life0verflow

life0verflow

Geek Repo

Company:@Inovasys

Location:Egypt

Twitter:@SN1PER47

Github PK Tool:Github PK Tool

life0verflow's starred repositories

Language:PythonStargazers:15Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2930Issues:0Issues:0

oscp-notetaking

This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube, and should be made available to others!

Language:ShellStargazers:174Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2570Issues:0Issues:0

Exploiting_StackBased_BufferOverflows

Python2 based Bufferoverflow scripts i developed while doing the Vulnhub box Netsart by Foxlox

Language:PythonLicense:MITStargazers:8Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2784Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5547Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12581Issues:0Issues:0

sumrecon

Web recon script. No need to fear, sumrecon is here!

Language:ShellStargazers:348Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2956Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:1172Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5424Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19218Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9701Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3862Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13231Issues:0Issues:0

JADXecute

JADX-gui scripting plugin for dynamic decompiler manipulation

Language:JavaStargazers:569Issues:0Issues:0

CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language:CStargazers:528Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1966Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1612Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5753Issues:0Issues:0

allsafe

Intentionally vulnerable Android application.

Language:JavaLicense:Apache-2.0Stargazers:203Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3827Issues:0Issues:0
Language:PHPStargazers:700Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4516Issues:0Issues:0

juliet-test-suite

:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.

Language:JavaStargazers:49Issues:0Issues:0

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

Language:CMakeStargazers:216Issues:0Issues:0

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:82825Issues:0Issues:0

CEH-v10-Study-Guide

Study Guide for CEH v10 exam

Language:HTMLLicense:CC0-1.0Stargazers:202Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:631Issues:0Issues:0