dynameq's repositories

Stargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

License:GPL-3.0Stargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Arduino

ESP8266 core for Arduino

License:LGPL-2.1Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

logger-plus-plus

Burp Suite Logger++: Log activities of all the tools in Burp Suite

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

talkjs-examples

TalkJS (https://talkjs.com) examples

Stargazers:0Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

fastapi

FastAPI framework, high performance, easy to learn, fast to code, ready for production

License:MITStargazers:1Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stargazers:0Issues:0Issues:0

security-scripts

A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

mlc-llm

Enable everyone to develop, optimize and deploy AI models natively on everyone's devices.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:IoStargazers:1Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

License:MITStargazers:0Issues:0Issues:0