purplebyteone's repositories

hacker101-ctf

Hacker101 CTF Writeup

Language:PythonStargazers:2Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CTF-Writeups

Writeups/solutions

License:MITStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

License:GPL-3.0Stargazers:0Issues:0Issues:0

developer-roadmap

Roadmap to becoming a web developer in 2019

Stargazers:0Issues:0Issues:0

evil-ssdp

Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Stargazers:0Issues:0Issues:0

htb

The walkthrough of hack the box

Stargazers:0Issues:0Issues:0

httpie

As easy as HTTPie /aitch-tee-tee-pie/ 🥧 Modern command line HTTP client – user-friendly curl alternative with intuitive UI, JSON support, syntax highlighting, wget-like downloads, extensions, etc. https://twitter.com/clihttp

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).

Language:CStargazers:0Issues:0Issues:0

netstalking-catalogue

Каталог нетсталкерских ресурсов, команд, инструментов, источников контента.

Stargazers:0Issues:0Issues:0

open-source-ios-apps

:iphone: Collaborative List of Open-Source iOS Apps

Language:SwiftLicense:MITStargazers:0Issues:1Issues:0

OSINT-Framework

OSINT Framework

License:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

License:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

License:CC0-1.0Stargazers:0Issues:0Issues:0

sec-tools

A set of security related tools

Language:HTMLStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0