Emily Ann (emilyanncr)

emilyanncr

Geek Repo

Location:Tempe, Arizona

Home Page:http://angelsforelephants.org

Twitter:@occupy4eles

Github PK Tool:Github PK Tool

Emily Ann's repositories

Windows-Post-Exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

awesome-web-hacking

A list of web application security

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

CISSP-Study-Guide

study material used for the 2018 CISSP exam

Language:BatchfileStargazers:1Issues:0Issues:0

Kali-Linux-Certified-Professional-KLCP-Cheat-Sheet

KLPC - Kali_Linux_Certified_Professional

Stargazers:1Issues:0Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Windows

Awesome tools to exploit Windows !

brackets

An open source code editor for the web, written in JavaScript, HTML and CSS.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

burpsuite

java -jar BurpLoader.jar java -cp BurpLoader.jar;burpsuite_pro.jar larry.lau.BurpLoader

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Circular

An open source Buffer app clone

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:1Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:1Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:0Issues:0Issues:0

glide

Create awesome apps on Google App Engine in a snap

Language:GroovyLicense:MITStargazers:0Issues:1Issues:0

guide

A collection of easy-to-understand guides to programming tools

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

interactive-tutorials

Interactive Tutorials

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware, static site generator in Ruby

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

notes

notes 2016-present

Stargazers:0Issues:0Issues:0

OpenNote

OpenNote was built to be an open web-based alternative to Microsoft OneNote (T) and EverNote.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

OSWA

A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:1Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:0Issues:0Issues:0

txtool

an easy pentesting tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

webshells

Various webshells. We accept pull requests for additions to this collection.

Language:PHPStargazers:0Issues:0Issues:0

wp-checkout-exploit

Wordpress Plugin "WP Checkout" Mass exploit

Language:PythonStargazers:0Issues:1Issues:0