Ronny Xavier's starred repositories

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:59301Issues:1118Issues:981

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50962Issues:1030Issues:4867

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:14307Issues:133Issues:247

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13766Issues:693Issues:88

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13379Issues:375Issues:955

zaproxy

The ZAP by Checkmarx Core project

Language:JavaLicense:Apache-2.0Stargazers:12576Issues:394Issues:5042

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11663Issues:423Issues:1095

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10708Issues:144Issues:47

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9653Issues:153Issues:281

how2heap

A repository for learning various heap exploitation techniques.

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6921Issues:211Issues:697

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5540Issues:265Issues:17

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4481Issues:141Issues:10

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4256Issues:56Issues:54

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2599Issues:63Issues:179

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2436Issues:96Issues:42

exploitation-course

Offensive Software Exploitation Course

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1769Issues:39Issues:49

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

scripthunter

Tool to find JavaScript files on Websites

Language:ShellLicense:MITStargazers:510Issues:17Issues:14

burpdeveltraining

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Language:JavaLicense:NOASSERTIONStargazers:344Issues:31Issues:0

spring-view-manipulation

When MVC magic turns black

Language:JavaStargazers:280Issues:7Issues:0

auth-jwt

A demo to learn JWT by reverse engineering

Language:TypeScriptLicense:MITStargazers:244Issues:6Issues:15

urlprobe

Urls status code & content length checker

Language:GoLicense:MITStargazers:147Issues:6Issues:4

serval

A Netcat-style backdoor for pentesting and pentest exercises

Language:RustLicense:Apache-2.0Stargazers:50Issues:0Issues:0