arijitnaha

arijitnaha

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

arijitnaha's repositories

pcc_3e

Online resources for Python Crash Course, 3rd edition, from No Starch Press.

Stargazers:0Issues:0Issues:0

Cisco-Images-for-GNS3-and-EVE-NG

Welcome to the Ultimate EVE-NG Image Repository! This repository is designed to provide you with a rich collection of virtual images from various leading vendors, carefully tailored for seamless integration with EVE-NG, the ultimate network emulation platform.

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

dangerzone

Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs

License:MITStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

probable_subdomains

Subdomains analysis and generation tool. Reveal the hidden!

License:GPL-3.0Stargazers:0Issues:0Issues:0

GarbageMan

GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.

License:MITStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

dumpulator

An easy-to-use library for emulating code in minidump files.

License:BSL-1.0Stargazers:0Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0

BlobRunner

Quickly debug shellcode extracted during malware analysis

License:MITStargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

License:GPL-2.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Stargazers:0Issues:0Issues:0

openvas

Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)

License:NOASSERTIONStargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0