happyf337's repositories

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:2Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:2Issues:0

API-SecurityEmpire

API Security Projecto aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

arm-fuzzingcluster

Repository containing all kinds of resources for running an ARM based fuzzing cluster

Language:ShellStargazers:0Issues:2Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Bashark

Bash post exploitation toolkit

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

cheat.sh

the only cheat sheet you need

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Language:PythonStargazers:0Issues:2Issues:0

frisky

Instruments to assist in binary application reversing and augmentation, geared towards walled gardens like iOS and macOS

Language:C++Stargazers:0Issues:2Issues:0

guard

Guard is a command line tool to easily handle events on file system modifications.

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IPOsint

Discovery IP Address of the target

Language:PythonStargazers:0Issues:2Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:2Issues:0

misc

Random scripts and codes

Language:PythonStargazers:0Issues:2Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pocorgtfo

a "PoC or GTFO" mirror with extra article index, direct links and clean PDFs.

Language:CSSStargazers:0Issues:0Issues:0

pwndb

Search for leaked credentials

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

raw-socket-sniffer

Packet capture on Windows without a kernel driver

Language:CStargazers:0Issues:2Issues:0

scriptsAndExploits

Some scripts and exploits

Language:PythonStargazers:0Issues:2Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

shellz

shellz is a small utility to track and control your ssh, telnet, web and custom shells.

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:1Issues:0

xori

Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode

Language:RustLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0