aungkyawminnaing_nolan (zorroroot)

zorroroot

Geek Repo

Location:bangkok

Github PK Tool:Github PK Tool

aungkyawminnaing_nolan's repositories

amass-1

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

appsensor

A toolkit for building self-defending applications through real-time event detection and response

License:MITStargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

awesome-standard-notes

A curated list of tools and information relating to Standard Notes.

License:CC0-1.0Stargazers:0Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dirhunt

Find web directories without bruteforce

License:MITStargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

License:MITStargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

License:MITStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

Hacking

🌐Collate and develop network security, Hackers technical documentation and tools, code.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Stargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OSINT-Framework

OSINT Framework

License:MITStargazers:0Issues:0Issues:0

OWASP-CSRFGuard

OWASP CSRFGuard 3.1.0

Language:JavaStargazers:0Issues:1Issues:0

pentesterlab-bootcamp

My notes on PentesterLab's Bootcamp series 🕵️

Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

snort-faq

Snort FAQ

Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Threat-Hunting

Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine

Stargazers:0Issues:0Issues:0

tko-subs

A tool that can help detect and takeover subdomains with dead DNS records

License:MITStargazers:0Issues:0Issues:0

truffleHog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

License:GPL-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0