cyber-workforce

cyber-workforce

Geek Repo

Location:United States of America

Github PK Tool:Github PK Tool

cyber-workforce's repositories

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

htrace.sh

My simple Swiss Army knife for http/https troubleshooting and profiling.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

adguardhome-sync

🛡️ Synchronize AdGuard Home config to replicas

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

BlackPhish

:trident: [ Phishing Made Easy ] :trident: (In Beta)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dnSpy

Revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

docker-pritunl

Ubuntu Xenial + Pritunl

Language:ShellStargazers:0Issues:1Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dorks-eye

Dorks Eye Google Hacking Dork Scraping and Searching Script. Dorks Eye is a script I made in python 3. With this tool, you can easily find Google Dorks. Dork Eye collects potentially vulnerable web pages and applications on the Internet or other awesome info that is picked up by Google's search bots. Author: Jolanda de Koff

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

E4GL30S1NT

E4GL30S1NT - Simple Information Gathering Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Email-Spammer

Great script for sending and spaming emails! gmail, yahoo, outlook, hotmail.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EmBomber

Python Script for Email Bombing which supports Gmail, Yahoo, Hotmail/Outlook

Language:PythonStargazers:0Issues:1Issues:0

ff-password-exporter

Easily export your passwords from Firefox.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ghostunnel

A simple SSL/TLS proxy with mutual authentication for securing non-TLS services

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MailFinder

OSINT tool for finding email by first and last name

License:GPL-3.0Stargazers:0Issues:0Issues:0

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pritunl-client-electron

Pritunl OpenVPN client

License:NOASSERTIONStargazers:0Issues:0Issues:0

reverse-proxy-confs

These confs are pulled into our SWAG image: https://github.com/linuxserver/docker-swag

License:GPL-3.0Stargazers:0Issues:1Issues:0

sshesame

An easy to set up and use SSH honeypot, a fake SSH server that lets anyone in and logs their activity

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

topgrade

Upgrade everything

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

venom

venom - C2 shellcode generator/compiler/handler

Language:ShellStargazers:0Issues:1Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

webmap

webmap-nmap dashboard and reporting

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0