Juan Escobar's starred repositories

powerlevel10k

A Zsh theme

Language:ShellLicense:MITStargazers:45770Issues:181Issues:2486

awesome-compose

Awesome Docker Compose samples

Language:HTMLLicense:CC0-1.0Stargazers:34024Issues:434Issues:114

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23443Issues:651Issues:567

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13203Issues:273Issues:286

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11649Issues:422Issues:1094

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Spacegray

A Hyperminimal UI Theme for Sublime Text

Language:JavaScriptLicense:MITStargazers:7192Issues:132Issues:165

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4483Issues:278Issues:108

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4460Issues:396Issues:251

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4435Issues:212Issues:65

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3797Issues:152Issues:31

DevGuide

The OWASP Guide

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Hack-Night

Hack Night is an open weekly training session run by the OSIRIS lab.

Language:PythonLicense:GPL-3.0Stargazers:1120Issues:35Issues:21

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:1020Issues:37Issues:3

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:545Issues:27Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

Language:JavaLicense:GPL-2.0Stargazers:255Issues:16Issues:9

Flake8Rules

Descriptions and examples for the rules in Flake8 (pyflakes, pycodestyle, and mccabe).

Language:HTMLLicense:MITStargazers:239Issues:5Issues:33

cribdrag

cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys

Language:PythonLicense:GPL-3.0Stargazers:171Issues:17Issues:1

REW-sploit

Emulate and Dissect MSF and *other* attacks

Language:PythonLicense:AGPL-3.0Stargazers:137Issues:5Issues:4

domi-owned

IBM/Lotus Domino exploitation

Language:PythonLicense:MITStargazers:118Issues:4Issues:8

ColdCore

A CTF platform used in IceCTF 2016

Language:PythonLicense:NOASSERTIONStargazers:66Issues:6Issues:22

flask-school-app-and-api

Web app and REST API built with Flask

google-speech-tts

A Google Translate wrapper that generates an audio from a given text.

R10

Lightweight Ransomware @Choudai

Language:C#License:MITStargazers:14Issues:1Issues:0
License:Apache-2.0Stargazers:11Issues:4Issues:0

pillage-svn

Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)

Language:ShellLicense:GPL-2.0Stargazers:8Issues:4Issues:0