Devops, Pentest, S.E.O. Growth Hacker (jordantsap)

jordantsap

Geek Repo

Company:Zerone Hellas

Location:Kavala, Greece

Home Page:https://www.facebook.com/zerone.hellas

Github PK Tool:Github PK Tool

Devops, Pentest, S.E.O. Growth Hacker's repositories

Awesome-Hacking-Tools

Awesome Hacking Tools

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

befriended

Eloquent Befriended brings social media-like features like following, blocking and filtering content based on following or blocked models.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

BlackHatPython

Black Hat Python Labs

Language:PythonStargazers:0Issues:0Issues:0

Cloudmare

Cloudflare real IP tracker.

License:GPL-3.0Stargazers:0Issues:0Issues:0

countries

Laravel countries and currencies

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Countries-States-Cities-database

Database & Dropdown Demo

Stargazers:0Issues:0Issues:0

esp8266_deauther

Cheap WiFi hacks

License:NOASSERTIONStargazers:0Issues:0Issues:0

guardian

Eloquent Guardian is a simple permissions system for your users. While there are many other packages for permissions, this one solves everything in the most eloquent way.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

hackrf

low cost software radio platform

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

j3theme

Starter template for joomla

Language:CSSStargazers:0Issues:0Issues:0

j3vm3opc

This a repository of https://joomla.bypv.org/en/one-page-checkout-for-virtuemart-detail system plugin

Language:PHPStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0

laf

This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

License:NOASSERTIONStargazers:0Issues:0Issues:0

migrations-generator

Laravel Migrations Generator: Automatically generate your migrations from an existing database schema.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OpenMQTTGateway

MQTT gateway for ESP8266, ESP32, Sonoff RF Bridge or Arduino with bidirectional 433mhz/315mhz/868mhz, Infrared communications, BLE, beacons detection, mi flora / mi jia / LYWSD02/ Mi Scale compatibility, SMS & LORA.

License:GPL-3.0Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rc-switch

Arduino lib to operate 433/315Mhz devices like power outlet sockets.

Language:C++Stargazers:0Issues:0Issues:0

Scada-LTS

Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisiton) system.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

tensorflow

An Open Source Machine Learning Framework for Everyone

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0