qemm

qemm

Geek Repo

Location:Chiquitistan del Este

Twitter:@javiespejo

Github PK Tool:Github PK Tool

qemm's repositories

armory

My tools

Language:HTMLStargazers:22Issues:0Issues:0

eicar-standard-antivirus-test-files

eicar standard antivirus test files

Language:DIGITAL Command LanguageStargazers:1Issues:0Issues:0

php-malware-analysis

Deobfuscation and analysis of PHP malware captured by a WordPress honey pot

Language:PHPStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-WAF

πŸ”₯ Everything about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BLE-Security-Attack-Defence

✨ Purpose only! The dangers of Bluetooth Low Energy(BLEοΌ‰implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0

DDOS-RootSec

DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

lockup

A proof-of-concept Android application to detect and defeat some of the Cellebrite UFED forensic toolkit extraction techniques.

Language:JavaLicense:CC0-1.0Stargazers:0Issues:0Issues:0

MailFinder

OSINT tool for finding email by first and last name

License:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

πŸ’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

Orion

A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...

Stargazers:0Issues:0Issues:0

PEGASUS-LIME-HVNC

For the time being, project will be published like this, more as test of my protector project.

Stargazers:0Issues:0Issues:0

PegHVNCclient

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Stargazers:0Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

License:NOASSERTIONStargazers:0Issues:0Issues:0

roop

one-click deepfake (face swap)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

scout

πŸ”­ Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs

License:UnlicenseStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

License:NOASSERTIONStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:MITStargazers:0Issues:0Issues:0

supercookie

⚠️ Browser fingerprinting via favicon!

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

thetick

A simple backdoor for servers and embedded systems.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. πŸ›‘οΈβš”οΈπŸ§™

Stargazers:0Issues:0Issues:0

YaraHunter

πŸ”πŸ” Malware scanner for cloud-native, as part of CI/CD and at Runtime πŸ”πŸ”

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0