csk's repositories

unisecbarber

This tool receives a security tool command with its parameters as input, runs the tool in a new process and parses the result returning a normalized json as response.

Language:PythonLicense:GPL-3.0Stargazers:7Issues:3Issues:2

owtf

Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python @owtfp http://owtf.org

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:2Issues:0

colorex

A python script to display log files with colors.

Language:PythonStargazers:1Issues:2Issues:0

PyPlop

This project is part of whitepaper that exposes a kind of malware used to obtain confidential information by impersonating accreditation windows. The feasibility of this technique is validated with a practical case, which exploits a security flaw in a Linux distribution.

boilerplate-templates

Provides boilerplate vulnerability explanations and templates which can easily be used in real-world reports

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

django-wkhtmltopdf

Django Wrapper to the PDF Renderer: wkhtmltopdf

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

EntityAudit

Doctrine2 Extension to Audit Entities through versioning tables.

Language:PHPLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:PythonStargazers:0Issues:2Issues:0
Language:Jupyter NotebookStargazers:0Issues:2Issues:0

FOSUserBundle

Provides user management for your Symfony2 Project. Compatible with Doctrine ORM & ODM, and Propel.

Language:PHPStargazers:0Issues:1Issues:0

indigo

:ramen: Minimalist Jekyll Template

Language:HTMLStargazers:0Issues:2Issues:0

kali-linux-docker

Kali Linux Docker

Language:DockerfileStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

owtf-docker

Docker repository for OWTF (64-bit Kali)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:2Issues:0

quickcheck

Automatic testing of Haskell programs.

Language:HaskellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tutorial-scripts

Ready to use code examples from the Screeps tutorial

Language:JavaScriptStargazers:0Issues:1Issues:0

unisecbarber-plugins

🍕 Unisecbarber Plugins

License:GPL-3.0Stargazers:0Issues:2Issues:0

UTRP-MO

UTRP Multi Objective C++ Approach by UTFSM Students :D

Language:CStargazers:0Issues:1Issues:0