ALLADIN666

ALLADIN666

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

ALLADIN666's starred repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7021Issues:169Issues:129

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:5920Issues:134Issues:539

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3609Issues:139Issues:53

OneListForAll

Rockyou for web fuzzing

APT_REPORT

Interesting APT Report Collection And Some Special IOC

scancode-toolkit

:mag: ScanCode detects licenses, copyrights, dependencies by "scanning code" ... to discover and inventory open source and third-party packages used in your code. Sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase, the Google Summer of Code, Azure credits, nexB and others generous sponsors!

checksec.sh

Checksec.sh

Language:RoffLicense:NOASSERTIONStargazers:1984Issues:54Issues:111

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1695Issues:33Issues:174

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1054Issues:39Issues:45

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:968Issues:22Issues:5

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

UnmanagedPowerShell

Executes PowerShell from an unmanaged process

Language:CLicense:BSD-3-ClauseStargazers:465Issues:30Issues:2

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:382Issues:3Issues:0

aka

Doc page listing all public aka.ms links for Microsoft admin portals

TLS-Scanner

The TLS-Scanner Module from TLS-Attacker

Language:JavaLicense:NOASSERTIONStargazers:261Issues:29Issues:40

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:235Issues:8Issues:0

knoxnl

This is a python wrapper around the amazing KNOXSS API by Brute Logic

Language:PythonLicense:MITStargazers:201Issues:4Issues:22

KerberOPSEC

OPSEC safe Kerberoasting in C#

Language:C#License:GPL-3.0Stargazers:186Issues:3Issues:0

barista

project barista - open source license and vulnerability management

Language:TypeScriptLicense:Apache-2.0Stargazers:74Issues:10Issues:131

PentagridScanController

Improve automated and semi-automated active scanning in Burp Pro

Course-Hacking

Video Kursus Belajar Coding Dan Hacking Gratis

Stargazers:34Issues:0Issues:0

OWASPBugBounty

This is a container of web applications that work with OWASP Bug Bounty for Projects

pdf-zip-nes-polyglot

PDF/ZIP/NES polyglot file generator (PoC||GTFO 0x14-style)

aws-macie-automations

Scripts and Lambda to manage AWS Macie

Language:PythonLicense:Apache-2.0Stargazers:9Issues:2Issues:0