Coder Social home page Coder Social logo

badbiddy's Projects

acsploit icon acsploit

A tool for generating worst-case inputs to commonly used algorithms

allthingsssrf icon allthingsssrf

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

androbugs_framework icon androbugs_framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

ansibleplaybooks icon ansibleplaybooks

A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools

apt2 icon apt2

automated penetration toolkit

autopwn icon autopwn

Specify targets and run sets of tools against them

awesome-exploit-development icon awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

awesome-pentest icon awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

aws-scanner icon aws-scanner

Scans a list of websites for Cloudfront or S3 Buckets

bbot icon bbot

OSINT automation for hackers.

big-list-of-naughty-strings icon big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

bounty-monitor icon bounty-monitor

Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.

carboncopy icon carboncopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

cisco-rce icon cisco-rce

CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC

cobalt-wipe icon cobalt-wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

cracke-dit icon cracke-dit

cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.

discover icon discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

esp-rfid-thief icon esp-rfid-thief

The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addition of a web interface and various new features. Repository includes files for both the hardware and software.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.