Ecyg's starred repositories

CISSP-Study-Resources

CISSP Resources

License:Apache-2.0Stargazers:396Issues:0Issues:0

aseprite

Animated sprite editor & pixel art tool (Windows, macOS, Linux)

Language:C++Stargazers:28295Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:16735Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:PythonStargazers:1997Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:452Issues:0Issues:0

Free-Certifications

A curated list of free courses & certifications.

License:MITStargazers:25258Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Language:PHPLicense:GPL-3.0Stargazers:344Issues:0Issues:0

security-interview-questions

Security interview questions with possible explanation for roles in AppSec, Pentesting, Cloud Security, DevSecOps, Network Security and so on

Stargazers:273Issues:0Issues:0

ML-XSS-Detection

A Machine Learning Model to classify samples as XSS (Cross Site-Scrtpting)

Language:Jupyter NotebookStargazers:22Issues:0Issues:0

deep-xss

deep-xss

Stargazers:8Issues:0Issues:0

RedPajama-Data

The RedPajama-Data repository contains code for preparing large datasets for training large language models.

Language:PythonLicense:Apache-2.0Stargazers:4491Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:868Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

Language:HTMLLicense:MITStargazers:505Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:763Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2118Issues:0Issues:0

LinkedinMama

Linkedin Employee Profile Scrapper

Language:PythonLicense:MITStargazers:61Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

Language:PythonLicense:MITStargazers:1188Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Language:PythonStargazers:1162Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1259Issues:0Issues:0

scanman

ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).

Language:PythonLicense:MITStargazers:50Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5533Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:1753Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:6030Issues:0Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:727Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59308Issues:0Issues:0

NoSQL-injection-example

MongoDB injection example

Language:JavaScriptStargazers:3Issues:0Issues:0

clean-code-javascript

:bathtub: Clean Code concepts adapted for JavaScript

Language:JavaScriptLicense:MITStargazers:91059Issues:0Issues:0

scripts

Small snippets of code we often find useful

Language:ShellStargazers:48Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6768Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8898Issues:0Issues:0