AstraRavan's starred repositories

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8213Issues:312Issues:81

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:2610Issues:47Issues:88

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1528Issues:55Issues:29

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

orca

Build modern community apps with React and Node.

Language:TypeScriptLicense:MITStargazers:1216Issues:51Issues:118

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:1076Issues:52Issues:6

my-infosec-awesome

My curated list of awesome links, resources and tools on infosec related topics

License:MITStargazers:1054Issues:45Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

awesome-python-security

Awesome Python Security resources 🕶🐍🔐

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Language:GoLicense:MITStargazers:753Issues:16Issues:18

android-kernel-exploitation

Android Kernel Exploitation

Language:C++License:GPL-3.0Stargazers:573Issues:23Issues:11

http-request-smuggling

HTTP Request Smuggling Detection Tool

Language:PythonLicense:MITStargazers:464Issues:8Issues:3

AllThingsAndroid

A Collection of Android Pentest Learning Materials

practical-malware-analysis

Exercise writeups from the book Practical Malware Analysis.

android-kernel-exploits

android kernel exploits漏洞集合 https://www.sec-wiki.com

Language:CStargazers:163Issues:14Issues:0

Android-Analysis

Getting Genymotion & Burpsuite setup for Android Mobile App Analysis

phishlets

Phishlets for Evilginx2 (MITM proxy Framework)

attacking-cloudgoat2

A step-by-step walkthrough of CloudGoat 2.0 scenarios.

hugo-vitae

Vitae is a blog theme for Hugo that focuses on your content.

Language:JavaScriptLicense:GPL-3.0Stargazers:131Issues:7Issues:71

amperage

Blazing fast SEO optimized GoHugo theme with native AMP, structured data, search, service workers and i18n out of the box! :zap:

Language:HTMLLicense:MITStargazers:110Issues:7Issues:35

LiveHiddenCamera

Live Hidden Camera is a library which record live video and audio from Android device without displaying a preview.

OSCPStuff

https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html

Stargazers:6Issues:0Issues:0

leonjza.github.io

🐱‍👤 A checkbox Uncheckers' Notepad

Language:ShellStargazers:2Issues:3Issues:0

leonjza-octopress.github.io

A checkbox Uncheckers' Notepad

Language:HTMLStargazers:1Issues:0Issues:0