habib26-14

habib26-14

Geek Repo

Company:moroccan school of engineering sciences

Github PK Tool:Github PK Tool

habib26-14's repositories

evershop

🛍️ NodeJS E-commerce Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-crawler

A collection of awesome web crawler,spider in different languages

License:MITStargazers:0Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Stargazers:0Issues:0Issues:0

XProtect-Malware-Families

Mapping XProtect's obfuscated malware family names to common industry names.

Stargazers:0Issues:0Issues:0

akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

License:MITStargazers:0Issues:0Issues:0

tryhackme-free-rooms

a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

Stargazers:0Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

netdata

Monitor your servers, containers, and applications, in high-resolution and in real-time!

License:GPL-3.0Stargazers:0Issues:0Issues:0

ratpack

Lean & powerful HTTP apps

License:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

License:MITStargazers:0Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

License:Apache-2.0Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

ipcs

IPCam-Scanner Versi 2

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

social_media_app

Build a modern social app with a stunning UI with a native mobile feel, a special tech stack, an infinite scroll feature, and amazing performance using React JS, Appwrite, TypeScript, and more.

Stargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0