weom

weom

Geek Repo

Company:@moexmen

Github PK Tool:Github PK Tool

weom's repositories

action-update-semver

Updates major/minor release tags on a tag push

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ldap-passwd-webui

WebUI for changing LDAP password

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

mostly-adequate-guide

Mostly adequate guide to FP (in javascript)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:1Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

r00kie-kr00kie

PoC exploit for the CVE-2019-15126 kr00k vulnerability

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SecurityShepherd

Web and mobile application security training platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

Language:Objective-CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tfsec

:lock::earth_africa: Static analysis powered security scanner for your terraform code

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0