Angel Debone (angeldebone)

angeldebone

Geek Repo

Location:Sao Paulo, Brazil

Twitter:@angeldebone

Github PK Tool:Github PK Tool

Angel Debone's starred repositories

iPwn

A Framework meant for the exploitation of iOS devices.

Language:PythonStargazers:177Issues:0Issues:0

awesome-cicd-attacks

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

License:CC0-1.0Stargazers:419Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:624Issues:0Issues:0

bruno

Opensource IDE For Exploring and Testing Api's (lightweight alternative to postman/insomnia)

Language:JavaScriptLicense:MITStargazers:21627Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16639Issues:0Issues:0

NucleiScanner

NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications

Language:ShellLicense:GPL-3.0Stargazers:249Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12355Issues:0Issues:0

faceswap

Deepfakes Software For All

Language:PythonLicense:GPL-3.0Stargazers:49778Issues:0Issues:0

desafios-frontend

Desafios frontend

License:NOASSERTIONStargazers:619Issues:0Issues:0

assembly4noobs

Aprenda a linguagem Assembly do zero!

Language:AssemblyLicense:NOASSERTIONStargazers:106Issues:0Issues:0

DevSkim

DevSkim is a set of IDE plugins, language analyzers, and rules that provide security "linting" capabilities.

Language:C#License:MITStargazers:891Issues:0Issues:0

Frida-Android-Scripts

Hi, these are some scripts that i use whenever a mobile pentest task comes up . Hope they would be helpful for someone

Language:JavaScriptStargazers:11Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2549Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:12038Issues:0Issues:0
Language:HTMLStargazers:79Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:779Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8222Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4304Issues:0Issues:0

qemu-t8030

iPhone 11 emulated on QEMU

Language:CLicense:NOASSERTIONStargazers:1947Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:3028Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:1054Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4927Issues:0Issues:0

LotteryPrediction

:full_moon_with_face: Lottery prediction besides of following "law of proability","Probability: Independent Events", there are still "Saying "a Tail is due", or "just one more go, my luck is due to change" is called The Gambler's Fallacy" existed.

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:267Issues:0Issues:0

Octopii

An AI-powered Personal Identifiable Information (PII) scanner.

Language:PythonLicense:NOASSERTIONStargazers:601Issues:0Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

Language:GoLicense:GPL-2.0Stargazers:1174Issues:0Issues:0

GCP-pentest-lab

A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities

Language:HCLLicense:GPL-3.0Stargazers:20Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:1491Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:874Issues:0Issues:0

metlo

Metlo is an open-source API security platform.

Language:TypeScriptLicense:MITStargazers:1581Issues:0Issues:0