Sternito (rascyber)

rascyber

Geek Repo

Company:Cyber Development

Location:Southern Africa

Home Page:https://rascyber.github.io

Twitter:@mobicyberdev

Github PK Tool:Github PK Tool

Sternito's repositories

alfa-shell

Backdoor PHP shell script.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

angular-cli

CLI tool for Angular

License:MITStargazers:0Issues:0Issues:0

angular-commerce

Angular components for scaffolding online store

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

AppIntro

Make a cool intro for your Android app.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AVideo

Create Your Own Broadcast Network With AVideo Platform Open-Source. OAVP OVP

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-reactnative-ui

Awesome React Native UI components updated weekly

Stargazers:0Issues:0Issues:0

bw-coronavirus-banner

Make it easy for Botswana WordPress sites to add the Covid-19 banner to flatten the COVID19 curve.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

clipbucket

Open source video sharing website script, Tune.pk clone, Youtube clone, dailymotion clone. PHP.

License:NOASSERTIONStargazers:0Issues:0Issues:0

dhis2-android-capture-app

DHIS 2 data and tracker capture app for Android

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dhis2-tools-ng

Next generation dhis2-tools

Language:ShellStargazers:0Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

enterprise-samples

Multiple samples showing the best practices in enterprise on Android.

License:Apache-2.0Stargazers:0Issues:0Issues:0

estatio

Estatio Open Source Estate Management built on Apache Isis

License:Apache-2.0Stargazers:0Issues:0Issues:0

gonimo

gonimo application back & front

License:AGPL-3.0Stargazers:0Issues:0Issues:0

HoverStarter

A simple example android app built with the Hover SDK

License:Apache-2.0Stargazers:0Issues:0Issues:0

iOS-DeviceSupport

This repository holds the device support files for the iOS, and I will update it regularly.

Stargazers:0Issues:0Issues:0

jitsi-meet

Jitsi Meet - Secure, Simple and Scalable Video Conferences that you use as a standalone app or embed in your web application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kage

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

License:GPL-3.0Stargazers:0Issues:0Issues:0

lib-ussd

A lightweight USSD application framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

material-design-for-bootstrap

Material Design for Bootstrap - Powerful and free UI KIT for Bootstrap 4

License:NOASSERTIONStargazers:0Issues:0Issues:0

odoo

Odoo. Open Source Apps To Grow Your Business.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

shell-backdoor-list

🎯 PHP / ASP - Shell Backdoor List 🎯

License:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

VoIpUSSD

:telephone_receiver: IMEI (USSD) Library on Android Devices

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0