SugiyantoG (c1x1x00xxPentium)

c1x1x00xxPentium

Geek Repo

Location:Indonesia

Github PK Tool:Github PK Tool

SugiyantoG's repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

all-contributors

✨ Recognize all contributors, not just the ones who push code ✨

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

Language:PythonStargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-challenges-by-me

Pwnable|Web Security|Cryptography CTF-style challenges

Language:CSSStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

django

The Web framework for perfectionists with deadlines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

flask

The Python micro framework for building web applications.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitHub-Repository-Export-List

Python: A tiny script to get list of all repository of a GitHub user and generate HTML output with style.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

hack-tools

hack tools

Language:PythonStargazers:0Issues:0Issues:0

indonesia.json

Daftar daerah-daerah di Indonesia lengkap sampai kota kecamatan dalam format JSON

Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:ClojureStargazers:0Issues:0Issues:0

large-pcap-analyzer

A command-line utility program that performs some simple operations on PCAP files (Wireshark/tcpdump traces) very quickly. Allows you to manipulate very large PCAP files that cannot be easily handled with other software like Wireshark (or tshark). Supports filtering encapsulated GTPu frames. Easily extendible.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

neovim

Vim-fork focused on extensibility and usability

Language:Vim ScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

notebooks

All of our computational notebooks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PyPagekite

Python implementation of the PageKite remote front-end protocols.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

repo-template

template repo with recommended content for projects under the IBM org

License:Apache-2.0Stargazers:0Issues:0Issues:0

repo-templates

Default templates for Microsoft repos across all GitHub organizations: helping providing for collaborative communities, SECURITY.MD, Code of Conduct, and other files...

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SDN_DDoS_Simulation

An attempt to detect and prevent DDoS attacks using reinforcement learning. The simulation was done using Mininet.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sherlock-data

JSON data used by Sherlock

License:CC0-1.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

suricata-installation

This script for suricata installation on ubuntu 20.04/18.04/16.04 server

Language:ShellStargazers:0Issues:0Issues:0

Tool-X

Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other android terminals. using Tool-X you can install almost 263 hacking tools in termux app and other linux based distributions.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:0Issues:0Issues:0

url-sandbox

Scalable URL Sandbox for analyzing URLs and Domains from phishing attacks

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Stargazers:0Issues:0Issues:0