b3cl0s3r's starred repositories

tech-companies-canarias

A list of companies that offer work at the Canary Islands 🇮🇨

Language:TypeScriptLicense:CC0-1.0Stargazers:55Issues:0Issues:0

clean-code-javascript

:bathtub: Clean Code concepts adapted for JavaScript

Language:JavaScriptLicense:MITStargazers:1896Issues:0Issues:0

expressjs.iv.cesinf

ExpressJS introduction workshop code for the IV CESINF

Language:JavaScriptLicense:NOASSERTIONStargazers:9Issues:0Issues:0

Mistica

An open source swiss army knife for arbitrary communication over application protocols

Language:PythonLicense:GPL-3.0Stargazers:236Issues:0Issues:0

Mistica

An open source swiss army knife for arbitrary communication over application protocols

License:GPL-3.0Stargazers:7Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4332Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0

oh-my-fish

The Fish Shell Framework

Language:ShellLicense:MITStargazers:10280Issues:0Issues:0

DeepSpeech

DeepSpeech is an open source embedded (offline, on-device) speech-to-text engine which can run in real time on devices ranging from a Raspberry Pi 4 to high power GPU servers.

Language:C++License:MPL-2.0Stargazers:24809Issues:0Issues:0

reveal.js

The HTML Presentation Framework

Language:JavaScriptLicense:MITStargazers:67347Issues:0Issues:0

docs

Source repo for Docker's Documentation

Language:MarkdownLicense:Apache-2.0Stargazers:4083Issues:0Issues:0

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

Stargazers:615Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9889Issues:0Issues:0

AirDroidPwner

Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https://www.exploit-db.com/exploits/46337)

Language:PythonStargazers:49Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11643Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1572Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5397Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:1313Issues:0Issues:0

security-notes

:notebook: Some security related notes

Stargazers:455Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2996Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55773Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3652Issues:0Issues:0

replaykit

[DEPRECATED] Command line tools for recording, replaying and mirroring touchscreen events for Android

Language:ShellLicense:Apache-2.0Stargazers:243Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2605Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80454Issues:0Issues:0