Giter Club home page Giter Club logo

Valdemar J.'s Projects

airsonos icon airsonos

Full fork of dead stephen/airsonos repo

apt2 icon apt2

APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploitable issues and common attack paths.

bitcoinbook icon bitcoinbook

Mastering Bitcoin 2nd Edition - Programming the Open Blockchain

credninja icon credninja

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

deprecated-mediawiki-extension--useradmin icon deprecated-mediawiki-extension--useradmin

UserAdmin is a MediaWiki extension which allows administrators to add and delete users, change user passwords, edit user details, edit user groups, resend emails (e.g. reset password email or welcome message email).

dogs icon dogs

Digital Ocean Gaming Services

egression icon egression

Test a network's egress controls with various levels of success and failure.

galeranotify icon galeranotify

Python E-Mail script for use with Galera wsrep_notify_cmd

honeycrediptracker icon honeycrediptracker

Quick script to gather stats on incoming credentials and IPs for a honey listener.

jupyter icon jupyter

Jupyter metapackage for installation, docs and chat

lynis icon lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

monkey icon monkey

Infection Monkey - An automated pentest tool

owtf icon owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

robotsdisallowed icon robotsdisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

threatplaybook icon threatplaybook

A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration

wssat icon wssat

WEB SERVICE SECURITY ASSESSMENT TOOL

zeus icon zeus

AWS Auditing & Hardening Tool

znc icon znc

Official repository for the ZNC IRC bouncer

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.