iceYami

iceYami

Geek Repo

Location:Madrid โ”ƒ Spain

Github PK Tool:Github PK Tool

iceYami's starred repositories

CVE-2024-6387-Vulnerability-Checker

This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file.

Language:PythonLicense:MITStargazers:89Issues:0Issues:0

retos-programacion-mini

Pequeรฑos ejercicios para practicar lรณgica de programaciรณn en menos de un minuto.

Language:PythonLicense:Apache-2.0Stargazers:100Issues:0Issues:0
Language:SwiftStargazers:21Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:706Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:407Issues:0Issues:0

personal-security-checklist

๐Ÿ”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16426Issues:0Issues:0

not-paid

Client did not pay? Add opacity to the body tag and decrease it every day until their site completely fades away

Language:JavaScriptStargazers:14419Issues:0Issues:0

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:860Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6816Issues:0Issues:0

CEHv12-practical-Notes

My notes for the CEH v12 practical exam

Stargazers:24Issues:0Issues:0

tools-phishing

Herramientas phishing todo en uno.

Language:PythonLicense:EPL-2.0Stargazers:35Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:577Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:17709Issues:0Issues:0

PyPhisher

Python tool for phishing

Language:PythonLicense:GPL-3.0Stargazers:192Issues:0Issues:0

Ashok

Ashok is a OSINT Recon Tool , a.k.a :heart_eyes: Swiss Army knife .

Language:PythonLicense:Apache-2.0Stargazers:202Issues:0Issues:0

Freeway

WiFi Penetration Testing & Auditing Tool

Language:PythonLicense:MITStargazers:331Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:971Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

guide-cors

A guide on how to enable Cross-Origin Resource Sharing (CORS) in Open Liberty: https://openliberty.io/guides/cors.html

Language:JavaLicense:NOASSERTIONStargazers:10Issues:0Issues:0
Language:PythonStargazers:307Issues:0Issues:0

mouredev

Hola ๐Ÿ‘‹ Soy Brais Moure ๐Ÿ’ป Freelance full-stack dev ๐Ÿ“ฒ iOS & Android engineer โ™ฅ๏ธ Swift & Kotlin ๐Ÿ“– YouTube, Twitch, Discord & Elgato partner ๐Ÿ‘ฅ Microsoft MVP & GDG ๐Ÿ‘พ Geek & Friki

Stargazers:3270Issues:0Issues:0

HackingNotes

Os comparto mis apuntes de hackign en MarkDown

Stargazers:25Issues:0Issues:0

github-profile-achievements

A collection listing all Achievements available on the GitHub profile ๐Ÿ†

Language:MarkdownLicense:MITStargazers:4673Issues:0Issues:0

azure-powershell

Microsoft Azure PowerShell

Language:C#License:NOASSERTIONStargazers:4147Issues:0Issues:0

garak

LLM vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:1097Issues:0Issues:0

AzurePasswordSprayer

Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts

Language:RustLicense:GPL-3.0Stargazers:12Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:118Issues:0Issues:0

cve-maker

Tool to find CVEs and Exploits.

Language:PythonLicense:GPL-3.0Stargazers:447Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:1679Issues:0Issues:0