Projects by Silo Collective (SiloGit)

SiloGit

Geek Repo

Company:SiloSec

Location:Interwebs

Home Page:soon

Github PK Tool:Github PK Tool

Projects by Silo Collective's repositories

maigret

OSINT username checker. Collect a dossier on a person by username from a huge number of sites.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:0Issues:0Issues:0

BadUSB-Payloads

Repository for Flipper Zero/USB Rubber Ducky payloads 😈

Stargazers:0Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

git-hound

Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos and orgs.

License:MITStargazers:0Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:0Issues:0Issues:0

Hacking-Cheatsheet

List of commands and techniques to while conducting any kind of hacking :)

Stargazers:0Issues:0Issues:0

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

License:GPL-3.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

miller

Miller is like awk, sed, cut, join, and sort for name-indexed data such as CSV, TSV, and tabular JSON

License:NOASSERTIONStargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

License:GPL-3.0Stargazers:0Issues:0Issues:0

netlas-cookbook

The goal of this guide is very simple - to teach anyone interested in cyber security, regardless of their knowledge level, how to make the most of Netlas.io.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

License:Apache-2.0Stargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

oneliners

Useful bash one-liners for bioinformatics.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

scrapyard

Bookmark heavy lifting

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0