AMetz's repositories

Python-100

Collection of a 100 python scripts that can be used in Red Team Projects. Will be updated as I go.

License:MITStargazers:1Issues:2Issues:0

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

Language:PythonStargazers:0Issues:1Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

Awesome-Python-Scripts

A Curated list of Awesome Python Scripts that Automates Stuffs.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

PasteScript

Script to search for a keyword in multiple paste sites

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

s3-checker

Checks whether a given domain is hosted via an Amazon S3 bucket.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BugBountyTools

Tools that i personally use for Bug Bounty Hunting and web assessments.

Stargazers:0Issues:1Issues:0

CTF-notes

Everything needed for doing CTFs

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Free-Educational-Resources-During-Corona-Epidemia

A list of free viable resources available or made free during the Corona Virus Pandemic, 2020

Stargazers:0Issues:0Issues:0

git-sticker

submit pull request, git free sticker 🔥

Language:JavaScriptStargazers:0Issues:1Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

oscp-ctf

oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.

Stargazers:0Issues:0Issues:0

OWASP-Testing-Guide-v5

The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2020

License:NOASSERTIONStargazers:0Issues:1Issues:0

PHP-Webshells-Collection

Most Wanted Private and Public PHP Web Shells Can Be Downloaded Here. (Educational Purpose Only)

Language:PHPStargazers:0Issues:1Issues:0

pwndb

pwndb is a tool that looks for leaked passwords from a dark web breach database given a user or domain.

Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

wahh_extras

The Web Application Hacker's Handbook - Extra Content

Language:JavaStargazers:0Issues:1Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:1Issues:0