DeeIzHere's repositories

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

udemy-docker-mastery

Udemy Course to build, compose, deploy, and manage containers from local development to high-availability in the cloud

License:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

RustScan

Faster Nmap Scanning with Rust

License:GPL-3.0Stargazers:0Issues:0Issues:0

CEHv10StudyGuide

Study Guide for the CEH v10

License:Apache-2.0Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over

License:GPL-2.0Stargazers:0Issues:0Issues:0

0xRick.github.io

Infosec blog

Stargazers:0Issues:0Issues:0

Hashcat-Cheatsheet

Hashcat Cheatsheet for OSCP

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

License:NOASSERTIONStargazers:0Issues:0Issues:0

Scout

Scout - a Contactless Active Reconnaissance Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

foren6

6LoWPAN Diagnosis Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptStargazers:0Issues:0Issues:0