GH0ST_3exP10it (0xSojalSec)

0xSojalSec

Geek Repo

Location:INTERNET

Twitter:@0x0SojalSec

Github PK Tool:Github PK Tool

GH0ST_3exP10it 's repositories

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

smtpEmailChecker

powerfull pentesting tool to checking email by smtp command

Language:PythonStargazers:1Issues:0Issues:0

10000-h1-disclosed-reports

10,000 H1 Disclosed Reports

License:MITStargazers:0Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Auto-Gmail-Creator

Open Source Bulk Auto Gmail Creator Bot with Selenium & Seleniumwire ( Python ). Feel free to contact me with Django/Flask, ML, AI, GPT, Automation, Scraping.

Stargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

BetterBugBounty

BetterBugBounty - Here tools are classic, bugs are hunted, and nostalgia is the ultimate weapon!

Stargazers:0Issues:0Issues:0

bouncer

Extract the profile ID of any Facebook, Instagram, Twitter (X), or TikTok profile in one click

Stargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-25600

Unauthenticated Remote Code Execution – Bricks <= 1.9.6

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-25600_Nuclei-Template

Nuclei template and information about the POC for CVE-2024-25600

Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Language:C++Stargazers:0Issues:0Issues:0

fourohme

FourOhMe is a tool for testing HTTP headers on a website in order to try to bypass 40* HTTP codes. Written in Go, so easy to install and fast out of the box.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

License:GPL-3.0Stargazers:0Issues:0Issues:0

http-garden

Differential testing and fuzzing of HTTP servers and proxies

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iOS-Binary-Security-Analyzer

Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like Position Independent Executable (PIE), Stack Canaries, and Automatic Reference Counting (ARC) in iOS Applications Binaries.

Stargazers:0Issues:0Issues:0

LeakSearch

Search & Parse Password Leaks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

Language:PythonStargazers:0Issues:0Issues:0

LoginCrack

Tool for bypassing logins vulnerable against SQL injection

License:GPL-3.0Stargazers:0Issues:0Issues:0

MultCheck

Identifies bad bytes from static analysis with any Anti-Virus scanner.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

r2d2

🤖🏴‍☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reflxss

A basic tool to check for XSS vulnerabilities. It takes a list of URLs and checks if the parameter values appear in the response.

Language:GoStargazers:0Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:0Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sqli-dojo-docker

A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

twikit

Twitter API Scraper | Without an API key | Free | Twitter scraper | Twitter Bot

Language:PythonLicense:MITStargazers:0Issues:0Issues:0