cybersecjester

cybersecjester

Geek Repo

Company:Infosec Party

Location:Pisces-Cetus Supercluster Complex

Github PK Tool:Github PK Tool

cybersecjester's repositories

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:1Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

how-to-contribute-to-open-source

A guide to contributing to open source

Language:RubyLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

up-for-grabs.net

This is a list of projects which have curated tasks specifically for new contributors. These issues are a great way to get started with a project, or to help share the load of working on open source projects. Jump in!

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0

javascript-algorithms

Algorithms and data structures implemented in JavaScript with explanations and links to further readings

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

klogger

c++ keylogger

Language:C++Stargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

long-haul

A minimal, type-focused Jekyll theme.

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pfsense

Main repository for pfSense

License:Apache-2.0Stargazers:0Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

License:LGPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:GPL-2.0Stargazers:0Issues:0Issues:0

tools

tools + scripts for automating some processes

Stargazers:0Issues:0Issues:0

wireshark

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

License:NOASSERTIONStargazers:0Issues:0Issues:0