stefaniee (stefaniee2010)

stefaniee2010

Geek Repo

Github PK Tool:Github PK Tool

stefaniee's starred repositories

awesome-reversing

A curated list of awesome reversing resources

Stargazers:3987Issues:0Issues:0

vivid

a JavaScript library which is built to easily customize and use the SVG Icons with a blaze.

Language:JavaScriptLicense:MITStargazers:1801Issues:0Issues:0
Language:JavaScriptStargazers:443Issues:0Issues:0

minimal-mistakes

:triangular_ruler: Jekyll theme for building a personal site, blog, project documentation, or portfolio.

Language:HTMLLicense:MITStargazers:12096Issues:0Issues:0

amsiscanner

A C/C++ implementation of Microsoft's Antimalware Scan Interface

Language:C++License:BSD-3-ClauseStargazers:171Issues:0Issues:0

es6features

Overview of ECMAScript 6 features

License:MITStargazers:29212Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:312347Issues:0Issues:0

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

Language:PythonStargazers:1017Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17523Issues:0Issues:0

DockerAttack

Various Tools and Docker Images

Language:ShellLicense:Apache-2.0Stargazers:278Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2607Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7792Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6187Issues:0Issues:0

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

Language:CStargazers:889Issues:0Issues:0

Publications

Conference slides and White-papers

Language:CStargazers:355Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Language:RakuLicense:GPL-3.0Stargazers:1043Issues:0Issues:0

create-react-app

Set up a modern web app by running one command.

Language:JavaScriptLicense:MITStargazers:102284Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5198Issues:0Issues:0

Blazy

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Language:PythonLicense:GPL-3.0Stargazers:829Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:1365Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2153Issues:0Issues:0

pwned-validator

Super simple Laravel Validator for checking password via the Pwned Passwords service of Have I Been Pwned

Language:PHPLicense:MITStargazers:384Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:3415Issues:0Issues:0

DigisparkArduinoIntegration

DEPRECATED - REPLACED BY: https://github.com/digistump/DigistumpArduino

Language:C++Stargazers:277Issues:0Issues:0

nextnet

nextnet is a pivot point discovery tool written in Go.

Language:GoLicense:BSD-2-ClauseStargazers:446Issues:0Issues:0

blog

gamedev blog

Stargazers:3240Issues:0Issues:0

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Language:GoLicense:MITStargazers:2281Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:1549Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1380Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1460Issues:0Issues:0