Y's starred repositories

NewPipe

A libre lightweight streaming front-end for Android.

Language:JavaLicense:GPL-3.0Stargazers:29055Issues:596Issues:8686

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:13619Issues:163Issues:1142

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:7234Issues:388Issues:2297

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5072Issues:63Issues:73

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2140Issues:101Issues:19

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1747Issues:19Issues:61

byp4xx

40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...

bypass-403

A simple script just made for self use for bypassing 403

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1523Issues:35Issues:8

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:1379Issues:29Issues:40

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1142Issues:27Issues:9

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1075Issues:25Issues:34

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:858Issues:21Issues:3

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:805Issues:28Issues:5

NetLoader

Loads any C# binary in mem, patching AMSI + ETW.

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:722Issues:11Issues:8

cdncheck

A utility to detect various technology for a given IP address.

Language:GoLicense:MITStargazers:721Issues:21Issues:36

SecurityList

A list for Web Security and Code Audit

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:660Issues:8Issues:11

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:509Issues:12Issues:5

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

Language:GoLicense:MITStargazers:329Issues:4Issues:8

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Language:JavaLicense:MITStargazers:308Issues:6Issues:9

KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

DNS_Tunneling

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

DCMB

Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!

KDStab

BOF combination of KillDefender and Backstab

Language:CLicense:MITStargazers:155Issues:5Issues:0

azbelt

AAD related enumeration in Nim

Language:NimLicense:MITStargazers:125Issues:5Issues:0

Cohab_Processes

A small Aggressor script to help Red Teams identify foreign processes on a host machine

Language:CStargazers:80Issues:5Issues:0