0ri0n ☠ (quantumpacket)

quantumpacket

Geek Repo

Company:someone

Location:somewhere

Home Page:https://www.quantumpacket.com

Github PK Tool:Github PK Tool

0ri0n ☠'s repositories

30-seconds-of-python-code

Python implementation of 30-seconds-of-code

Language:PythonLicense:CC-BY-4.0Stargazers:2Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1Issues:1Issues:0

Awesome-AI-Security

:file_folder: #AISecurity

bad-data-guide

An exhaustive reference to problems seen in real-world data along with suggestions on how to resolve them.

checksec.sh

Checksec.sh

Language:RoffLicense:NOASSERTIONStargazers:1Issues:1Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

GHunt

🕵️‍♂️ Investigate Google Accounts with emails.

Language:PythonLicense:MPL-2.0Stargazers:1Issues:0Issues:0

mkp224o

vanity address generator for tor onion v3 (ed25519) hidden services

Language:CLicense:CC0-1.0Stargazers:1Issues:1Issues:0

policies

Basecamp policies, terms, and legal. Share them; reuse them; contribute to them.

License:NOASSERTIONStargazers:1Issues:1Issues:0

scorecard

OSS Security Scorecards

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

security-assessor

This is a set of scripts that scan a Linux system looking for security and robustness problems.

Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

stopgp32

brute-force 32-bit OpenPGP key IDs

Language:CLicense:MITStargazers:1Issues:1Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1Issues:0Issues:0

watchme

Reproducible watchers for research

Language:HTMLLicense:MPL-2.0Stargazers:1Issues:1Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:0Issues:1Issues:0

git-crypt

Transparent file encryption in git

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

hardening

Repository of Hardening Guides

Stargazers:0Issues:0Issues:0

igel

a machine learning tool that allows to train, test and use models without writing code

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

liboqs

C library for prototyping and experimenting with quantum-resistant cryptography

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

main

Framework to streamline use of neural networks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

qubes-manager

Qubes component: manager

Language:PythonStargazers:0Issues:1Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

server-configs-nginx

Nginx HTTP server boilerplate configs

License:MITStargazers:0Issues:0Issues:0

ssh-mitm

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

tlsfuzzer

SSL and TLS protocol test suite and fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0