ConradWilliam

ConradWilliam

Geek Repo

Github PK Tool:Github PK Tool

ConradWilliam's repositories

Language:JavaScriptStargazers:1Issues:0Issues:0

90DaysOfCyberSecurity

This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md

License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Express_JS

Learning how to make back-end apps and APIs using the popular Express.js framework

Language:JavaScriptStargazers:0Issues:0Issues:0

Gatsby-App

Trying out Microsoft Azure Apps Using Gatsby

Stargazers:0Issues:0Issues:0

klark-dev-intern-onboarding

Find the base code for the internship onboarding exercise

Language:CSSStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Domain_checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

License:GPL-2.0Stargazers:0Issues:0Issues:0

drf

Django Rest Framework Course

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

netlify-clone-with-nextjs-prismicio

This is a demo clone of Netlify homepage

Stargazers:0Issues:0Issues:0

Node

Learning a popular back-end JavaScript runtime used to create web applications.

Language:JavaScriptStargazers:0Issues:0Issues:0

Packet_Capture

CyberSec Group Assignment on packet analysis and capture

Stargazers:0Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Redux

Learning State management In Redux

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ToDO_API

Learning a popular back-end python framework runtime used to create web applications.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0