Dhiraj Mishra (RootUp)

RootUp

Geek Repo

Company:Inputzero

Location:Planet Earth

Home Page:www.inputzero.io

Twitter:@RandomDhiraj

Github PK Tool:Github PK Tool


Organizations
inputzero

Dhiraj Mishra's repositories

BFuzz

Fuzzing Browsers

Language:HTMLStargazers:305Issues:13Issues:0

PersonalStuff

Upload files done during my research.

AutoSploit

Autosploit = Automating Metasploit Modules.

Language:RubyLicense:NOASSERTIONStargazers:72Issues:9Issues:3

RedTeam

One line PS scripts that may come handy during your network assesment

Language:PowerShellStargazers:69Issues:3Issues:0

PHDays9

My fuzzing workshop from PHDays9

fuzzingvim

Fuzzing VIM

Language:ShellStargazers:7Issues:3Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:2Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

Awesome-AFL

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials

License:GPL-3.0Stargazers:1Issues:1Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:1Issues:1Issues:0

CME-PowerShell-Scripts

A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)

Language:PowerShellStargazers:1Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

HITBCyberWeek

My talk in HITBCyberWeek

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:1Issues:1Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

AFLplusplus

afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

developer-test

The smarterly developer test.

Stargazers:0Issues:1Issues:0

disclose

Driving safety, simplicity, and standardization in vulnerability disclosure.

License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

GTFOArgs.github.io

GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

vim

The official Vim repository

Language:Vim ScriptLicense:VimStargazers:0Issues:1Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0