sec-js

sec-js

Geek Repo

Location:Dallas texas

Github PK Tool:Github PK Tool

sec-js's repositories

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:1Issues:0Issues:0

proxy-scraper

⭐️ A proxy scraper made using Protractor | Proxy list Updates every three hour 🔥

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:1Issues:0

virtual-environments

GitHub Actions virtual environments

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

wordlists-2

Real-world infosec wordlists, updated regularly

License:MITStargazers:1Issues:0Issues:0

awesome-cheatsheets

👩‍💻👨‍💻 Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-kubernetes

A curated list of awesome references collected since 2018.

Language:GroovyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-scalability

The Patterns of Scalable, Reliable, and Performant Large-Scale Systems

License:MITStargazers:0Issues:1Issues:0

darkdump

Search The Deep Web Straight From Your Terminal

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0

dashy

🚀 A dashboard for your homelab

Language:VueLicense:MITStargazers:0Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

faker-1

Faker is a Python package that generates fake data for you.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

frigate

NVR with realtime local object detection for IP cameras

License:MITStargazers:0Issues:0Issues:0

hcltm

Documenting your Threat Models with HCL

Language:GoLicense:MITStargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:0Issues:0Issues:0

mermaid-cli

Command line tool for the Mermaid library

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

mihari

A framework for continuous OSINT based threat hunting

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

nerves_livebook

Develop on embedded devices with Livebook and Nerves

Language:ElixirLicense:Apache-2.0Stargazers:0Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

pyenv

Simple Python version management

Language:RoffLicense:MITStargazers:0Issues:0Issues:0

v2ray-core-1

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, AES encryption, Nmap/Nessus/Burp/OpenVAS/Bugcrowd issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, Security report builder.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

winget-pkgs

The Microsoft community Windows Package Manager manifest repository

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:0Issues:0