arukaminado

arukaminado

Geek Repo

Github PK Tool:Github PK Tool

arukaminado's repositories

ngrev

Tool for reverse engineering of Angular applications

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

octodns

Tools for managing DNS across multiple providers

License:MITStargazers:0Issues:0Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby

License:MITStargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

License:MITStargazers:0Issues:0Issues:0

BLAKE2

BLAKE2 official implementations

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powertop

The Linux PowerTOP tool -- please post patches to the mailing list instead of using github pull requests

License:GPL-2.0Stargazers:0Issues:0Issues:0

netzob

Netzob: Protocol Reverse Engineering, Modeling and Fuzzing

Stargazers:0Issues:0Issues:0
License:UnlicenseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

License:MITStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sifter

*Frequently Updated. Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

License:MITStargazers:0Issues:0Issues:0

python-decompile3

Python decompiler for 3.7+. Stripped down from uncompyle6 so we can refactor and fix up some long-standing problems

License:GPL-3.0Stargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:0Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

License:MITStargazers:0Issues:0Issues:0

BruteShark

Network Analysis Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

License:MITStargazers:0Issues:0Issues:0

graphql-voyager

🛰️ Represent any GraphQL API as an interactive graph

License:MITStargazers:0Issues:0Issues:0

nodejs-graphql-mysql-example

An example Express based app implementing a GraphQL API using MySQL as its datastore

License:MITStargazers:0Issues:0Issues:0

yasm

Yasm Assembler mainline development tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

License:Apache-2.0Stargazers:0Issues:0Issues:0