GirlLily

GirlLily

Geek Repo

Github PK Tool:Github PK Tool

GirlLily's starred repositories

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:528Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2218Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11286Issues:0Issues:0
Language:PHPStargazers:249Issues:0Issues:0
Language:PHPLicense:MITStargazers:1Issues:0Issues:0

docker-vulnerable-dvwa

Damn Vulnerable Web Application Docker container

Language:PHPStargazers:204Issues:0Issues:0

OWASP-TOP10

Creating a Web App (.Net core 3.1) for experiencing Web Security by OWASP-TOP 10

Language:CSSStargazers:2Issues:0Issues:0

owasp-top-10-examples

Examples demonstrating some common web application vulnerabilities.

Language:RubyStargazers:40Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:4306Issues:0Issues:0

thefuck

Magnificent app which corrects your previous console command.

Language:PythonLicense:MITStargazers:84866Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

Language:PythonLicense:MITStargazers:52987Issues:0Issues:0

python3-nmap

A python 3 library which helps in using nmap port scanner. This is done by converting each nmap command into a callable python3 method or function. System administrators can now automatic nmap scans using python

Language:PythonLicense:GPL-3.0Stargazers:273Issues:0Issues:0

irc

Full-featured Python IRC library for Python.

Language:PythonLicense:MITStargazers:392Issues:0Issues:0

JavaSimpleIRC

Simple implementation of IRC in Java.

Language:JavaLicense:MITStargazers:9Issues:0Issues:0
Language:VueStargazers:9Issues:0Issues:0
Language:TeXStargazers:42Issues:0Issues:0

Stana

Stana - A strace output parser and analyser

Language:PythonStargazers:32Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1114Issues:0Issues:0

android-malware-sample-library

Android malware sample library.

Stargazers:63Issues:0Issues:0

AndroidMalwareZoo

A Collection of Android Malware

Language:ShellStargazers:18Issues:0Issues:0

DroidCC

🤖Android malware detection using deep learning, contains android malware samples, papers, tools etc.🐛

Language:PythonLicense:MITStargazers:170Issues:0Issues:0

Android-Malwares

Collection of android malware samples

Stargazers:52Issues:0Issues:0

Android-Malware-Samples

Android Malware Samples

Stargazers:70Issues:0Issues:0

android-malware

Collection of android malware samples

Language:ShellStargazers:1040Issues:0Issues:0

AndroidMalware_2019

Popular Android threats in 2019

Stargazers:246Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6957Issues:0Issues:0

PrintNightmare

Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527

Stargazers:3Issues:0Issues:0

AxmlParserPY

Python AxmlParser

Language:PythonStargazers:23Issues:0Issues:0

AxmlParserPY

Python AxmlParser

Stargazers:1Issues:0Issues:0