Security Geeks (security-geeks)

Security Geeks

security-geeks

Geek Repo

Plebes don't grasp the scale of this.

Github PK Tool:Github PK Tool

Security Geeks's repositories

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

jsql-injection

jSQL Injection is a java tool for automatic sql database injection.

Language:JavaLicense:GPL-2.0Stargazers:1Issues:0Issues:0

opensnitch

OpenSnitch is a GNU/Linux port of the Little Snitch application firewall.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPLicense:MITStargazers:1Issues:1Issues:0

afl.rs

Fuzzing Rust code with american-fuzzy-lop

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

afwall

AFWall+ (Android Firewall +) - iptables based firewall for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bettercap-ng

bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cats

CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and do not require maintenance.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

fastnetmon

FastNetMon community - very fast DDoS analyzer with sflow/netflow/mirror support

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

gps-sdr-sim

Software-Defined GPS Signal Simulator

Language:CLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

n98-magerun

The swiss army knife for Magento developers, sysadmins and devops. The tool provides a huge set of well tested command line commands which save hours of work time. All commands are extendable by a module API.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pritunl

Enterprise VPN server

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

prowler

aws-cis-security-benchmark: Tool based on AWS-CLI commands for AWS account hardening, following guidelines of the CIS Amazon Web Services Foundations Benchmark (https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rubber-docker

A workshop on Linux containers: Rebuild Docker from Scratch

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ruby-advisory-db

A database of vulnerable Ruby Gems

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security-advisories

A database of PHP security advisories

Language:PHPLicense:UnlicenseStargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

trackerslist

An updated list of public BitTorrent trackers

License:GPL-2.0Stargazers:0Issues:2Issues:0

vuls

Vulnerability scanner for Linux, agentless, written in golang.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0