f00bar (f00bar10)

f00bar10

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

f00bar's starred repositories

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:35003Issues:501Issues:461

tink

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Language:JavaLicense:Apache-2.0Stargazers:13461Issues:335Issues:469

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9874Issues:121Issues:850

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7854Issues:141Issues:709

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:6996Issues:112Issues:98

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:MITStargazers:6441Issues:70Issues:82

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6235Issues:324Issues:50

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

wycheproof

Project Wycheproof tests crypto libraries against known attacks.

Language:JavaLicense:Apache-2.0Stargazers:2698Issues:173Issues:52

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

CVE-2021-4034

CVE-2021-4034 1day

mitaka

A browser extension for OSINT search

Language:TypeScriptLicense:MITStargazers:1351Issues:43Issues:111

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1214Issues:12Issues:336

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:1042Issues:42Issues:2

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.(项目收录逐步迁移至 https://github.com/knownsec/404StarLink)

osint-tools

OSINT open-source tools catalog

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Language:PythonLicense:GPL-3.0Stargazers:661Issues:22Issues:65

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

STEWS

A Security Tool for Enumerating WebSockets

Language:PythonLicense:Apache-2.0Stargazers:300Issues:7Issues:2

WSL-Handbook

Guía definitiva para Windows Subsystem for Linux

License:CC0-1.0Stargazers:174Issues:10Issues:0

osint-suite-tools

Repositorio del conjunto de herramientas para hacer OSINT y SOCMINT con Dante's Gates Minimal Version.

Language:PythonLicense:GPL-3.0Stargazers:133Issues:10Issues:10

Phirautee

A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.

Language:PowerShellLicense:MITStargazers:115Issues:18Issues:1

portable-data-exfiltration

This repo contains all the injections mentioned in my talk and enumerators.

Language:JavaScriptStargazers:108Issues:5Issues:0

AD-AutomationLab

Herramienta en PowerShell ideal para desplegar tu propio entorno AD vulnerable de forma automatizada.

CVE-2020-5902-Scanner

Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.

Language:PythonLicense:MITStargazers:55Issues:3Issues:0

cracking

This is my personal recopilation about cracking and automatic tools