Tae'lur Alexis (cyberbarbie)

cyberbarbie

Geek Repo

Company:Semgrep

Location:San Francisco, CA

Home Page:https://taeluralexis.com

Twitter:@TaelurAlexis

Github PK Tool:Github PK Tool

Tae'lur Alexis's starred repositories

zshrc-with-ip

This is based on ZephyFoxy's .zshrc file. I added lolcat and some other fun stuff you might like. You still get the eth0, tun0. wlan0 and I added the Virtual Hacking Lab's ppp0.

Language:ShellStargazers:10Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2716Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1712Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8304Issues:0Issues:0

windows-exploitation

My notes while studying Windows exploitation

Language:C++License:MITStargazers:179Issues:0Issues:0

SourceCodeReview

Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.

Stargazers:50Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2447Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:1104Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1475Issues:0Issues:0

auto-recon

Web enumeration tool written in Bash

Language:ShellStargazers:6Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2270Issues:0Issues:0

valhalla

Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.

Language:PythonStargazers:34Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:888Issues:0Issues:0

DDoS-Ripper

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

Language:PythonLicense:MPL-2.0Stargazers:2057Issues:0Issues:0

CVE-2019-5418

CVE-2019-5418 - File Content Disclosure on Ruby on Rails

Stargazers:192Issues:0Issues:0

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:1455Issues:0Issues:0

pwst-resources

Resources for Students in the Practical Webapp Security and Testing course

Language:HTMLStargazers:158Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13883Issues:0Issues:0

teapot

recon/enum script for pen-testing

Language:ShellStargazers:6Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3846Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9862Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10913Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:7236Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:9821Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:53383Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5397Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0

wegotit-api

WeGotIt API

Language:PHPStargazers:1Issues:0Issues:0

cash-app-clone

Source code for the Mastering Full Stack Web Apps With Laravel and React.js w/ Tae’lur Alexis master class

Language:PHPStargazers:3Issues:0Issues:0