The Red Larva (Th3R3dL4rv4)

Th3R3dL4rv4

Geek Repo

0

followers

0

following

0

stars

Location:Earth

Github PK Tool:Github PK Tool

The Red Larva's repositories

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:0Issues:0

docusaurus

Easy to maintain open source documentation websites.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GHunt

🕵️‍♂️ Investigate Google Accounts with emails.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

open-redirect-scanner

open redirect subdomains scanner

Language:PythonStargazers:0Issues:0Issues:0

OSCP-2

Collection of things made during my OSCP journey

Language:PythonStargazers:0Issues:0Issues:0

PacketWhisper

PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RiskAssessmentFramework

The Secure Coding Framework

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

blackeye

The ultimate phishing tool with 38 websites available!

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0