securitymeta_ (0x90n)

0x90n

Geek Repo

Location:Melbourne

Twitter:@securitymeta_

Github PK Tool:Github PK Tool

securitymeta_'s starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11892Issues:290Issues:1041

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9660Issues:231Issues:216

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6619Issues:241Issues:1522

pointers-for-software-engineers

A curated list of topics to start learning software engineering

itpol

Useful IT policies

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4504Issues:159Issues:914

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3835Issues:135Issues:86

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

Language:PythonLicense:GPL-3.0Stargazers:3330Issues:132Issues:56

OSXAuditor

OS X Auditor is a free Mac OS X computer forensics tool

Language:JavaScriptLicense:NOASSERTIONStargazers:3126Issues:182Issues:32

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

dump1090

Dump1090 is a simple Mode S decoder for RTLSDR devices

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:2299Issues:61Issues:25

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

ctf-writeups

CTF write-ups from the VulnHub CTF Team

mellivora

Mellivora is a CTF engine written in PHP

Language:PHPLicense:GPL-3.0Stargazers:441Issues:29Issues:94

kudos

An example of Svbtle style kudos

bugbountydash

[depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd

quals-2016

2016 DEF CON Qualifier Challenges

Language:CLicense:NOASSERTIONStargazers:180Issues:21Issues:0

extractdata

Live at http://extractdata.club

albatar

Albatar is a SQLi exploitation framework in Python

rpef

Abstracts and expedites the process of backdooring stock firmware images for consumer/SOHO routers

Language:CLicense:MITStargazers:121Issues:15Issues:1

URP

Ucki's Recon & Enumeration Pack

Language:ShellLicense:GPL-3.0Stargazers:38Issues:7Issues:0

stuff

Things I've coded, or use (cause I can't find them online anymore)

RitX

Reverse IP Lookup Tool that allows you to use an IP address to identify all websites hosted on a server.

Language:PerlLicense:GPL-2.0Stargazers:10Issues:1Issues:0
Stargazers:9Issues:0Issues:0

ipcrawl

Crawl through ip address space getting DNS names

Pentester_Cheat_Sheet

Notes for all my Pentesting to help my bad memory :p

Language:PHPStargazers:2Issues:1Issues:0