Ara2104

Ara2104

Geek Repo

Github PK Tool:Github PK Tool

Ara2104's repositories

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:0Issues:1Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

c0toolkit

Miscellaneous pentesting scripts for OSCP

Language:ShellStargazers:0Issues:0Issues:0

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:0Issues:0

community-scripts

A collection of ZAP scripts provided by the community - pull requests very welcome!

Language:JavaScriptStargazers:0Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dog-ceo-api

The API hosted at https://dog.ceo/api

Language:PHPStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GIT_THEM

Just a quick and dirty little script import all the github goodies I like to play with.

Language:ShellStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:0Issues:0Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ipfscloud

IpfsCloud: A Decentralized, Anonymous Cloud Storage Platform on IPFS.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonStargazers:0Issues:0Issues:0

osrframework

OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Framework for Offensive Security Experts

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

winspy

WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisener

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0