James Yeung's starred repositories

vulnx

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.

Language:PythonLicense:GPL-3.0Stargazers:1860Issues:52Issues:58

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:1321Issues:83Issues:147

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1292Issues:14Issues:12

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

Language:PowerShellLicense:MITStargazers:1226Issues:34Issues:40

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1117Issues:9Issues:3

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:773Issues:14Issues:30

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:572Issues:12Issues:3

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:498Issues:8Issues:4

fileless-elf-exec

Execute ELF files without dropping them on disk

Language:PythonLicense:GPL-3.0Stargazers:438Issues:7Issues:1

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:386Issues:5Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:281Issues:2Issues:0

evilqr

Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.

Language:JavaScriptLicense:MITStargazers:241Issues:7Issues:8

AtlasReaper

A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.

Language:C#License:GPL-3.0Stargazers:235Issues:2Issues:0

deepsecrets

Secrets scanner that understands code

Language:PythonLicense:MITStargazers:184Issues:10Issues:2

WMIExec

Set of python scripts which perform different ways of command execution via WMI protocol.

Language:PythonStargazers:156Issues:3Issues:0

LockScream

macOS Client-Side Phishing lock screen payload

Language:SwiftLicense:Apache-2.0Stargazers:126Issues:9Issues:3

Winsocky

Winsocket for Cobalt Strike.

Language:CStargazers:94Issues:4Issues:0

ADxRay

Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices.

Language:PowerShellLicense:GPL-3.0Stargazers:91Issues:7Issues:5

ropci

So, you think you have MFA? AAD/ROPC/MFA bypass testing tool

Language:GoLicense:MITStargazers:90Issues:2Issues:0

SharpDXWebcam

Utilizing DirectX and DShowNET assemblies to record video from a host's webcam

Language:C#License:BSD-3-ClauseStargazers:80Issues:4Issues:0

PHISHLET-EVILGINX3

PHISHLET [EVILGINX3] Settings for phishing sites are written in the yaml language. This is a long development of my collection that I have been working on for the last 3 months due to changes in site security rules in particular scripts for bypassing the CloudFlare security. 🙌 I PRESENT to you my collection from the sites : 1Password / Binance

Language:CLicense:BSD-3-ClauseStargazers:52Issues:1Issues:0

BOF_Development_Docker

A VSCode devcontainer for development of COFF files with batteries included.

Group3rExplorer

Fun GUI for Group3rs output log

Language:PythonLicense:MITStargazers:25Issues:1Issues:0

Terrible-Thick-Client

"Terrible Thick Client" is a vulnerable application developed in C# .NET framework.

Language:C#License:MITStargazers:18Issues:3Issues:1

go-DripLoader

DripLoader的golang实现

Language:GoStargazers:6Issues:0Issues:0