securitymeta_ (0x90n)

0x90n

Geek Repo

Location:Melbourne

Twitter:@securitymeta_

Github PK Tool:Github PK Tool

securitymeta_'s starred repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:13872Issues:168Issues:552

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3803Issues:88Issues:412

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3535Issues:48Issues:89

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2432Issues:71Issues:103

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1814Issues:25Issues:52

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1660Issues:43Issues:54

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

Language:ShellLicense:GPL-3.0Stargazers:1572Issues:74Issues:9

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1451Issues:54Issues:29

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1034Issues:40Issues:13

Telepathy-Community

Public release of Telepathy, an OSINT toolkit for investigating Telegram chats.

Language:PythonLicense:MITStargazers:893Issues:14Issues:51

DroneSecurity

DroneSecurity (NDSS 2023)

Language:PythonLicense:AGPL-3.0Stargazers:887Issues:48Issues:23

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:526Issues:33Issues:9

RFCrack

A Software Defined Radio Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:510Issues:42Issues:25

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:313Issues:8Issues:6

dufflebag

Search exposed EBS volumes for secrets

Language:GoLicense:GPL-3.0Stargazers:269Issues:12Issues:3

awesome-sec-s3

A collection of awesome AWS S3 tools that collects and enumerates exposed S3 buckets

DroneXtract

DroneXtract is a digital forensics suite for DJI drones 🔍. Analyze sensor values, visualize flight maps, and audit for criminal activity 🗺

Language:GoLicense:MITStargazers:178Issues:6Issues:6

RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.

Language:PythonLicense:GPL-3.0Stargazers:158Issues:11Issues:3312

Web3

This is where we dump all the web 3 infromation

actions-secrets

Adding this GitHub Action will scan your repository for sensitive data in your source code. We find things like passwords, server host strings, API keys, .env and config files and more

License:GPL-3.0Stargazers:26Issues:6Issues:0

actions-exposure

A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.

License:GPL-3.0Stargazers:22Issues:7Issues:0

actions-code

A GitHub Action for using SecureStack to analyse a repository codebase for vulnerabilities in library dependencies (software composition analysis).

License:GPL-3.0Stargazers:20Issues:6Issues:0

grayhat

Python library for grayhatwarfare.com with small hacks

Language:PythonLicense:GPL-3.0Stargazers:11Issues:0Issues:0

dji-nfz-tracker

Tracking DJI No Fly Zones