2favapt

2favapt

Geek Repo

Github PK Tool:Github PK Tool

2favapt's starred repositories

RogueMaster-FlipperZero

RogueMaster F0 FW (Fork)

Language:CLicense:GPL-3.0Stargazers:75Issues:0Issues:0

ipatool-py

IPATool-py: download ipa easily

Language:PythonStargazers:424Issues:0Issues:0

ipatool

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Language:GoLicense:MITStargazers:5602Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:288Issues:0Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:994Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8599Issues:0Issues:0

CMSScan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

Language:CSSLicense:GPL-3.0Stargazers:946Issues:0Issues:0

pentest-tools-cheatsheet

OSCP tools cheatsheets

Stargazers:4Issues:0Issues:0

oscp-pre-preparation-plan-and-notes

My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna give it a try. [Start Date: 21st March 2022]

License:Apache-2.0Stargazers:518Issues:0Issues:0

payloads

A list of useful payloads and bypass for Web Application Security

Language:PythonLicense:MITStargazers:11Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:897Issues:0Issues:0

hexo-theme-icarus

A simple, delicate, and modern theme for the static site generator Hexo.

Language:JavaScriptLicense:MITStargazers:6323Issues:0Issues:0

wapiti

Web vulnerability scanner written in Python3

Language:PythonLicense:GPL-2.0Stargazers:1112Issues:0Issues:0

nbtscan

NetBIOS scanning tool. Currently segfaults!

Language:CLicense:GPL-2.0Stargazers:135Issues:0Issues:0
Language:HTMLStargazers:328Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2146Issues:0Issues:0

blackeye

The ultimate phishing tool with 38 websites available!

Language:HTMLLicense:GPL-3.0Stargazers:2089Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:1831Issues:0Issues:0

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

Language:PythonStargazers:3075Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15547Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6891Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2146Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10508Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:3984Issues:0Issues:0

angryFuzzer

Tools for information gathering

Language:HTMLStargazers:324Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7299Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8104Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49992Issues:0Issues:0

Cyber-Learning-Resources

Some resources to learn about topics in Cyber Security

Stargazers:78Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1651Issues:0Issues:0