Ara2104

Ara2104

Geek Repo

Github PK Tool:Github PK Tool

Ara2104's repositories

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

saferwall

A hackable malware sandbox for the 21st Century

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

OrionSDK

SDK for the SolarWinds Orion platform, including tools, documentation, and samples in PowerShell, C#, Go, Perl, and Java.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

SLICKERMASTER-REV4

NSA Hacking Tool Recreation UnitedRake

Language:Visual BasicStargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Leran Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

s3-resource-simple

Concourse CI Resource for uploading files to S3

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WSUSpendu

Implement WSUSpendu attack

Language:PowerShellStargazers:0Issues:0Issues:0

liffy

Local file inclusion exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-prep

my oscp prep collection

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wordlistctl

Fetch, install and search wordlist archives from websites and torrent peers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

avpwn

List of real-world threats against endpoint protection software

Stargazers:0Issues:0Issues:0

Docker-BeEF

BeEF customized for your domain name and TLS cert, running in Docker.

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

vscode-live-server

Launch a development local Server with live reload feature for static & dynamic pages.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

aSiagaming

Browser, VMEscape and Kernel Exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

LocalMachine

A simple example module

Language:PowerShellStargazers:0Issues:0Issues:0

laverna

Laverna is a JavaScript note taking application with Markdown editor and encryption support. Consider it like open source alternative to Evernote.

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

ghost-phisher

Automatically exported from code.google.com/p/ghost-phisher

Language:PythonStargazers:0Issues:0Issues:0

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0