ICheer_No0M's starred repositories

trex-keras-cnn

Play T-Rex game with Keras using convolutional neural network

Language:PythonLicense:MITStargazers:20Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Language:GoLicense:MITStargazers:2428Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7882Issues:0Issues:0

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

Language:PythonLicense:MITStargazers:385Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:1053Issues:0Issues:0

Fridpa

An automated wrapper script for patching iOS applications (IPA files) and work on non-jailbroken device

Language:ShellStargazers:115Issues:0Issues:0

bfac

BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

Language:PythonLicense:GPL-3.0Stargazers:520Issues:0Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:2164Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54683Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:1434Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1933Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8165Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:2110Issues:0Issues:0

static-analysis

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Language:RustLicense:MITStargazers:12977Issues:0Issues:0

cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

Language:PerlLicense:GPL-2.0Stargazers:18753Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11455Issues:0Issues:0

MyTwitter

A Powershell module to interact with Twitter

Language:PowerShellStargazers:58Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9403Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:1367Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11250Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4380Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:6184Issues:0Issues:0

WebAppSec

Web Application Security

Language:PythonLicense:Apache-2.0Stargazers:121Issues:0Issues:0

shellfire

An exploitation shell focusing on exploiting command injection vulnerabilities, eg., LFI, RFI, SSTI, etc.

Language:PythonLicense:BSD-2-ClauseStargazers:163Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:306344Issues:0Issues:0

exploit

Exploits and advisories

Language:PerlStargazers:188Issues:0Issues:0

line-bot-sdk-python

LINE Messaging API SDK for Python

Language:PythonLicense:Apache-2.0Stargazers:1856Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:78950Issues:0Issues:0

CSAW-CTF-2016-Quals

Repo for CSAW CTF 2016 Quals challenges

Language:CStargazers:74Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:281Issues:0Issues:0