Weare Many (TheEyeOfHorus)

TheEyeOfHorus

Geek Repo

Company:EvolutionSec

Location:everyWhere-Earth

Home Page:http://www.potw.org/archive/potw405.html

Github PK Tool:Github PK Tool

Weare Many's repositories

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:1Issues:1Issues:0

Forensics

Scripts and code referenced in CrowdStrike blog posts

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:1Issues:1Issues:0

owasp-swag

Swag for the OWASP projects and chapters

License:Apache-2.0Stargazers:1Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:2Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

wswp

Code for the second edition Web Scraping with Python book by Packt Publications

Stargazers:1Issues:0Issues:0

android-malware

Collection of android malware samples

Language:ShellStargazers:0Issues:1Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:1Issues:0

badusb_sd_wifi

BadUSB with WiFi that allows to execute payloads from SD

License:MITStargazers:0Issues:0Issues:0

base

Simpler Database Intaractions in PHP

License:MITStargazers:0Issues:0Issues:0

CoderDojo

CoderDojo Altona North - News & Updates

Language:CSSStargazers:0Issues:1Issues:0

DigiTrack

Attacks for $5 or less using Arduino

Language:C++Stargazers:0Issues:0Issues:0

flameshot

Powerful yet simple to use screenshot software

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

github-slideshow

A robot powered training repository :robot:

Stargazers:0Issues:2Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

Language:JavaScriptStargazers:0Issues:1Issues:0

malware-1

virus collection source code

Language:C++Stargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:TSQLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Python-Logic-Workshop-2019

This repository shares the code of learning and practicing basic Python logics for real coding projects.

Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Wordpresscan

WPScan rewritten in Python + some WPSeku ideas

Language:PythonStargazers:0Issues:0Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0