FixYourFace's starred repositories

ReconNote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

Language:VueStargazers:413Issues:0Issues:0

dnsobserver

A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack.

Language:GoStargazers:189Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4266Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:3031Issues:0Issues:0

recon

A powerful target reconnaissance framework powered by graph theory.

Language:JavaScriptLicense:MITStargazers:421Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:1378Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1665Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2605Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:2127Issues:0Issues:0

freddy

Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans

Language:JavaLicense:AGPL-3.0Stargazers:572Issues:0Issues:0

enumerate-iam

Enumerate the permissions associated with AWS credential set

Language:PythonLicense:GPL-3.0Stargazers:1076Issues:0Issues:0

simplify

Android virtual machine and deobfuscator

Language:JavaLicense:NOASSERTIONStargazers:4453Issues:0Issues:0

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

License:UnlicenseStargazers:469Issues:0Issues:0

BurpSuite-Team-Extension

This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!

Language:JavaLicense:GPL-3.0Stargazers:252Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Stargazers:1443Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:1904Issues:0Issues:0

burp-scope-monitor

Burp Suite Extension to monitor new scope

Language:PythonStargazers:195Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8930Issues:0Issues:0

xss_payloads

Exploitation for XSS

Language:PHPStargazers:700Issues:0Issues:0

Reverse-Engineering

nothing important

Language:Objective-CStargazers:45Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1317Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8396Issues:0Issues:0

ctf-2019-release

BSidesSF CTF 2019 release

Language:CLicense:MITStargazers:72Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:2282Issues:0Issues:0

police-quest

Binary exploitation CTF challenge

Language:MakefileLicense:Apache-2.0Stargazers:24Issues:0Issues:0

r2frida-wiki

This repo aims at providing practical examples on how to use r2frida

Stargazers:197Issues:0Issues:0

Street-Party

Street Party is a suite of tools that allows the RTP streams of video conferencing implementations to be viewed and modified.

Language:C++License:Apache-2.0Stargazers:242Issues:0Issues:0

GTRS

GTRS - Google Translator Reverse Shell

Language:GoStargazers:615Issues:0Issues:0

ProjectVisBug

FireBug for designers › Edit any webpage, in any state https://a.nerdy.dev/gimme-visbug

Language:JavaScriptLicense:Apache-2.0Stargazers:5470Issues:0Issues:0