Fernanda Koketsu (darkmoonzika)

darkmoonzika

Geek Repo

Location:Bruxelles

Github PK Tool:Github PK Tool

Fernanda Koketsu's starred repositories

VolUtility

Web App for Volatility framework

Language:PythonLicense:GPL-3.0Stargazers:378Issues:0Issues:0

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

Language:PythonStargazers:429Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

License:CC0-1.0Stargazers:5422Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2630Issues:0Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:440Issues:0Issues:0

uDork

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.

Language:ShellStargazers:790Issues:0Issues:0

DesenvolvimentoSeguro

Principios e Boas Práticas sobre Desenvolvimento Seguro

Stargazers:630Issues:0Issues:0

bad-practices

CISA's catalog of bad practices that are exceptionally risky.

Language:ShellLicense:CC0-1.0Stargazers:201Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5494Issues:0Issues:0

abusehelper

A framework for receiving and redistributing abuse feeds

Language:PythonLicense:MITStargazers:113Issues:0Issues:0

Turbolist3r

Subdomain enumeration tool with analysis features for discovered domains

Language:PythonLicense:GPL-2.0Stargazers:367Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

Language:JavaLicense:NOASSERTIONStargazers:913Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:4191Issues:0Issues:0

shellphish

Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github

Language:HTMLLicense:GPL-3.0Stargazers:1015Issues:0Issues:0

wapiti

Web vulnerability scanner written in Python3

Language:PythonLicense:GPL-2.0Stargazers:1100Issues:0Issues:0

phc-winner-argon2

The password hash Argon2, winner of PHC

Language:CLicense:NOASSERTIONStargazers:4764Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3137Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6981Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

monsoon

Fast HTTP enumerator

Language:GoLicense:MITStargazers:453Issues:0Issues:0

cvssjs.github.io

Illustrated CVSS v3.1 Base Score Calculator

Language:JavaScriptStargazers:19Issues:0Issues:0

cvssjs

CVSS (Common Vulnerability Scoring System) v3.1 Javascript calculator toolkit

Language:JavaScriptStargazers:58Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15484Issues:0Issues:0

osint-brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:1457Issues:0Issues:0

owasp-masvs

The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1987Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9811Issues:0Issues:0

COVID-19

Novel Coronavirus (COVID-19) Cases, provided by JHU CSSE

Stargazers:29139Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0
Language:TeXStargazers:18332Issues:0Issues:0

awesome-python-applications

💿 Free software that works great, and also happens to be open-source Python.

Language:Jupyter NotebookStargazers:16479Issues:0Issues:0