Sitakom Blog (sitakom)

sitakom

Geek Repo

Company:Freelance Penetration Tester

Location:Surakarta, West Java

Home Page:http://sitakom.com

Github PK Tool:Github PK Tool

Sitakom Blog's starred repositories

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25815Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:906Issues:0Issues:0

open-webui

User-friendly WebUI for LLMs (Formerly Ollama WebUI)

Language:SvelteLicense:MITStargazers:38412Issues:0Issues:0

PacketSpy

PacketSpy

Language:PythonLicense:MITStargazers:130Issues:0Issues:0
Language:PythonStargazers:32Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1531Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:1654Issues:0Issues:0

proxy-list

🔓 daily updated proxy list

Stargazers:136Issues:0Issues:0

CRTP-cheatsheet

Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

Stargazers:166Issues:0Issues:0

disable-flutter-tls-verification

A Frida script that disables Flutter's TLS verification

Language:C++Stargazers:307Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:1162Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:1066Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:6041Issues:0Issues:0

xurls

Extract urls from text

Language:GoLicense:BSD-3-ClauseStargazers:1177Issues:0Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Language:PythonStargazers:283Issues:0Issues:0

crimson

Web Application Security Testing Tools

Language:PythonLicense:Apache-2.0Stargazers:230Issues:0Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:35498Issues:0Issues:0

ctf_platform

Sieberrsec CTF platform. A Jeopardy CTF platform designed with various neat features to aid in training and learning.

Language:JavaScriptLicense:MITStargazers:58Issues:0Issues:0

eJPT-Notes

Collection of notes to prepare for the eLearnSecurity eJPT certification exam.

Stargazers:258Issues:0Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:606Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2425Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5490Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12696Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1259Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:528Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6616Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6626Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:541Issues:0Issues:0

Windows-Keylogger-Powershell-Script

keylogger that send keys through email

Language:PowerShellStargazers:6Issues:0Issues:0