babywyrm's repositories

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gohttpserver

The best HTTP Static File Server, write with golang+vue

License:MITStargazers:1Issues:0Issues:0

bane

this is a python module that contains functions and classes which are used to test the security of web/network applications. it's coded on pure python and it's a very intelligent tool ! It can easily detect: XSS (reflected/stored), RCE (Remote Code/Command Execution), SSTI, SSRF, CORS Misconfigurations, File Upload, CSRF, Path Traversal... and more

License:MITStargazers:0Issues:0Issues:0

PingRAT

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

License:Apache-2.0Stargazers:0Issues:0Issues:0

firecracker-containerd

firecracker-containerd enables containerd to manage containers as Firecracker microVMs

License:Apache-2.0Stargazers:0Issues:0Issues:0

isolated-vm

Secure & isolated JS environments for nodejs

License:ISCStargazers:0Issues:0Issues:0

cheatsheet-kubernetes-A4

:book: Kubernetes CheatSheets In A4

Language:ShellStargazers:0Issues:0Issues:0

trufflehog

Find credentials all over the place

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

License:NOASSERTIONStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

multi-account-security-assessment-via-prowler

This solutions facilitates rapid deployment of Prowler, full AWS Organization analysis, and finding processing as part of a security posture report.

License:MIT-0Stargazers:0Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative IPS able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global CTI database to protect the user network.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Stargazers:0Issues:0Issues:0

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Stargazers:0Issues:0Issues:0

sysinternals

Content for sysinternals.com

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

License:GPL-3.0Stargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cs-aws-waf-bouncer

Crowdsec bouncer for AWS WAF

License:MITStargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

pyjson_tricks

Extra features for Python's JSON: comments, order, numpy, pandas, datetimes, and many more! Simple but customizable.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sbom-utility

Utility that provides an API platform for validating, querying and managing BOM data

License:Apache-2.0Stargazers:0Issues:0Issues:0