sakom117

sakom117

Geek Repo

Github PK Tool:Github PK Tool

sakom117's repositories

bypass-paywalls-firefox

Bypass Paywalls for Firefox

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:1Issues:0Issues:0

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-neovim

Collections of awesome neovim plugins.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0

CertVerify

A scanner that files with compromised or untrusted code signing certificates written in python.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LazyTS

PowerShell Script (GUI) to manage Terminal Sessions

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

LazyWinAdmin_GUI

PowerShell Script that generates a GUI/WinForms loaded with tons of functions

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

learn

learning

Language:PythonStargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nvim-lua-guide-ru

A guide to using Lua in Neovim

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

IRM-deprecated

Incident Response Methodologies

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malware.Reverse.Intro

Course Material

License:MITStargazers:0Issues:0Issues:0

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:0Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more

Stargazers:0Issues:0Issues:0

politraf

Connections statistic for threat hunting, inventarization public services with vulners.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

sakom117

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

wifigod

Wireless Security Testing v1.0

Language:PythonStargazers:0Issues:0Issues:0

wireshark-rdp

Wireshark RDP resources

Stargazers:0Issues:0Issues:0

zapret

Обход DPI в linux

Language:CStargazers:0Issues:0Issues:0