jscprofessional

jscprofessional

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

jscprofessional's repositories

firejail

Linux namespaces and seccomp-bpf sandbox

License:GPL-2.0Stargazers:0Issues:0Issues:0

fluentd

Fluentd: Unified Logging Layer (project under CNCF)

License:Apache-2.0Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

License:MITStargazers:0Issues:0Issues:0

ChameleonMini-rebooted

Chameleon Mini revE rebooted - Iceman Fork, the ChameleonMini is a versatile contactless smartcard emulator (NFC/RFID)

License:NOASSERTIONStargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

smbcrawler

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

License:MITStargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

License:GPL-3.0Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Stargazers:0Issues:0Issues:0

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

License:GPL-3.0Stargazers:0Issues:0Issues:0

Anon-SMS

A Tool To Send Messages Anonymously..

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CamOver

CamOver is a camera exploitation tool that allows to disclosure network camera admin password.

Stargazers:0Issues:0Issues:0

RomBuster

RomBuster is a RomPager exploitation tool that allows to disclosure network device admin password.

Stargazers:0Issues:0Issues:0

NetWorm

Python network worm that spreads on the local network and gives the attacker control of these machines.

License:MITStargazers:0Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Stargazers:0Issues:0Issues:0

Scavenger

Crawler (Bot) searching for credential leaks on paste sites.

License:MITStargazers:0Issues:0Issues:0

ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

License:MITStargazers:0Issues:0Issues:0

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

License:GPL-3.0Stargazers:0Issues:0Issues:0

Research

My personal repository for findings and things to remember

Stargazers:0Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Stargazers:0Issues:0Issues:0