tardummy01's repositories

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

azure-databricks-workshop

Azure Databricks workshops with content on connectivity to Azure services, data engineering workflows and data sciences notebooks.

Stargazers:0Issues:0Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0

caldera

The CALDERA automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cromos

Download and Inject code into Google Chrome extensions

Language:PythonStargazers:0Issues:1Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GOOGLE-IT-AUTOMATION

Contains solution to all assignments of google it automation course on coursera.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

KPMG-Cyber-Security-Challenge-2017

KPMG Cyber Security Challenge 2017 questions repository and writeups

Language:PythonStargazers:0Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:0Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PowerPunch

A collection of PowerScripts for Pentesting

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PSAttackBuildTool

A tool for building PS>Attack, an offensive PowerShell console that makes it easy for pentesters to use PowerShell.

Language:C#License:MITStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

rootbeer

Simple to use root checking Android library and sample app

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RSPET

RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

securibench-micro

Securibench Micro is a benchmark for static analysis tools for security.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

shimit

A tool that implements the Golden SAML attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

StupidKeylogger

A Terrific Keystroke Recorder (keylogger-key-logger-spyware-spy-trojan-simple-virus-for-windows-10-7-xp-smart)

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TrojanCockroach

A Stealthy Trojan Spyware (keylogger-spyware-malware-worm-spy-virus-fud-undetectable-computer-windows-pc)

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

wavsep

The Web Application Vulnerability Scanner Evaluation Project

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Zerodoor

A script written lazily for generating cross-platform backdoors on the go :)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0