life0verflow

life0verflow

Geek Repo

Company:@Inovasys

Location:Egypt

Twitter:@SN1PER47

Github PK Tool:Github PK Tool

life0verflow's repositories

cpp-crud-library

simple C++ code for library system (insert , delete , update ,search )

Language:C++Stargazers:2Issues:0Issues:0

post_graduate

java Web application for students enrolled in diplomas and postgraduate studies

Language:JavaStargazers:0Issues:0Issues:0

simple-xor-encryption

simple script using python which xor files content and remove original files

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

awesome-cheatsheets

πŸ‘©β€πŸ’»πŸ‘¨β€πŸ’» Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.

License:MITStargazers:0Issues:0Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

License:MITStargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

cheatsheets

My cheatsheets

Stargazers:0Issues:0Issues:0

Corsy

CORS Misconfiguration Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

crtfinder

Simple script tool to extract all subdomains from crt.sh website. Output will be up to sub.sub.sub.subdomain.com

Stargazers:0Issues:0Issues:0

CTF

CTF Writeups

Stargazers:0Issues:0Issues:0

CTF_Writeups

Here I will share any writeups for the CTFs I participated in.

Stargazers:0Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

License:NOASSERTIONStargazers:0Issues:0Issues:0

docker-cheatsheet

This repo for common docker commands to help me memorize it quickly

Stargazers:0Issues:0Issues:0

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

HowToStart

This repo about how to start in Pen-Testing Fields

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

juliet-test-suite

:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ReconNotes

Just some public notes that can be useful and i want let the world knows.

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sherlock

πŸ”Ž Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0