Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / enaqx/awesome-pentest issues and pull requests

#100 - md5crack.com

Issue - State: closed - Opened by iamaamir over 7 years ago - 1 comment

#99 - updated with a nice number of goodies

Pull Request - State: closed - Opened by emilyanncr over 7 years ago - 1 comment

#98 - Add PRET, a useful Python-based printer exploitation toolkit

Pull Request - State: closed - Opened by fabacab over 7 years ago - 1 comment

#97 - Update readme

Pull Request - State: closed - Opened by emilyanncr over 7 years ago - 2 comments

#96 - Added dorking resources, removed duplicate Docker Kali

Pull Request - State: closed - Opened by allthroughthenight over 7 years ago

#95 - Added Kali Linux Docker Image

Pull Request - State: closed - Opened by allthroughthenight over 7 years ago - 1 comment

#94 - added Vuls Vulnerability Scanner

Pull Request - State: closed - Opened by allthroughthenight over 7 years ago - 3 comments

#92 - Added Fedora Security Labs in pentest distributions

Pull Request - State: closed - Opened by SuperFootballStar over 7 years ago - 1 comment

#91 - Add Bloodhound, a graphical AD trust relationship explorer.

Pull Request - State: closed - Opened by fabacab over 7 years ago - 1 comment

#90 - Add OWASP Juice Shop

Pull Request - State: closed - Opened by bkimminich over 7 years ago - 1 comment

#89 - Added CHCon to conferences.

Pull Request - State: closed - Opened by binarymist over 7 years ago - 1 comment

#88 - Added NodeGoat docker image.

Pull Request - State: closed - Opened by binarymist over 7 years ago - 1 comment

#87 - Added Holistic Info-Sec for Web Developers.

Pull Request - State: closed - Opened by binarymist over 7 years ago

#86 - Making the list awesome-compliant?

Issue - State: closed - Opened by inputsh almost 8 years ago - 14 comments

#85 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 8 years ago

#84 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 8 years ago

#83 - Update README.md

Pull Request - State: closed - Opened by emilyanncr almost 8 years ago - 4 comments

#82 - Add Spiderfoot to OSINT section.

Pull Request - State: closed - Opened by fabacab almost 8 years ago

#80 - added link to vulners security database

Pull Request - State: closed - Opened by filinpavel almost 8 years ago - 2 comments

#79 - Update README.md

Pull Request - State: closed - Opened by llandeilocymro almost 8 years ago - 1 comment

#78 - ZoomEye is a cyberspace search engine.

Pull Request - State: closed - Opened by nixawk almost 8 years ago - 4 comments

#77 - add PENTEST-WIKI

Pull Request - State: closed - Opened by nixawk almost 8 years ago - 1 comment

#76 - Added Dshell to Network Tools

Pull Request - State: closed - Opened by jcoady9 almost 8 years ago - 1 comment

#75 - add binary ninja

Pull Request - State: closed - Opened by roka almost 8 years ago - 1 comment

#74 - Add dripcap

Pull Request - State: closed - Opened by masbog almost 8 years ago - 12 comments

#73 - Add Voltron Debugger

Pull Request - State: closed - Opened by doantranhoang about 8 years ago - 1 comment

#72 - Add vcsmap

Pull Request - State: closed - Opened by melvinsh about 8 years ago - 1 comment

#71 - Added search engine to osint section

Pull Request - State: closed - Opened by ffr4nz about 8 years ago - 1 comment

#70 - Added Netzob

Pull Request - State: closed - Opened by osospeed about 8 years ago - 1 comment

#69 - Removed usertaken/archlinux-pentest-lxde docker (404)

Pull Request - State: closed - Opened by ldionmarcil about 8 years ago - 2 comments

#68 - Update README URLs based on HTTP redirects

Pull Request - State: closed - Opened by ReadmeCritic about 8 years ago - 3 comments

#67 - Added DNS tools

Pull Request - State: closed - Opened by osospeed about 8 years ago - 1 comment

#66 - added scapy, python interactive packet manipulation

Pull Request - State: closed - Opened by TLINDEN about 8 years ago - 1 comment

#65 - Added Burp Suite Essentials book

Pull Request - State: closed - Opened by makash about 8 years ago

#64 - Updated OSInt Tools (added Censys and ZoomEye) and added LFI tools

Pull Request - State: closed - Opened by osospeed about 8 years ago - 2 comments

#63 - Add routersploit in penetration testing tools

Pull Request - State: closed - Opened by Themercee about 8 years ago - 1 comment

#62 - Add Parrot Security OS

Pull Request - State: closed - Opened by Themercee about 8 years ago - 1 comment

#61 - addition of sqlmap docker image

Pull Request - State: closed - Opened by paoloo about 8 years ago

#60 - Added BalCCon and FSec conferences

Pull Request - State: closed - Opened by tkisason about 8 years ago - 2 comments

#59 - Suggest `smbmap` utility be added.

Pull Request - State: closed - Opened by fabacab about 8 years ago - 1 comment

#58 - Added fibratus

Pull Request - State: closed - Opened by rabbitstack over 8 years ago - 1 comment

#57 - added Docker Images for Penetration Testing & Security

Pull Request - State: closed - Opened by ellerbrock over 8 years ago - 2 comments

#56 - Suggest `tls_prober` tool be added (fingerprint a TLS implementation).

Pull Request - State: closed - Opened by fabacab over 8 years ago - 1 comment

#55 - Update README.md

Pull Request - State: closed - Opened by opexxx over 8 years ago - 1 comment

#54 - "Python tools for penetration testers" url change

Pull Request - State: closed - Opened by lrezende over 8 years ago - 2 comments

#53 - Add tools and books

Pull Request - State: closed - Opened by PatrikHudak over 8 years ago - 1 comment

#52 - Add tools

Pull Request - State: closed - Opened by PatrikHudak over 8 years ago - 2 comments

#51 - Add tools, books & books cleanup

Pull Request - State: closed - Opened by PatrikHudak over 8 years ago - 1 comment

#50 - Added commix tool

Pull Request - State: closed - Opened by stasinopoulos over 8 years ago - 1 comment

#49 - adding sqlmap

Pull Request - State: closed - Opened by barajus over 8 years ago - 3 comments

#48 - Update README.md

Pull Request - State: closed - Opened by CodeheadUK over 8 years ago - 1 comment

#47 - Added pig

Pull Request - State: closed - Opened by rafael-santiago over 8 years ago - 2 comments

#46 - Add various tools and resources and also contributing guideline

Pull Request - State: closed - Opened by techgaun over 8 years ago

#45 - awesome-pentest

Pull Request - State: closed - Opened by devigor over 8 years ago - 1 comment

#44 - removendo resquícios de conflito

Pull Request - State: closed - Opened by wwwmarcos over 8 years ago

#43 - add nipe in anonimity tools

Pull Request - State: closed - Opened by htrgouvea over 8 years ago

#42 - replace old unavailable shellcode tutorial

Pull Request - State: closed - Opened by martinspielmann almost 9 years ago - 1 comment

#41 - Update README URLs based on HTTP redirects

Pull Request - State: closed - Opened by ReadmeCritic almost 9 years ago - 1 comment

#40 - Add more related Awesome lists

Pull Request - State: closed - Opened by rshipp almost 9 years ago - 1 comment

#38 - Update README.md

Pull Request - State: closed - Opened by f-amato almost 9 years ago - 1 comment

#37 - Added Penetration Testing Tools on Mobile

Pull Request - State: closed - Opened by hcs0 almost 9 years ago

#36 - Add Tinfoil Security to the list of scanners.

Pull Request - State: closed - Opened by borski almost 9 years ago - 3 comments

#35 - Updates to shellcode development tutorials

Pull Request - State: closed - Opened by amarekano almost 9 years ago - 1 comment

#34 - Update some categories

Pull Request - State: closed - Opened by gildasio almost 9 years ago - 1 comment

#33 - Added Medusa disassembler to Reverse Engineering Tools

Pull Request - State: closed - Opened by ivan-kulikov-dev almost 9 years ago - 1 comment

#32 - Added 44Con to conferences

Pull Request - State: closed - Opened by CodeheadUK almost 9 years ago - 4 comments

#31 - Update Awesome Pentest Tools

Pull Request - State: closed - Opened by masbog about 9 years ago - 2 comments

#30 - Update README.md

Pull Request - State: closed - Opened by filinpavel about 9 years ago - 1 comment

#29 - Added Mobile Application Hackers Handbook

Pull Request - State: closed - Opened by tdec over 9 years ago - 1 comment

#28 - add defcamp conference

Pull Request - State: closed - Opened by shark0der over 9 years ago - 1 comment

#27 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago - 1 comment

#26 - Add Reaver WPS cracking tool

Pull Request - State: closed - Opened by abougouffa over 9 years ago - 1 comment

#25 - Add Pyew and Bokken reverse engineering tools

Pull Request - State: closed - Opened by abougouffa over 9 years ago - 2 comments

#24 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#23 - A few additions

Pull Request - State: closed - Opened by rshipp over 9 years ago - 1 comment

#22 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#21 - network tools - anchor link

Pull Request - State: closed - Opened by shel3over over 9 years ago - 1 comment

#20 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#19 - added sslstrip

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#18 - added x64_dbg to re tools

Pull Request - State: closed - Opened by shel3over over 9 years ago - 2 comments

#17 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#16 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#15 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#14 - added SPARTA

Pull Request - State: closed - Opened by filinpavel over 9 years ago

#13 - Add SECUINSIDE

Pull Request - State: closed - Opened by meoooh over 9 years ago

#12 - Added WebReaver and Secapps

Pull Request - State: closed - Opened by websecurify over 9 years ago

#11 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago - 1 comment

#10 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago - 1 comment

#9 - Update README.md

Pull Request - State: closed - Opened by filinpavel over 9 years ago - 1 comment

#8 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago

#7 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago - 1 comment

#6 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago - 1 comment

#5 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago

#4 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago - 1 comment

#3 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago - 1 comment

#2 - Update README.md

Pull Request - State: closed - Opened by filinpavel almost 10 years ago - 1 comment

#1 - Added nikto, wapiti and sslyze

Pull Request - State: closed - Opened by adamar almost 10 years ago - 1 comment