Giter Site home page Giter Site logo

gothack06's Projects

re-ios-apps icon re-ios-apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

redteam-notebook icon redteam-notebook

Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

security-scripts icon security-scripts

A collection of public offensive and defensive security related scripts for InfoSec students.

security_whitepapers icon security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

shadowbrokers-exploits icon shadowbrokers-exploits

Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation

sn1per icon sn1per

Automated pentest framework for offensive security experts

spotbugs icon spotbugs

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

sslyze icon sslyze

Fast and powerful SSL/TLS server scanning library.

ssrf_vulnerable_lab icon ssrf_vulnerable_lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

syft icon syft

CLI tool and library for generating a Software Bill of Materials from container images and filesystems

technux0 icon technux0

Technux0 is about Computer Security & Penetration Testing. 100% Purely for Educational Purpose only.

vulpy_codeql icon vulpy_codeql

Vulnerable Python Application To Learn Secure Development

vyapi icon vyapi

VyAPI - A cloud based vulnerable hybrid Android App

web-application-cheatsheet icon web-application-cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

webmap icon webmap

WebMap-Nmap Web Dashboard and Reporting

wordlist icon wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.