Pinned Repositories
analyzer
☣️ Offline Analyzer for extracting and visualizing features, artifacts and IoCs from files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more)
devops-intro-project
Project files for Intro to DevOps class
GHunt
🕵️♂️ Investigate Google emails and documents.
Hack-Tools-1
The all-in-one Red Team extension for Web Pentester 🛠
IP-Tracer
Track any ip address with IP-Tracer. IP-Tracer is developed for Linux and Termux. you can retrieve any ip address information using IP-Tracer.
IpHack
Track Location With Live Address And City in Termux
maltrail
Malicious traffic detection system
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 2000 links & 2000 pdf files at any time soon.Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
spiderfoot
SpiderFoot automates OSINT so you can focus on analysis.
c1x1x00xxPentium's Repositories
c1x1x00xxPentium/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
c1x1x00xxPentium/all-contributors
✨ Recognize all contributors, not just the ones who push code ✨
c1x1x00xxPentium/awesome-hacking
Awesome hacking is an awesome collection of hacking tools.
c1x1x00xxPentium/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
c1x1x00xxPentium/CTF-challenges-by-me
Pwnable|Web Security|Cryptography CTF-style challenges
c1x1x00xxPentium/ctf-tools
Some setup scripts for security research tools.
c1x1x00xxPentium/django
The Web framework for perfectionists with deadlines.
c1x1x00xxPentium/flask
The Python micro framework for building web applications.
c1x1x00xxPentium/GitHub-Repository-Export-List
Python: A tiny script to get list of all repository of a GitHub user and generate HTML output with style.
c1x1x00xxPentium/hack-tools
hack tools
c1x1x00xxPentium/indonesia.json
Daftar daerah-daerah di Indonesia lengkap sampai kota kecamatan dalam format JSON
c1x1x00xxPentium/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
c1x1x00xxPentium/large-pcap-analyzer
A command-line utility program that performs some simple operations on PCAP files (Wireshark/tcpdump traces) very quickly. Allows you to manipulate very large PCAP files that cannot be easily handled with other software like Wireshark (or tshark). Supports filtering encapsulated GTPu frames. Easily extendible.
c1x1x00xxPentium/machine_learning_security
Source code about machine learning and security.
c1x1x00xxPentium/My-CTF-Web-Challenges
Collection of CTF Web challenges I made
c1x1x00xxPentium/My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
c1x1x00xxPentium/neovim
Vim-fork focused on extensibility and usability
c1x1x00xxPentium/notebooks
All of our computational notebooks
c1x1x00xxPentium/PyPagekite
Python implementation of the PageKite remote front-end protocols.
c1x1x00xxPentium/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
c1x1x00xxPentium/repo-template
template repo with recommended content for projects under the IBM org
c1x1x00xxPentium/repo-templates
Default templates for Microsoft repos across all GitHub organizations: helping providing for collaborative communities, SECURITY.MD, Code of Conduct, and other files...
c1x1x00xxPentium/SDN_DDoS_Simulation
An attempt to detect and prevent DDoS attacks using reinforcement learning. The simulation was done using Mininet.
c1x1x00xxPentium/sherlock-data
JSON data used by Sherlock
c1x1x00xxPentium/sigma
Generic Signature Format for SIEM Systems
c1x1x00xxPentium/suricata-installation
This script for suricata installation on ubuntu 20.04/18.04/16.04 server
c1x1x00xxPentium/Tool-X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other android terminals. using Tool-X you can install almost 263 hacking tools in termux app and other linux based distributions.
c1x1x00xxPentium/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
c1x1x00xxPentium/url-sandbox
Scalable URL Sandbox for analyzing URLs and Domains from phishing attacks
c1x1x00xxPentium/Vulnhub-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.