FOGSEC

FOGSEC

Geek Repo

INFOSEC

Location:Michigan, US

Github PK Tool:Github PK Tool

FOGSEC's repositories

public-apis

A collective list of public JSON APIs for use in web development.

Language:PythonStargazers:3Issues:3Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CStargazers:1Issues:2Issues:0

EroDir

A fast web directory/file enumeration tool written in Rust

Language:RustLicense:GPL-3.0Stargazers:1Issues:2Issues:0

GoPurple

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Language:GoStargazers:1Issues:2Issues:0

LeakLooker

Find open databases with Shodan

Language:PythonStargazers:1Issues:3Issues:0

RainbowMiner

GPU/CPU Mining script with intelligent profit-switching between miningpools, algorithms, miners, using all possible combinations of devices (NVIDIA, AMD, CPU). Features: actively maintained, uses the top actual miner programs (Bminer, Ccminer, Claymore, Dstm, EnemyZ, Sgminer, T-rex and more) easy setup wizard, webinterface, auto update.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:1Issues:3Issues:0

Stardox

Github stargazers information gathering tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

the-book-of-secret-knowledge

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:1Issues:4Issues:0
Language:Jupyter NotebookStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

consul-pwn

Make a Consul Agent Grab AWS IAM ROLE keys

Language:PythonStargazers:0Issues:2Issues:0

Crashcast-Exploit

This tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io

Language:PythonStargazers:0Issues:3Issues:0

Empire-2

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:3Issues:0

High-Dim-TS-Medium

Deep Learning for High-Dimensional Time Series

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

HomePWN

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:3Issues:0

libfacedetection

An open source library for face detection in images. The face detection speed can reach 1500FPS.

Language:C++License:NOASSERTIONStargazers:0Issues:3Issues:0

metaframe

CLI data documentation tool & catalog, built using fzf and amundsen-databuilder.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

r0pwn

Android Debug Bridge RCE exploit.

Language:PythonStargazers:0Issues:2Issues:0

rescope

Parse scope definitions to Burp Suite / ZAP compatible formats for import

Language:GoLicense:MITStargazers:0Issues:3Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:0Issues:2Issues:0

SharpPack

An Insider Threat Toolkit

Language:BatchfileStargazers:0Issues:3Issues:0

SharpPrinter

Discover Printers

Language:C#License:BSD-3-ClauseStargazers:0Issues:3Issues:0

sshLooterC

It's the C version of https://github.com/mthbernardes/sshLooter

Language:CStargazers:0Issues:2Issues:0

StyleFlow

StyleFlow: Attribute-conditioned Exploration of StyleGAN-generated Images using Conditional Continuous Normalizing Flows

Stargazers:0Issues:0Issues:0

subscraper

Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.

Language:PythonStargazers:0Issues:1Issues:0

sysmon-config-bypass-finder

Detect possible sysmon logging bypasses given a specific configuration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:3Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0