Pinned Repositories
aislyn
Given a URL -> return the url as a screenshot via png.
animate.css
🍿 A cross-browser library of CSS animations. As easy to use as an easy thing.
arachni
Web Application Security Scanner Framework
carbonator
Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.
crowbar
Tunnel TCP over a plain HTTP session
deedubsau.github.com
detekt
Spyware detection tool
docxtemplater
Generate docx and pptx from templates, from Node.js, the Browser and the command line / Demo: http://javascript-ninja.fr/docxtemplater/v1/examples/demo.html
elite-proxy-finder
Finds public elite anonymity proxies and concurrently tests them
deedubsau's Repositories
deedubsau/aislyn
Given a URL -> return the url as a screenshot via png.
deedubsau/animate.css
🍿 A cross-browser library of CSS animations. As easy to use as an easy thing.
deedubsau/arachni
Web Application Security Scanner Framework
deedubsau/carbonator
Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.
deedubsau/crowbar
Tunnel TCP over a plain HTTP session
deedubsau/deedubsau.github.com
deedubsau/detekt
Spyware detection tool
deedubsau/docxtemplater
Generate docx and pptx from templates, from Node.js, the Browser and the command line / Demo: http://javascript-ninja.fr/docxtemplater/v1/examples/demo.html
deedubsau/elite-proxy-finder
Finds public elite anonymity proxies and concurrently tests them
deedubsau/F-MiddlewareScan
A vulnerability detection scripts for middleware services
deedubsau/Host-Scanner
Active/passive network scanner and autonomous vulnerability assessment application.
deedubsau/infernal-twin
This is evil twin attack automated
deedubsau/nexpose
generic scripts for managing nexpose
deedubsau/nexpose-1
This cookbook installs Nexpose
deedubsau/nmapdb
Parse nmap's XML output files and insert them into an SQLite database
deedubsau/ntlmsspparse
Parses ntlmssp netlm[v2] hashes out of a pcap file for use with a password cracker.
deedubsau/plugin-scan
deedubsau/Real-Time-RGB-Matrix-Spectrum-Analyzer
FFT and controller program to control a 64 band spectrum analyzer that analyzes the line-in of a pc and displays on two 16x32 rgb matrix panels
deedubsau/recon
deedubsau/rtl-sdr
RTL-SDR experimental branch
deedubsau/WebGoat.NET
OWASP WebGoat.NET
deedubsau/webrtc-ips
Demo: https://diafygi.github.io/webrtc-ips/
deedubsau/WhiteChapel
password cracking front end