shyam's repositories

hamm3r.py

A general purpose multi-threaded fuzzer powered by Radamsa

aquatone

A Tool for Domain Flyovers

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:1Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2019-1388

CVE-2019-1388 UAC提权 (nt authority\system)

Stargazers:0Issues:1Issues:0

CVE-2021-1675

CVE-2021-1675 Detection Info

Stargazers:0Issues:1Issues:0

CVE-2021-1676

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Language:C#Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

Language:PythonStargazers:0Issues:1Issues:0

established-remote

A list of established remote companies

Stargazers:0Issues:0Issues:0
Language:RubyLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

Fingerprinter

CMS/LMS/Library etc Versions Fingerprinter

Language:RubyStargazers:0Issues:1Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

XDiFF

Extended Differential Fuzzing Framework

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0