Tony Carter (xtremebeing)

xtremebeing

Geek Repo

Github PK Tool:Github PK Tool


Organizations
Say-Their-Name

Tony Carter's repositories

Adaz

Automatically deploy customizable Active Directory labs in Azure

Language:HCLStargazers:0Issues:1Issues:0

api

Say Their Name - API

Language:PHPStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

colly

Elegant Scraper and Crawler Framework for Golang

License:Apache-2.0Stargazers:0Issues:0Issues:0

CORS-one-liner

A one liner Bash command which finds CORS in every possible endpoint.

Stargazers:0Issues:0Issues:0

credit-card-fraud-ai

An experimental AI that can detect fraudulent credit card transactions.

Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

exposure-notifications-android

Exposure Notifications Android Reference Design

License:Apache-2.0Stargazers:0Issues:0Issues:0

exposure-notifications-server

Exposure Notification Reference Server | Covid-19 Exposure Notifications

License:Apache-2.0Stargazers:0Issues:0Issues:0

goclone

Website Cloner - Utilizes powerful go routines to clone websites to your computer within seconds.

License:MITStargazers:0Issues:0Issues:0

gowap

Wappalyzer implementation in Go

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hacker-container

Container with all the list of useful tools/commands while hacking Kubernetes Clusters

License:MITStargazers:0Issues:0Issues:0

Hashcat-Stuffs

Collection of hashcat lists and things.

License:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

License:GPL-3.0Stargazers:0Issues:0Issues:0

MITM-cheatsheet

All MITM attacks in one place.

Stargazers:0Issues:0Issues:0

myrecon.py

My recon script

Stargazers:0Issues:0Issues:0

penglab

Abuse of Google Colab for fun and profit. 🐧

Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Runbooks

Command references, posts, and resources for different topics

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SIET

Smart Install Exploitation Tool

Stargazers:0Issues:0Issues:0

violent-python3

Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Stargazers:0Issues:0Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, security report maker, vulnerability report builder. Complete templates of issues, AES encryption, Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog and statistics, vulnerability assessment, vulnerability management.

Stargazers:0Issues:0Issues:0