MOSA101's starred repositories

Bypass-WAF-SQLMAP

Bypass WAF SQL Injection SQLMAP

Stargazers:161Issues:0Issues:0

ADLabsReview

Active Directory Labs/exams Review

Stargazers:230Issues:0Issues:0

WordPress-Auto-Admin-Account-and-Reverse-Shell-cve-2024-27956

WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries

Language:PythonStargazers:86Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2344Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4340Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1071Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:488Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:1Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8082Issues:0Issues:0

AnonSMS

Anonymous SMS sending tool.

Language:PythonLicense:GPL-3.0Stargazers:57Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1220Issues:0Issues:0

Insecure-Firebase-Exploit

A simple Python Exploit to Write Data to Insecure/vulnerable firebase databases! Commonly found inside Mobile Apps. If the owner of the app have set the security rules as true for both "read" & "write" an attacker can probably dump database and write his own data to firebase db.

Language:PythonStargazers:283Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1714Issues:0Issues:0

rce-finder

A tool to find good RCE

Language:PythonStargazers:170Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10170Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Language:CStargazers:480Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1993Issues:0Issues:0
Language:PythonStargazers:53Issues:0Issues:0

Crawlector

Crawlector is a threat hunting framework designed for scanning websites for malicious objects.

License:MITStargazers:125Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

License:CC0-1.0Stargazers:1147Issues:0Issues:0

phonetrack

What is Phone Track? So phonetrack is a type of OSINT that is used to track someone's location just based on their telephone number

Language:HTMLStargazers:65Issues:0Issues:0

RemoveAdblockThing

The intrusive "Ad blocker are not allowed on YouTube" message is annoying. This open-source project aims to address this issue by providing a solution to bypass YouTube's ad blocker detection

Language:JavaScriptLicense:MITStargazers:6011Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:1673Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1820Issues:0Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

Language:PHPLicense:GPL-3.0Stargazers:651Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:991Issues:0Issues:0

how-to-bypass-aslr-on-linux-x86_64

ASLR bypass without infoleak

Language:PythonStargazers:150Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5083Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1187Issues:0Issues:0

Priv8-Nuclei-Templates

My Priv8 Nuclei Templates

Stargazers:276Issues:0Issues:0