Skip to content
@NotSoSecure

NotSoSecure Global Services Limited

Popular repositories Loading

  1. password_cracking_rules password_cracking_rules Public

    One rule to crack all passwords. or atleast we hope so.

    1.4k 285

  2. Blacklist3r Blacklist3r Public

    project-blacklist3r

    C# 456 80

  3. cloud-service-enum cloud-service-enum Public

    Python 217 60

  4. android_application_analyzer android_application_analyzer Public

    The tool is used to analyze the content of the android application in local storage.

    Python 150 29

  5. docker_fetch docker_fetch Public

    Data extraction tool for Docker Registry API

    Python 123 36

  6. udp-hunter udp-hunter Public

    Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols

    Python 116 36

Repositories

Showing 10 of 21 repositories
  • NotSoSecure/cloud-service-enum’s past year of commit activity
    Python 217 Apache-2.0 60 4 0 Updated Jun 28, 2024
  • docker_fetch Public

    Data extraction tool for Docker Registry API

    NotSoSecure/docker_fetch’s past year of commit activity
    Python 123 GPL-3.0 36 0 2 Updated Feb 4, 2024
  • android_application_analyzer Public

    The tool is used to analyze the content of the android application in local storage.

    NotSoSecure/android_application_analyzer’s past year of commit activity
    Python 150 MIT 29 3 0 Updated Jan 18, 2024
  • ecdsa-nonce-reuse-attack-playground Public

    ECDSA Nonce Reuse Attack Playground application

    NotSoSecure/ecdsa-nonce-reuse-attack-playground’s past year of commit activity
    Python 5 MIT 3 0 0 Updated Aug 29, 2023
  • AzUserEnum Public

    The Azure AD User Enumeration Tool is a Python script that allows you to enumerate valid Azure AD user email IDs. By providing a file containing names, the tool will attempt to find the corresponding valid email IDs of users in Azure AD.

    NotSoSecure/AzUserEnum’s past year of commit activity
    Python 3 1 0 0 Updated Jul 5, 2023
  • NotSoSecure/docker_container_manager’s past year of commit activity
    Python 0 MIT 0 0 0 Updated Mar 11, 2023
  • vulnman Public archive Forked from vulnman/vulnman

    A penetration testing and vulnerability management application written using the powerful django framework.

    NotSoSecure/vulnman’s past year of commit activity
    Python 0 MIT 9 0 0 Updated Feb 6, 2023
  • NotSoSecure/SerializedPayloadGenerator’s past year of commit activity
    JavaScript 94 MIT 16 0 0 Updated Aug 15, 2022
  • StaticResource Public

    All the static resources used in training

    NotSoSecure/StaticResource’s past year of commit activity
    1 1 0 0 Updated Apr 14, 2022
  • Blacklist3r Public

    project-blacklist3r

    NotSoSecure/Blacklist3r’s past year of commit activity
    C# 456 80 2 0 Updated Mar 16, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…