notes for all my Pentesting to help my bad memory :p

Language:PHPStargazers:0Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

scantastic-tool

It's bloody scantastic

Language:PythonStargazers:0Issues:0Issues:0

sonar

Self contained cross platform DNS recon tool

Language:GoStargazers:0Issues:3Issues:0

subHijack

Hijacking forgotten & misconfigured subdomains

Language:PerlStargazers:0Issues:0Issues:0

subsearch

A subdomain brute force tool.

Language:ScalaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0