Ryan Cummings (Ryan-Cummings)

Ryan-Cummings

Geek Repo

Location:Washington D.C.

Github PK Tool:Github PK Tool

Ryan Cummings's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0

arduino-esp32

Arduino core for the ESP32

Language:CLicense:LGPL-2.1Stargazers:1Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Stargazers:1Issues:0Issues:0

hashcat-legacy

Advanced CPU-based password recovery utility

Language:CStargazers:1Issues:0Issues:0

hashcat-utils

Small utilities that are useful in advanced password cracking

Language:CLicense:MITStargazers:1Issues:0Issues:0

logging-log4j1

Apache log4j1

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

phpmyadmin

A web interface for MySQL and MariaDB

Language:PHPLicense:GPL-2.0Stargazers:1Issues:0Issues:0

pineapple-modules

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark 7

Language:TypeScriptStargazers:1Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

Ryan-Cummings

Config files for my GitHub profile.

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:1Issues:0Issues:0

stumpless

a C logging library built for high performance and a rich feature set

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

terraform

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned.

Language:GoLicense:MPL-2.0Stargazers:1Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:1Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0