D09r

D09r

Geek Repo

Location:Kepler 20c

Github PK Tool:Github PK Tool

D09r's starred repositories

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:48064Issues:704Issues:2831

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:23166Issues:627Issues:1140

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7259Issues:159Issues:520

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4666Issues:128Issues:230

safaribooks

Download and generate EPUB of your favorite books from O'Reilly Learning (aka Safari Books Online) library.

Language:PythonLicense:WTFPLStargazers:4553Issues:108Issues:251

APTnotes

Various public documents, whitepapers and articles about APT campaigns

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2901Issues:120Issues:34

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2541Issues:67Issues:90

pythoncode-tutorials

The Python Code Tutorials

Language:Jupyter NotebookLicense:MITStargazers:2091Issues:93Issues:55

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:1940Issues:33Issues:89

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:1548Issues:90Issues:0

AndroidAppRE

Android App Reverse Engineering Workshop

Antivirus-Artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

embed-sdk-js

Webtor.io embed SDK for online torrent streaming and download on your site

Language:HTMLLicense:MITStargazers:329Issues:16Issues:77

APT06202001

Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020

AndroidMalware_2020

Popular Android malware seen in 2020

adstxtcrawler

A reference implementation in python of a simple crawler for Ads.txt

knockknock

A simple reverse whois lookup tool which returns a list of domains owned by people or companies

Language:GoLicense:MITStargazers:176Issues:7Issues:5

Mystique

Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malicious sample and automatically generates a list of mutexes that could be used to as “vaccines” against the sample.

Language:PythonLicense:LGPL-3.0Stargazers:82Issues:9Issues:1

getting-started-with-aws

Getting Started With AWS Code, Tools, and Instructions

ev-dashboard

The Open e-Mobility Charging Station management front-end Angular application (check also ev-server and ev-mobile)

Language:TypeScriptLicense:Apache-2.0Stargazers:65Issues:12Issues:1264

ev-mobile

The Open e-Mobility Charging Station management mobile React-Native application (check also ev-server and ev-dashboard)

Language:TypeScriptLicense:Apache-2.0Stargazers:56Issues:11Issues:228

Artificial-Intelligence-By-Example-Second-Edition

Artificial Intelligence By Example Second Edition, published by Packt

Language:Jupyter NotebookLicense:MITStargazers:45Issues:6Issues:0

Disable-Content-Security-Policy

A chrome extension that helps you disable or bypass Content Security Policy(CSP),which is based on Manifest V3.

Language:JavaScriptLicense:MITStargazers:37Issues:3Issues:3

gunslinger

Gunslinger is used to hunt for Magecart sites using URLScan's API

Language:PythonLicense:MITStargazers:30Issues:5Issues:0

youtube-ad-blocker

This YouTube Ad Blocker extension is available for both Chrome and Firefox browsers. It is designed to block ads on YouTube videos and offers several features

Language:JavaScriptStargazers:7Issues:1Issues:1

pentestToolkit

All the tools that you will need in your way to pentesting

Language:CStargazers:7Issues:4Issues:0

MalwareProtection

RR Malware Protection is a lightweight browser extension that automatically scans webpages and blocks malware,phishing,adware and PUP domains

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:2Issues:0