Alex (evrohachik)

evrohachik

Geek Repo

Company:Ebay

Location:Ireland

Github PK Tool:Github PK Tool

Alex's repositories

Amass-1

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Apfell

A collaborative, multi-platform, red teaming framework

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

AWSBucketDump

Security Tool to Look For Interesting Files in S3 Buckets

License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

community

Kubernetes community content

License:Apache-2.0Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dsiem

Security event correlation engine for ELK stack

License:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

google_dork_list

Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of around 10,000 Dorks. Author: Jolanda de Koff

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

License:MPL-2.0Stargazers:0Issues:0Issues:0

HackerDom.ru

Website about all of our projects. Currently only in russian.

Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:MITStargazers:0Issues:0Issues:0

infinite-scroll-unity

Infinite Scroll is a script extension that allows you to use ScrollRect control as an infinite spinner. It is fast, simple and mobile-friendly way to make lists with thousands of rows.

License:MITStargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

License:MITStargazers:0Issues:0Issues:0

InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

License:GPL-3.0Stargazers:0Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

License:MITStargazers:0Issues:0Issues:0

marker

The terminal command palette

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

MITM-cheatsheet

All MITM attacks in one place.

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

License:LGPL-3.0Stargazers:0Issues:0Issues:0

ReconCobra

Complete Automated pentest framework for Information Gathering

Stargazers:0Issues:0Issues:0

Silver

Mass scan IPs for vulnerable services

License:GPL-3.0Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0