Giter Club home page Giter Club logo

jmongrel's Projects

a-red-teamer-diaries icon a-red-teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

api-security-checklist icon api-security-checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

awesome-hacking icon awesome-hacking

A collection of various awesome lists for hackers, pentesters and security researchers

burp-spray icon burp-spray

This extension allows a user to specify a lockout policy in order to automate a password spray attack via Intruder.

cowabunga icon cowabunga

iOS 14.0-15.7.1 & 16.0-16.1.2 MacDirtyCow ToolBox

evilarc icon evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

fastchat icon fastchat

The release repo for "Vicuna: An Open Chatbot Impressing GPT-4"

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

home icon home

Random arfarf activities

ipanema icon ipanema

Ipanema is a tool for iOS ipa application security assessment.

learn365 icon learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

malicious-pdf icon malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

mvt icon mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

mvt-indicators icon mvt-indicators

Index and collection of MVT compatibile indicators of compromise.

nmap icon nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

owasp-fstm icon owasp-fstm

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.

owasp-mastg icon owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

phishery icon phishery

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.