youredtw

youredtw

Geek Repo

Github PK Tool:Github PK Tool

youredtw's starred repositories

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

Language:ShellLicense:GPL-3.0Stargazers:144Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4741Issues:0Issues:0

awspx

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

Language:PythonLicense:GPL-3.0Stargazers:892Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4205Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4475Issues:0Issues:0

VirtualBuddy

Virtualize macOS 12 and later on Apple Silicon, VirtualBuddy is a virtual machine GUI for macOS M1, M2, M3

Language:SwiftLicense:BSD-2-ClauseStargazers:4917Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16749Issues:0Issues:0

Docker-Templates

Docker configurations for TheHive, Cortex and 3rd party tools

Language:ShellLicense:AGPL-3.0Stargazers:104Issues:0Issues:0

misp-docker

A production ready Dockered MISP

Language:ShellLicense:GPL-3.0Stargazers:114Issues:0Issues:0

elasticsearch

Free and Open, Distributed, RESTful Search Engine

Language:JavaLicense:NOASSERTIONStargazers:68687Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:601Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15412Issues:0Issues:0

mobile-app-penetration-testing

This repository is for mobile app penetration testing checklist

Stargazers:12Issues:0Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:300Issues:0Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Language:C++Stargazers:1358Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2507Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49369Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:2562Issues:0Issues:0

OpenSource-SocasS

Deploying of infrastructure and technologies for a SOC as a Service ( SOCasS)

Stargazers:10Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1956Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:7078Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2376Issues:0Issues:0

OSWP-Study-Guide

Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)

License:MITStargazers:30Issues:0Issues:0

OSED-Notes

Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.

Language:PythonStargazers:30Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:480Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:521Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2090Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3130Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12324Issues:0Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:838Issues:0Issues:0