Pinned Repositories
aliases
Contextual, dynamic aliases for the bash shell
archlinux-for-berryboot
Converting ArchLinux ARM OS for Berryboot
Arduino
ESP8266 core for Arduino
ArduinoPcap
A library for creating and sending .pcap files for Wireshark and other programms.
awesome-cli-apps
🖥 📊 🕹 🛠 A curated list of command line apps
awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
HFish
🍯 A Most Convenient Honeypot Platform. 🐝🐝🐝 🐝🐝
mobile-offsec
My personal repo with scripts for some automation of blackbox iOS and Android pentesting (also payment terminals)
A-U-K-R-E-I-Z-I's Repositories
A-U-K-R-E-I-Z-I/Arduino
ESP8266 core for Arduino
A-U-K-R-E-I-Z-I/awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
A-U-K-R-E-I-Z-I/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
A-U-K-R-E-I-Z-I/awesome-landing-page
A series of beautiful and practical landing page templates
A-U-K-R-E-I-Z-I/awesome-vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
A-U-K-R-E-I-Z-I/bad_ducky
Rubber Ducky compatible clone based on CJMCU BadUSB HW.
A-U-K-R-E-I-Z-I/blackarch-site
BlackArch Linux website
A-U-K-R-E-I-Z-I/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
A-U-K-R-E-I-Z-I/ctf-challenges
An aggregation of CTF challenges and write-ups for csictf 2020!
A-U-K-R-E-I-Z-I/daily
Curated dev news delivered to your new tab 👩🏽💻
A-U-K-R-E-I-Z-I/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
A-U-K-R-E-I-Z-I/DIE-engine
DIE engine
A-U-K-R-E-I-Z-I/DiscordChatExporter
Exports Discord chat logs to a file
A-U-K-R-E-I-Z-I/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
A-U-K-R-E-I-Z-I/Infosec_Reference
An Information Security Reference That Doesn't Suck
A-U-K-R-E-I-Z-I/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A-U-K-R-E-I-Z-I/kubernetes
Production-Grade Container Scheduling and Management
A-U-K-R-E-I-Z-I/laragon
Laragon is a portable, isolated, fast & powerful universal development environment for PHP, Node.js, Python, Java, Go, Ruby. It is fast, lightweight, easy-to-use and easy-to-extend.
A-U-K-R-E-I-Z-I/pentest_lab
Local penetration testing lab using docker-compose.
A-U-K-R-E-I-Z-I/pwn_docker_example
Example pwnable challenge hosted with docker
A-U-K-R-E-I-Z-I/pwntools
CTF framework and exploit development library
A-U-K-R-E-I-Z-I/raspap-webgui
Simple wireless AP setup & management for Debian-based devices
A-U-K-R-E-I-Z-I/RCE-0-day-for-GhostScript-9.50
RCE 0-day for GhostScript 9.50 - Payload generator
A-U-K-R-E-I-Z-I/seed-labs
SEED Labs developed in the last 20 years.
A-U-K-R-E-I-Z-I/starship
☄🌌️ The minimal, blazing-fast, and infinitely customizable prompt for any shell!
A-U-K-R-E-I-Z-I/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
A-U-K-R-E-I-Z-I/termshark
A terminal UI for tshark, inspired by Wireshark
A-U-K-R-E-I-Z-I/vueird
:gear: A clean WordPress starter theme powered by Vue and WebPack with developer experience in mind
A-U-K-R-E-I-Z-I/wargame-nexus
A sorted and updated list of security wargame sites.
A-U-K-R-E-I-Z-I/WHID
WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.