Chris (REal0day)

REal0day

Geek Repo

Location:San Francisco, CA

Home Page:https://REal0day.com

Github PK Tool:Github PK Tool

Chris's starred repositories

dionaea

Home of the dionaea honeypot

Language:PythonLicense:GPL-2.0Stargazers:689Issues:0Issues:0

cloud_osint

A repository with informtion related to Cloud Osint

License:MITStargazers:69Issues:0Issues:0

CVE-2022-0739

Proof-of-Concept exploit (SQLI BookingPress before 1.0.11)

Language:PythonStargazers:11Issues:0Issues:0

Metasploit-Plugins

Plugins for Metasploit Framework

Language:RubyStargazers:415Issues:0Issues:0

vmcloak

Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

Language:PythonStargazers:478Issues:0Issues:0

onlyfans

Scraping onlyfans to analyse its economics.

Language:Jupyter NotebookStargazers:36Issues:0Issues:0

OFDL

Onlyfans content downloader with graphical user interface

Language:PythonStargazers:219Issues:0Issues:0

UltimaScraper

Scrape all the media from an OnlyFans account - Updated regularly

Language:PythonLicense:GPL-3.0Stargazers:3892Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3799Issues:0Issues:0

DNSenum

Bash script for DNS Enumeration.

Language:ShellLicense:MITStargazers:94Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:2439Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58534Issues:0Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:702Issues:0Issues:0

HoneyCredIPTracker

Quick script to gather stats on incoming credentials and IPs for a honey listener.

Language:ShellStargazers:108Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:1405Issues:0Issues:0

google-10000-english

This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.

License:NOASSERTIONStargazers:3857Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55762Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1450Issues:0Issues:0

rebirth

rebirth IOS11 - 11.3.1 jailbreak security research utility

Language:CLicense:CC0-1.0Stargazers:22Issues:0Issues:0

pwntools-tutorial

Tutorials for getting started with Pwntools

Language:Jupyter NotebookLicense:MITStargazers:1339Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5461Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:5868Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4838Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9510Issues:0Issues:0

ctf-writeups

Perfect Blue's CTF Writeups

Language:MaxStargazers:657Issues:0Issues:0

pidtree-bcc

eBPF tool for logging process ancestry of outbound TCP connections

Language:PythonLicense:BSD-3-ClauseStargazers:40Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10343Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1582Issues:0Issues:0

uTensor

TinyML AI inference library

Language:C++License:Apache-2.0Stargazers:1678Issues:0Issues:0

monitor

The new Cuckoo Monitor.

Language:POV-Ray SDLLicense:GPL-3.0Stargazers:2Issues:0Issues:0