Skip to content
View cyberbarbie's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report cyberbarbie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

This is based on ZephyFoxy's .zshrc file. I added lolcat and some other fun stuff you might like. You still get the eth0, tun0. wlan0 and I added the Virtual Hacking Lab's ppp0.

Shell 9 1 Updated Apr 23, 2024

The Network Execution Tool

Python 2,600 268 Updated Jul 9, 2024

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,705 302 Updated May 23, 2024

A swiss army knife for pentesting networks

Python 8,248 1,631 Updated Dec 6, 2023

My notes while studying Windows exploitation

C++ 174 34 Updated Jul 25, 2023

Source Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.

48 18 Updated Dec 30, 2021

The official Python library for Shodan

Python 2,430 546 Updated May 17, 2024

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,102 192 Updated Nov 18, 2019

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,464 285 Updated Jan 14, 2024

Web enumeration tool written in Bash

Shell 6 1 Updated Jun 12, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,251 256 Updated Dec 11, 2023

Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.

Python 28 5 Updated Aug 27, 2023

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 883 84 Updated Mar 14, 2024

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

Python 2,010 491 Updated Jun 23, 2024

CVE-2019-5418 - File Content Disclosure on Ruby on Rails

193 24 Updated Apr 5, 2021

A series of mini-projects used to learn C for beginners

C 1,425 229 Updated May 22, 2024

Resources for Students in the Practical Webapp Security and Testing course

HTML 156 66 Updated Jun 27, 2023

🤖 The Modern Port Scanner 🤖

Rust 13,301 886 Updated Jul 11, 2024

recon/enum script for pen-testing

Shell 6 2 Updated Dec 19, 2023

The Bug Hunters Methodology

3,809 780 Updated Aug 1, 2023

Damn Vulnerable Web Application (DVWA)

PHP 9,708 3,358 Updated Jun 15, 2024

E-mails, subdomains and names Harvester - OSINT

Python 10,719 1,951 Updated Jul 10, 2024

OSINT Framework

JavaScript 7,032 1,219 Updated Jul 11, 2024

Fast passive subdomain enumeration tool.

Go 9,664 1,217 Updated Jul 8, 2024

Hunt down social media accounts by username across social networks

Python 52,646 6,409 Updated Jul 11, 2024

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

C 5,345 909 Updated Jul 10, 2024

WeGotIt API

PHP 1 Updated Jan 3, 2023

Source code for the Mastering Full Stack Web Apps With Laravel and React.js w/ Tae’lur Alexis master class

PHP 3 1 Updated Jan 3, 2023
Next