Giter VIP home page Giter VIP logo

cybersecjester's Projects

burpa icon burpa

Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).

cheatsheet-god icon cheatsheet-god

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

cheatsheetseries icon cheatsheetseries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

cloc icon cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

cryengine icon cryengine

CRYENGINE is a powerful real-time game development platform created by Crytek.

dnschef icon dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

drozer icon drozer

The Leading Security Assessment Framework for Android.

eaphammer icon eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

frida icon frida

Clone this repo to build Frida

game-hacking icon game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

howtohunt icon howtohunt

Tutorials and Things to Do while Hunting Vulnerability.

javascript-algorithms icon javascript-algorithms

Algorithms and data structures implemented in JavaScript with explanations and links to further readings

linenum icon linenum

Scripted Local Linux Enumeration & Privilege Escalation Checks

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

needle icon needle

The iOS Security Testing Framework

nishang icon nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

owasp-mstg icon owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.