Giter Site home page Giter Site logo

SiCkWizit's Projects

ansible icon ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy. Avoid writing scripts or custom code to deploy and update your applications— automate in a language that approaches plain English, using SSH, with no agents to install on remote systems.

autotriagebot icon autotriagebot

AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.

distroless icon distroless

🥑 Language focused docker images, minus the operating system.

dive icon dive

A tool for exploring each layer in a docker image

endgame icon endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

ghunt icon ghunt

🕵️‍♂️ Investigate Google Accounts with emails.

grr icon grr

GRR Rapid Response: remote live forensics for incident response

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

mojo_thor icon mojo_thor

Research about malware that infects the EFI and SMC of Apple MacBooks.

moloch icon moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

owasp-mstg icon owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

pacu icon pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

phish-ai-api icon phish-ai-api

Official python API for Phish.AI public and private API to detect zero-day phishing websites

piper icon piper

Creates a local or remote port forwarding through named pipes.

seclists icon seclists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

the-soc-shop icon the-soc-shop

Repository of scripts/tools that may be useful in Security Operations Centres (SOC)

wpscan icon wpscan

WPScan is a black box WordPress vulnerability scanner

write-ups-2016 icon write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.