Pinned Repositories
AI_Cybersecurity_finalproject
DDoS detection using Machine Learning Algorithms
automated-security-helper
awesome-fastapi
A curated list of awesome things related to FastAPI
Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
calc1
class7
CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
code
Compilation of R and Python programming codes on the Data Professor YouTube channel.
codewars_python_solutions
My CodeWars solutions in Python.
whitehat-1's Repositories
whitehat-1/automated-security-helper
whitehat-1/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
whitehat-1/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
whitehat-1/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
whitehat-1/Danjo
whitehat-1/drozer
The Leading Security Assessment Framework for Android.
whitehat-1/ecoute
Ecoute is a live transcription tool that provides real-time transcripts for both the user's microphone input (You) and the user's speakers output (Speaker) in a textbox. It also generates a suggested response using OpenAI's GPT-3.5 for the user to say based on the live transcription of the conversation.
whitehat-1/Encryption-Decryption
whitehat-1/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
whitehat-1/evilrdp
whitehat-1/fav-up
IP lookup by favicon using Shodan
whitehat-1/ffuf
Fast web fuzzer written in Go
whitehat-1/google-dorks
Useful Google Dorks for WebSecurity and Bug Bounty
whitehat-1/ICSSecurityScripts
Industrial Security Scripts
whitehat-1/IpGeo
whitehat-1/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
whitehat-1/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
whitehat-1/qark
Tool to look for several security related Android application vulnerabilities
whitehat-1/QuadraInspect-apk-
QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.
whitehat-1/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
whitehat-1/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
whitehat-1/rekono
Pentesting automation platform that combines hacking tools to complete assessments
whitehat-1/RockPaperScissors
whitehat-1/Security
General Security Scripts
whitehat-1/simple-text-counter
whitehat-1/suricata
Suricata git repository maintained by the OISF
whitehat-1/twitter
whitehat-1/volatility3
Volatility 3.0 development
whitehat-1/whitehat-1
whitehat-1/zuri-words