websecresearch

websecresearch

Geek Repo

Github PK Tool:Github PK Tool

websecresearch's repositories

flutter_blue_plus

Flutter plugin for connecting and communicationg with Bluetooth Low Energy devices, on Android and iOS

Language:DartLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-telco

A curated list of telco resources and projects

License:MITStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

License:MITStargazers:0Issues:0Issues:0

cofe

Weaving a network of dependencies. Generate Dependency Graph based on Manifest and Imported Modules. Helps to find direct and transitive dependencies

License:Apache-2.0Stargazers:0Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cybersecurity-career-path

Cybersecurity Career Path

License:MITStargazers:0Issues:0Issues:0

Deceptizure

Azure Deception toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DetectRaptor

A repository to share publicly available Velociraptor detection content

Stargazers:0Issues:0Issues:0

ELITEWOLF

OT security monitoring #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

Embedded-Engineering-Roadmap

A comprehensive roadmap for aspiring Embedded Systems Engineers, featuring a curated list of learning resources.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

garak

LLM vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hackers-roadmap

Roadmap to get started in Infosec for absolute begineer

Stargazers:0Issues:0Issues:0

hayabusa-threathutningtool

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hw_hacking_cheatsheet

Hardware Hacking Cheatsheet infograph

Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

iotsecurity-stickers

enjoy small fun stickers from our end

Stargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei-bugbounty

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

secrets-patterns-db-mobilept

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

slippy-book-exploit

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution

Stargazers:0Issues:0Issues:0

trickest-cli-bugbounty

Execute Trickest workflows right from your terminal

License:MITStargazers:0Issues:0Issues:0

vet

Tool to achieve policy driven vetting of open source dependencies

License:Apache-2.0Stargazers:0Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

writeup-miner

This is a useful Python script for extracting bug bounty or any other write-ups from Medium.com and other websites (soon).

Stargazers:0Issues:0Issues:0