Mike's starred repositories

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15972Issues:0Issues:0

Vehicle-OSINT-Collection

A comprehensive list of tools that can be used for finding information related to a specific vehicle.

Stargazers:532Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:61Issues:0Issues:0

API-Penetration-Testing

API Penetration Testing Notes

License:MITStargazers:9Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3052Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8746Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1561Issues:0Issues:0

cisco_pwdecrypt

Simple Python tool to decrypt the "enc_GroupPwd" variable in PCF files (and type 5/7 passwords).

Language:PythonLicense:Apache-2.0Stargazers:101Issues:0Issues:0

lfi-to-rce-scenario

This repository is a Dockerized php application containing a LFI (Local File Inclusion) vulnerability which can lead to RCE (Remote Code Execution).

Language:PHPStargazers:11Issues:0Issues:0

ctf-challenges

An aggregation of CTF challenges and write-ups for csictf 2020!

Language:JavaScriptLicense:MITStargazers:49Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6746Issues:0Issues:0

regextokens

list of regex patterns for oauth / api tokens with provided source

Stargazers:221Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:RubyLicense:MITStargazers:3739Issues:0Issues:0

MoreImpacketExamples

More examples using the Impacket library designed for learning purposes.

Language:PythonLicense:GPL-3.0Stargazers:261Issues:0Issues:0
Language:PythonStargazers:559Issues:0Issues:0

windows-dll-hijacking

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Language:PythonLicense:GPL-3.0Stargazers:432Issues:0Issues:0

DLLSideloadingPOC

Simple proof-of-concept code to facilitate a DLL sideloading/proxying payload

Language:NimStargazers:6Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2395Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3689Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:1307Issues:0Issues:0

thm_hacking_encyclopedia

A cheat sheet for common pentesting techniques.

Stargazers:16Issues:0Issues:0

de4js

JavaScript Deobfuscator and Unpacker

Language:JavaScriptLicense:MITStargazers:1298Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1562Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18521Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2623Issues:0Issues:0

deployment-scripts

RMM deployment scripts for Huntress

Language:PowerShellStargazers:37Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14581Issues:0Issues:0

bopscrk

Generate smart and powerful wordlists

Language:PythonLicense:GPL-3.0Stargazers:834Issues:0Issues:0

powershell-reverse-tcp

PowerShell scripts for communicating with a remote host.

Language:PowerShellLicense:MITStargazers:294Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15447Issues:0Issues:0