AlexConnat

AlexConnat

Geek Repo

Github PK Tool:Github PK Tool

AlexConnat's starred repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11686Issues:211Issues:644

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10394Issues:603Issues:155

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9590Issues:231Issues:216

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8601Issues:397Issues:59

degoogle

A huge list of alternatives to Google products. Privacy tips, tricks, and links.

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6853Issues:286Issues:231

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5501Issues:265Issues:17

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4869Issues:145Issues:442

adversarial-robustness-toolbox

Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

Language:PythonLicense:MITStargazers:4690Issues:104Issues:882

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4085Issues:352Issues:193

awesome-api-devtools

:books: A collection of useful resources for building RESTful HTTP+JSON APIs.

HElib

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.

Language:C++License:NOASSERTIONStargazers:3124Issues:193Issues:368

collisions

Hash collisions and exploitations

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2934Issues:47Issues:39

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:2806Issues:46Issues:47

WhatsMyName

This repository has the JSON file required to perform user enumeration on various websites.

fb-sleep-stats

Use Facebook to track your friends’ sleeping habits

Language:JavaScriptLicense:MITStargazers:1606Issues:83Issues:123

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1520Issues:55Issues:14

awesome-network-stuff

Resources about network security, including: Proxy/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P, and MiTM/PortKnocking/NetworkSniff/NetworkAnalysis/etc。More than 1700 open source tools for now. Post incoming.

osx-security-awesome

A collection of OSX and iOS security resources

federated-learning-lib

A library for federated learning (a distributed machine learning process) in an enterprise environment.

Language:PythonLicense:NOASSERTIONStargazers:492Issues:29Issues:59

pwnbox

Instructions on how to create your very own Pwnbox, originally created by HTB

courses

A place where our community can discuss OpenMined Courses, including posting questions, sharing feedback, or providing comments for discussion!

mobileconfig

Create and sign iOS mobileconfig configuration files

Language:JavaScriptLicense:MITStargazers:166Issues:12Issues:14

data_cleaning_workshop

Created the contents of this repo originally for a workshop I gave at UCLA

Language:Jupyter NotebookStargazers:110Issues:10Issues:1

data

The data behind the Datenanfragen.de project. This contains a directory of contact information and privacy-related data on companies under the scope of the EU GDPR, a directory of supervisory authorities for privacy concerns, a collection of templates for GDPR requests and a list of suggested companies to send access requests to.

Language:TypeScriptLicense:CC0-1.0Stargazers:103Issues:8Issues:620

SPIPScan

SPIP (CMS) Scanner for penetration testing purpose written in Python

Language:PythonLicense:MITStargazers:70Issues:12Issues:1

Speaker-Recognition

Identifying which celebrity is speaking through deep learning

Language:Jupyter NotebookStargazers:18Issues:0Issues:1