Luan's repositories

cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SeparatorFiles

Tools for separate files por directorys,thus minimizing the use of memory.

Language:PythonStargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

License:NOASSERTIONStargazers:0Issues:0Issues:0

secDevLabs

A laboratory for learning secure web development in a practical manner.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

codewarrior

code-searching tool and static analysis - Beta, at construction

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reverse-engineering-tutorials

Reverse Engineering Tutorials

Language:HTMLStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

cs-suite

Cloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

deephack

deephack

Language:PythonStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phpstan

PHP Static Analysis Tool - discover bugs in your code without running it!

Language:PHPStargazers:0Issues:0Issues:0

mongoaudit

🔥 A powerful MongoDB auditing and pentesting tool 🔥

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bbqsql

SQL Injection Exploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

mitmAP

A python program, to create a fake AP, and sniff data.

Language:PythonStargazers:0Issues:0Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss verify and EXploitation Tool

Language:PythonStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux.mirai

Leaked Linux.Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0

DevopsWiki

A wiki of Devops Tools, Tutorials and Scripts

License:MITStargazers:0Issues:0Issues:0

Mosca

Static analysis tool to find bugs like a grep unix command

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Wordpress-XMLRPC-Brute-Force-Exploit

Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

Language:PythonStargazers:0Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

owasp-jsp

OWASP from A1-A10 on Java

Language:JavaStargazers:0Issues:0Issues:0