Nikos Gk (ngkogkos)

ngkogkos

Geek Repo

Company:None

Location:Greece

Home Page:https://twitter.com/ngkogkos

Github PK Tool:Github PK Tool

Nikos Gk's repositories

volatility-plugins

Plugins for the Volatility framework

Language:PythonLicense:MITStargazers:18Issues:4Issues:0

alfred-router-web-interface

An Alfred 2 workflow which finds your default gateway's IP and opens it in your default browser.

License:MITStargazers:4Issues:2Issues:0

quick_hacky_scripts

Repo holding quick hacky scripts probably/mainly written in Bash

Language:ShellStargazers:3Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

android-passwd-creator

A simple script that parses the packages.xml file of the Android system and creates a fair version of the corresponding Linux passwd file

Language:PythonStargazers:0Issues:2Issues:0

binance-trader

đź’° Cryptocurrency Trading Bot for Binance (Experimental)

Language:PythonStargazers:0Issues:0Issues:0

burp-vulners-scanner

Vulnerability scanner based on vulners.com search API

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

chaos-public-program-list

Source for bug bounty programs available on Chaos website.

Stargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

my-dotfiles

A repo containing my RC files (vim, zsh)

Language:ShellStargazers:0Issues:2Issues:0

ngkogkos.github.io

My personal page

Language:HTMLStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0

PokemonGo-Bot

The Pokemon Go Bot, baking with community.

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

ShareAudit

A tool for auditing network shares in an Active Directory environment

Language:C#License:MITStargazers:0Issues:0Issues:0

totalrecon

TotalRecon installs all the recon tools you need

License:MITStargazers:0Issues:0Issues:0

web_proxy_server

A 2-day simple web proxy server

Language:CStargazers:0Issues:0Issues:0

WebDeveloperSecurityChecklist

A checklist of important security issues you should consider when creating a web application.

Stargazers:0Issues:0Issues:0