shofiur007

shofiur007

Geek Repo

Github PK Tool:Github PK Tool

shofiur007's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

penetration-Testing-Checklist

Web Application Penetration Testing Checklist

Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

pox

The POX network software platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

mininet

Emulator for rapid prototyping of Software Defined Networks

License:NOASSERTIONStargazers:0Issues:0Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

minicps

MiniCPS: a framework for Cyber-Physical Systems real-time simulation, built on top of mininet

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

mutillidae

mutillidae

Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WEP-WPA-WPA2-Hacking-script

Semi-automatic and simple (but working!)

Language:PythonStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:0Issues:0Issues:0

sdn-pox-firewall

SDN POX Openflow Firewall assignment solution code

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.0

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kali-anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cakephp

CakePHP: The Rapid Development Framework for PHP - Official Repository

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0