Swartz (AmdAdam)

AmdAdam

Geek Repo

Company:Technux0

Location:Villupuram

Home Page:http://goo.gl/sHCpFF

Twitter:@iam_amdadam

Github PK Tool:Github PK Tool

Swartz's repositories

Null-Villupuram

Null Villupuram Chapter - Open Security Community

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:0Issues:0Issues:0

batphone

The Serval Mesh app for Android. EXPERIMENTAL SOFTWARE.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

emoji-cheat-sheet.com

A one pager for emojis on Campfire and GitHub

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

In-Spectre-Meltdown

This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

instagram-py

Simple Instagram brute force script written in python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MyVilupuram-App

This App tells you everything about Viluppuram from its History,Culture,Cuisine Restuarants,Divisions,Popular Tourist Spots,Climate,Transportation, Must Try App for Tourists." It Can be Sumitted to Firefox Marketplace for using it in Firefox Os Mobile Devices.

Language:CSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

License:MITStargazers:0Issues:0Issues:0

OSINT-SPY

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at sharad@osint-spy.com

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-methodology

Short checklists for penetration testing methodology

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

recon.sh

Bash script to automate the bugbounty recon

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

simplectemplate

Simple C library to read a template file and replace placeholders with text, simple alternative to mustache.github.io that doesn't require JSON.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

smtp-user-enum

Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.

License:GPL-2.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

yaptest

Automatically exported from code.google.com/p/yaptest

License:GPL-2.0Stargazers:0Issues:0Issues:0