4WSec (aryanrtm)

aryanrtm

Geek Repo

Location:Indonesia

Twitter:@4wsec_

Github PK Tool:Github PK Tool

4WSec's repositories

camera-exploit-tool

Automated exploit scanner for cameras on the internet

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:2Issues:0Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Stargazers:2Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:1Issues:0Issues:0
Language:ShellStargazers:1Issues:1Issues:0

tryhackme-ctf

TryHackMe CTFs writeups, notes, dratfs, scrabbles, files and solutions.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

a428-cicd-labs

Repository untuk Kelas Belajar Implementasi CI/CD

Language:JavaScriptStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

bluescan

A powerful Bluetooth scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

coffinRDP

You can get unlimited rdp for free.

Stargazers:0Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dofind

domain related finder

Language:GoStargazers:0Issues:0Issues:0

first-step-hack

Hacktoberfest 2022 Contribute

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

HTML-Projects

Feel free to create new file, don't hesitate to pull your code, the most important thing is that the file name here must match your nickname so that file does not conflict with other people.

Language:HTMLStargazers:0Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

kubernetes-mongodb

Kubernetes manifests for mongoDB cluster

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0

OpenSMTPD

A mass exploitation tool for CVE 2020-8793

Language:PythonStargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reblog

SkySafe Miscellaneous Reverse Engineering Blog

Stargazers:0Issues:0Issues:0

securityonion

Security Onion 2 - Linux distro for threat hunting, enterprise security monitoring, and log management

Language:ShellStargazers:0Issues:0Issues:0

simple-java-maven-app

For an introductory tutorial on how to use Jenkins to build a simple Java application with Maven.

Language:ShellStargazers:0Issues:0Issues:0

simple-python-pyinstaller-app

For an introductory tutorial on how to use Jenkins to build a simple Python application with PyInstaller.

Language:PythonStargazers:0Issues:0Issues:0