awsecsvs

awsecsvs

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

awsecsvs's repositories

Stargazers:0Issues:0Issues:0

ultimate-python

Ultimate Python study guide for newcomers and professionals alike. :snake: :snake: :snake:

License:MITStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

picoctf-2018-writeup

Writeup for picoCTF 2018

Language:AssemblyStargazers:0Issues:0Issues:0

security-onion

Linux distro for intrusion detection, enterprise security monitoring, and log management

Stargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

pentestlab

Fast and easy script to manage pentesting training apps

Language:ShellStargazers:0Issues:0Issues:0

computerscience

Free technical resources for faculty, students, and Microsoft developer advocates for use in computer science learning forums.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hackademic

the main hackademic code repository

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pewapt101

Professionally Evil Web Application Penetration Testing 101

License:NOASSERTIONStargazers:0Issues:0Issues:0

codequest-2017

Python 3 solutions to the 2017 US CodeQuest problems

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

java2python

Simple but effective library to translate Java source code to Python.

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

picoctf_2017_writeup

PicoCTF 2017 Writeup

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

OverTheWire-website

OverTheWire website

Language:CLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally thousands of commits ahead of it). This is a bug tracker, not a support forum. Nor is it the place to report bugs you see in any version of Jumbo other than the LATEST, from *HERE*. Thanks.

Language:CStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0