GH0ST_3exP10it (0xSojalSec)

0xSojalSec

Geek Repo

Location:INTERNET

Twitter:@0x0SojalSec

Github PK Tool:Github PK Tool

GH0ST_3exP10it 's repositories

B-XSSRF

Toolkit to detect and keep track on Blind XSS, XXE & SSRF

Language:PHPStargazers:0Issues:0Issues:0

Bashter

Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

bigipsecurity

This document describes common misconfigurations of F5 Networks BigIP systems.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2017-5487

POC of CVE-2017-5487 + tool

Language:PythonStargazers:0Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:0Issues:0Issues:0

exploit-CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

extended-xss-search

A better version of my xssfinder tool - scans for different types of xss on a list of urls.

Language:PythonStargazers:0Issues:0Issues:0

FakeRoot

Install fake root in termux

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

githack

A .git/ folder disclosure exploit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LANscan

Find out who is on your LAN. Was made with low-privilege users in mind...

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Laravel-PhpUnit-Rce-And-Get-Env-Exploiter

Laravel PhpUnit Rce And Get Env Exploiter

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LinksDumper

Extract (links/possible endpoints) from responses & filter them via decoding/sorting

Language:PythonStargazers:0Issues:0Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

MatchandReplace

Match and Replace script used to automatically generate JSON option file to BurpSuite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetAss2

Network Security Assessment Assistance Framework (PenTest Toolkit).

Language:ShellLicense:WTFPLStargazers:0Issues:0Issues:0

old-repos-backup

Back-up of my old unmaintained GitHub repositories

Language:PerlLicense:MITStargazers:0Issues:0Issues:0

OOB-Server

A Bind9 server for pentesters to use for Out-of-Band vulnerabilities

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

opencart-bruteforce

Opencart Bruteforce and Upload Image

Language:PHPStargazers:0Issues:0Issues:0

parameth

This tool can be used to brute discover GET and POST parameters

Language:PythonStargazers:0Issues:0Issues:0

posh-discovery

[alpha] A set of scripts useful to run on a compromised Windows OS to map the attack surface (find of open ports, live hosts, etc.) from that Pivot. This toolkit aims to be complementary to framework that directly play with Active Directory objects.

Language:PowerShellStargazers:0Issues:0Issues:0

s3_vulr

This tools is use for finding AWS S3 bucket vulrnablity base on hackerone report. Idea of making this tool came from Hackerone report "https://hackerone.com/reports/128088"

Language:ShellStargazers:0Issues:0Issues:0

SourceFu

hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Current status: birth. Based on ANTLR

Language:JavaLicense:MPL-2.0Stargazers:0Issues:0Issues:0

SpyAppClient

An android Spy app using FireBase

Language:JavaStargazers:0Issues:0Issues:0

SVScanner

SVScanner - Scanner Vulnerability And MaSsive Exploit.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

swaraVM

SwaraVM is a mobile security virtual machine that aggregates tools and resources that are commonly used for network traffic analysis, malware analysis, digital forensics, vulnerability research and exploitation, reverse engineering, mobile and web application assessment, alongside a variety of mobile application practice labs.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

TalentRAT

……(o^^o) happy project for android rat

Language:KotlinStargazers:0Issues:0Issues:0

webshell-1

web shell,php shell ,bypass shell , web hack,symlink

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0