Pinned Repositories
arp-spoof-detector
A simple python program to detect if you are under Arp Spoof attack
Beginner-Network-Pentesting
Notes for Beginner Network Pentesting Course
breach-parse
A tool for parsing breached passwords
Conferences
Conference slides
cve-bin-tool
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
DefconArsenalTools
Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con.
noir
♠️ Noir is an attack surface detector form source code.
Offensivesecurity-Checklists
Checklists for Testing Security environment
pyserial
Python serial port access library
XSS-Payloads
List of advanced XSS payloads
wakinglazarus's Repositories
wakinglazarus/Beginner-Network-Pentesting
Notes for Beginner Network Pentesting Course
wakinglazarus/breach-parse
A tool for parsing breached passwords
wakinglazarus/Conferences
Conference slides
wakinglazarus/cve-bin-tool
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
wakinglazarus/noir
♠️ Noir is an attack surface detector form source code.
wakinglazarus/Offensivesecurity-Checklists
Checklists for Testing Security environment
wakinglazarus/pyserial
Python serial port access library
wakinglazarus/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
wakinglazarus/TCM-Security-Sample-Pentest-Report
Sample pentest report provided by TCM Security
wakinglazarus/Windows-WiFi-Extractor
Extract Windows Wi-Fi Passwords to Remote URL
wakinglazarus/DefconArsenalTools
Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con.
wakinglazarus/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
wakinglazarus/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
wakinglazarus/awesome-threat-intel-blogs
A curated list of Awesome Threat Intelligence Blogs.
wakinglazarus/DARC
Decentralized Autonomous Regulated Company (DARC) is a virtual machine company that runs on any EVM-compatible blockchain. It features a built-in multi-token and plugin system.
wakinglazarus/External-Pentest-Checklist
wakinglazarus/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
wakinglazarus/ISC2-CC-Study-Material
ISC2-CC-Study-Material
wakinglazarus/lighthousemap
OpenStreetMap's Blinking Beacons
wakinglazarus/llm-guard
The Security Toolkit for LLM Interactions
wakinglazarus/medusa
Medusa is a speedy, parallel, and modular, login brute-forcer.
wakinglazarus/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
wakinglazarus/nostr
a truly censorship-resistant alternative to Twitter that has a chance of working
wakinglazarus/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
wakinglazarus/pimpmykali
Kali Linux Fixes for Newly Imported VM's
wakinglazarus/plant_tech_ams
Plants, Arduino boards, moisture sensors and watering systems
wakinglazarus/Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
wakinglazarus/rtl8812au
RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
wakinglazarus/tailspin
🌀 A log file highlighter
wakinglazarus/volatility3
Volatility 3.0 development