badbiddy

badbiddy

Geek Repo

Location:The great state of Minnesota

Github PK Tool:Github PK Tool

badbiddy's repositories

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Stargazers:0Issues:0Issues:0

DarthSidious

Building an Active Directory domain and hacking it

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerHub

A web application to transfer PowerShell modules, executables, snippets and files while bypassing AV and application whitelisting

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

AnsiblePlaybooks

A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

app-sec-wiki

Files for appsecwiki.com

Stargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

pipal

Pipal, THE password analyser

Language:RubyStargazers:0Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwndb

Search for leaked credentials

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

autopwn

Specify targets and run sets of tools against them

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:0Issues:0Issues:0

lightdmp

Dumps the currently logged on users' password from lightdm --session-child process memory.

Language:ShellStargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0