noobfromvn's repositories

hackbar

A developer tool panel that helps pen-testers to perform manual web security testing inside their browser. This addon is writed in webextension and alternatives to the XUL version of original Hackbar.

Language:JavaScriptStargazers:4Issues:2Issues:0

atlassian-agent

Atlassian's productions crack update by caelumlux.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:1Issues:0

confluence

The simplest docker file of Confluence. Support v8.3.0(latest) and v7.19.9(lts)

Language:DockerfileStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:1Issues:0

GoogleScraper

A Python module to scrape several search engines (like Google, Yandex, Bing, Duckduckgo, Baidu and others) by using proxies (socks4/5, http proxy) and with many different IP's, including asynchronous networking support (very fast).

Language:HTMLStargazers:0Issues:2Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

lightbulb-framework

Tools for auditing WAFS

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

malicious_extension

List malicious Extension

License:Apache-2.0Stargazers:0Issues:2Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

noobfromvn.github.io

DatOracle's Blog!

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

novahot

A webshell framework for penetration testers.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PacMon

Dependency Check integration for TeamCity

Language:PowerShellStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:2Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:2Issues:0
Language:C#Stargazers:0Issues:2Issues:0

redteam

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellStargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:0Issues:2Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

wordwisecreator

Generate Kindle Wordwise for All type of Ebook (EPUB, MOBI, PRC, AZW3, PDF...)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0