xer0dayz (1N3)

1N3

Geek Repo

Company:Sn1perSecurity LLC

Location:sn1persecurity.com

Home Page:https://sn1persecurity.com

Twitter:@xer0dayz

Github PK Tool:Github PK Tool

xer0dayz's starred repositories

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15791Issues:99Issues:363

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12810Issues:348Issues:833

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5172Issues:64Issues:75

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2689Issues:34Issues:147

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2624Issues:23Issues:120

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2412Issues:25Issues:72

rexray

REX-Ray is a container storage orchestration engine enabling persistence for cloud native workloads

Language:GoLicense:Apache-2.0Stargazers:2156Issues:85Issues:761

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

nanodump

The swiss army knife of LSASS dumping

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

psudohash

Generates millions of keyword-based password mutations in seconds.

Language:PythonLicense:MITStargazers:1030Issues:18Issues:5

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1016Issues:16Issues:30

jwt-cracker

Simple HS256, HS384 & HS512 JWT token brute force cracker.

Language:JavaScriptLicense:MITStargazers:966Issues:9Issues:19

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:701Issues:17Issues:33

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:690Issues:6Issues:8

keepass-password-dumper

Original PoC for CVE-2023-32784

Language:C#License:MITStargazers:621Issues:11Issues:11

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

whispers

Identify hardcoded secrets in static structured text

Language:PythonLicense:Apache-2.0Stargazers:478Issues:11Issues:16

goddi

goddi (go dump domain info) dumps Active Directory domain information

Language:GoLicense:NOASSERTIONStargazers:427Issues:19Issues:4

pablodraw

PabloDraw is an Ansi/Ascii text and RIPscrip vector graphic art editor/viewer with multi-user capabilities.

Language:C#License:MITStargazers:308Issues:20Issues:74

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

racepwn

Race Condition framework

Language:PythonLicense:MITStargazers:260Issues:7Issues:8

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:235Issues:3Issues:8

rogcat

A `adb logcat` wrapper

Language:RustLicense:MITStargazers:209Issues:6Issues:30

puff

Clientside vulnerability / reflected xss fuzzer

metasecjs

MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts

Language:JavaScriptLicense:MITStargazers:74Issues:4Issues:1

docker_explorer

Scan DockerHub images that match a keyword to find secrets.