momosh1r0's repositories

Language:PythonStargazers:1Issues:0Issues:0

selenium_tor

Using selenium through tor

Language:PythonStargazers:1Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cloudgoat-kk

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DigitalPersona

Biometrico de Digital Persona - Ejemplo base con Visual C#

Language:C#Stargazers:0Issues:0Issues:0

pdf_watermark

PDF's watermark with PyPdf

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fast_php_framework

forgotten php framework project

Language:PHPStargazers:0Issues:0Issues:0

flask_simple_app

Simple login using flask

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Juicy-Potato-x86

Juicy Potato for x86 Windows

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

keylogger

Keylogger para Windows programado en C++ y su propósito es educativo.

Language:C++License:MITStargazers:0Issues:0Issues:0

malware-1

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

nodeapp

Simple nodejs application

Language:HTMLStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pdf_password

PDF's password with PyPdf

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

proxy

Python 3 proxy project

Language:PythonStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Stargazers:0Issues:0Issues:0

simple_js_rpg_game

Simple JS movility game

Language:JavaScriptStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Website

My first github page repository

Stargazers:0Issues:0Issues:0