magirepo

magirepo

Geek Repo

Home Page:https://malhive.net

Github PK Tool:Github PK Tool

magirepo's starred repositories

user.js

user.js -- Firefox configuration hardening

Language:JavaScriptLicense:MITStargazers:2739Issues:0Issues:0

animdl

A highly efficient, fast, powerful and light-weight anime downloader and streamer for your favorite anime.

Language:PythonLicense:GPL-3.0Stargazers:1278Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11434Issues:0Issues:0

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:753Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10998Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15448Issues:0Issues:0

ansible-pull-example

example skeleton repo for setting up ansible-pull infrastructure

Language:PythonLicense:CC0-1.0Stargazers:88Issues:0Issues:0

Application-Security

Resources for Application Security including Web, API, Android, iOS and Thick Client

License:GPL-3.0Stargazers:647Issues:0Issues:0

docker-mtgo

Docker image with ready-to-play MTGO (Magic Online) for Linux and macOS

Language:ShellStargazers:474Issues:0Issues:0

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:998Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

Language:HTMLLicense:CC0-1.0Stargazers:24010Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3900Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58790Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4745Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:9414Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10443Issues:0Issues:0

modern-unix

A collection of modern/faster/saner alternatives to common unix commands.

Stargazers:30459Issues:0Issues:0
Stargazers:67Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7176Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55980Issues:0Issues:0

linux-sysadmin-interview-questions

Collection of Linux Sysadmin/DevOps interview questions

License:UnlicenseStargazers:5003Issues:0Issues:0

mutt_dotfiles

Dotfiles and some scripts for NeoMutt

Language:PythonLicense:GPL-3.0Stargazers:58Issues:0Issues:0

study-bug-bounty

Beginner Guide to Bug Hunting

Stargazers:656Issues:0Issues:0

Active-directory-small-cheatsheet

Small easy to find cheat sheet for Active directory exploitation

Stargazers:45Issues:0Issues:0

CSSR

Repository of practice, guides, list, and scripts to help with cyber security.

Language:ShellLicense:NOASSERTIONStargazers:198Issues:0Issues:0

phineas-philes

mirroring the zines of phineas fisher

Stargazers:101Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5685Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2131Issues:0Issues:0

useful-sed

Useful sed scripts & patterns.

Stargazers:3548Issues:0Issues:0