autochampion's repositories

eve-auth-jwt

Eve OAuth 2.0 JWT token validation authentication module

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Cronos-Crypter

Cronos Crypter is an simple example of crypter created for educational purposes.

Language:C#License:MITStargazers:0Issues:0Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

License:MITStargazers:0Issues:0Issues:0

CVE-2022-1015

Local privilege escalation PoC for Linux kernel CVE-2022-1015

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

dns-mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

escher-lua

Library for HTTP request signing (Lua implementation)

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

fetch

Fetch Standard

License:NOASSERTIONStargazers:0Issues:0Issues:0

iced

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript

Language:RustLicense:MITStargazers:0Issues:0Issues:0

impacket-nomulti-adcs-shadowcreds

in case clients are annoying with enforcing signing :)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Stargazers:0Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0

jstuff

Toolbox for Java 8 or later.

Language:JavaLicense:EPL-2.0Stargazers:0Issues:0Issues:0

jwt-editor

A Burp Suite extension and standalone application for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kong

🦍 The Cloud-Native API Gateway

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kong-jwt2header

This Kong API Gateway Plugin can be used to route requests by JWT claim. It does this by converting JWT claims to headers during rewrite phase so that Kong's route by header functionality can be used to route the request appropriately. Alternatively, the plugin can be used to simply convert JWT claims to headers that can be consumed by the upstream service.

License:NOASSERTIONStargazers:0Issues:0Issues:0

lua-nginx-guard-jwt

Map JWT claims values to HTTP's request headers

Stargazers:0Issues:0Issues:0

lua-resty-openidc

OpenID Connect Relying Party and OAuth 2.0 Resource Server implementation in Lua for NGINX / OpenResty

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

luasocket

Network support for the Lua language

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

O365-Doppelganger

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0

SharpWnfSuite

C# Utilities for Windows Notification Facility

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

utls

Fork of the Go standard TLS library, providing low-level access to the ClientHello for mimicry purposes.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0