Skip to content
@securepo

securepo

Popular repositories Loading

  1. nmapAutomator nmapAutomator Public

    Forked from 21y4d/nmapAutomator

    A script that you can run in the background!

    Shell 1

  2. gitlab-CVE-2023-7028-poc gitlab-CVE-2023-7028-poc Public

    Forked from RandomRobbieBF/CVE-2023-7028

    CVE-2023-7028

    Python 1

  3. WordpressPingbackPortScanner WordpressPingbackPortScanner Public

    Forked from firefart/WordpressPingbackPortScanner

    WordpressPingbackPortScanner

    Ruby

  4. lazyrecon lazyrecon Public

    Forked from nahamsec/lazyrecon

    This script is intended to automate your reconnaissance process in an organized fashion

    Shell

  5. bbht bbht Public

    Forked from nahamsec/bbht

    A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

    Shell

  6. recon_profile recon_profile Public

    Forked from nahamsec/recon_profile

    Shell

Repositories

Showing 10 of 163 repositories
  • h4cker Public Forked from The-Art-of-Hacking/h4cker

    This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

    securepo/h4cker’s past year of commit activity
    Jupyter Notebook 0 MIT 3,348 0 0 Updated Sep 5, 2024
  • zca-js Public Forked from RFS-ADRENO/zca-js

    Unofficial Zalo API for JavaScript

    securepo/zca-js’s past year of commit activity
    TypeScript 0 MIT 28 0 0 Updated Aug 18, 2024
  • gitlab-CVE-2023-7028 Public Forked from Vozec/CVE-2023-7028

    This repository presents a proof-of-concept of CVE-2023-7028

    securepo/gitlab-CVE-2023-7028’s past year of commit activity
    Python 0 44 0 0 Updated Jan 13, 2024
  • securepo/gitlab-CVE-2023-7028-poc’s past year of commit activity
    Python 1 12 0 0 Updated Jan 12, 2024
  • cent Public Forked from xm1k3/cent

    Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

    securepo/cent’s past year of commit activity
    Go 0 Apache-2.0 152 0 0 Updated Dec 27, 2023
  • gitlab-version-nse Public Forked from righel/gitlab-version-nse

    Nmap script to guess* a GitLab version.

    securepo/gitlab-version-nse’s past year of commit activity
    Lua 0 Apache-2.0 31 0 0 Updated Dec 22, 2023
  • cowrie Public Forked from cowrie/cowrie

    Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

    securepo/cowrie’s past year of commit activity
    Python 0 907 0 0 Updated Nov 25, 2023
  • TheFatRat Public Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…

    securepo/TheFatRat’s past year of commit activity
    C 0 GPL-3.0 2,370 0 0 Updated Oct 14, 2023
  • docker-evilginx2 Public Forked from froyo75/docker-evilginx2

    Custom Evilginx2 Docker container without any IOCs or Evilginx Eggs..

    securepo/docker-evilginx2’s past year of commit activity
    Dockerfile 0 MIT 6 0 0 Updated Oct 14, 2023
  • scorecard Public Forked from ossf/scorecard

    OpenSSF Scorecard - Security health metrics for Open Source

    securepo/scorecard’s past year of commit activity
    Go 0 Apache-2.0 511 0 0 Updated Oct 6, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…