neutronnaa

neutronnaa

Geek Repo

Github PK Tool:Github PK Tool

neutronnaa's starred repositories

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3801Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58550Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:2171Issues:0Issues:0

stealth

Stealth is a File Integrity scanner performing its work in a stealthy way.

Language:C++Stargazers:12Issues:0Issues:0

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

Stargazers:767Issues:0Issues:0

CloudFlair

πŸ”Ž Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language:PythonStargazers:2474Issues:0Issues:0

awesome-censys-queries

A collection of fascinating and bizarre Censys Search Queries

License:CC0-1.0Stargazers:795Issues:0Issues:0

Shodan-Dorks

Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.

Stargazers:408Issues:0Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:1315Issues:0Issues:0
Stargazers:52Issues:0Issues:0

shodansploit

πŸ”Ž shodansploit > v1.3.0

Language:PythonLicense:MITStargazers:519Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1060Issues:0Issues:0

awesome-shodan-queries

πŸ” A collection of interesting, funny, and depressing search queries to plug into shodan.io πŸ‘©β€πŸ’»

License:CC0-1.0Stargazers:5377Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2994Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3929Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:11882Issues:0Issues:0

Network-Tools

Collection of network tools and scripts

Language:PythonStargazers:6Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:2711Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5209Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1221Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7379Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1045Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2413Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1218Issues:0Issues:0

inspec

InSpec: Auditing and Testing Framework

Language:RubyLicense:NOASSERTIONStargazers:2832Issues:0Issues:0

os-harderning-scripts

Operating System Hardening Scripts

Language:ShellLicense:MITStargazers:107Issues:0Issues:0