Giter Site home page Giter Site logo

srrobin123's Projects

90daysofcybersecurity icon 90daysofcybersecurity

This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md

aptrs icon aptrs

Automated Penetration Testing Reporting System

breacher icon breacher

An advanced multithreaded admin panel finder written in python.

dalfox icon dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

gau icon gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

gf icon gf

A wrapper around grep, to help you grep for things

hakrawler icon hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

httpx icon httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

katana icon katana

A next-generation crawling and spidering framework.

nipe icon nipe

An engine to make Tor network your default gateway

nuclei icon nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

opencti icon opencti

Open Cyber Threat Intelligence Platform

paramspider icon paramspider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

pyphisher icon pyphisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

reconftw icon reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

spiderfoot icon spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

sqlmap icon sqlmap

Automatic SQL injection and database takeover tool

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.