sergii iermolenko's repositories

Language:CStargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:1Issues:0Issues:0

wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

blacksmith

Next-gen Rowhammer fuzzer that uses non-uniform, frequency-based patterns.

Language:C++License:MITStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Language:PythonStargazers:0Issues:0Issues:0

csp-analyzer

Analyze CSP header of a given URL.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

detectify-cves

Find CVEs that don't have a Detectify modules.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dnspy

Find subdomains and takeovers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

extract-endpoints

Extract endpoints from source files.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

github-search

A collection of tools to perform searches on GitHub.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

keyhacks.sh

Test is the automation of KeyHacks project from Streaak.

License:MITStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mosint

An automated e-mail OSINT tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Language:HTMLStargazers:0Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:0Issues:0Issues:0

ROADtools

A collection of Azure AD tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:0Issues:0Issues:0

shells

Script for generating revshells

Language:ShellStargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

tle.js

🛰️ Satellite TLE tools in JavaScript: get lat/lon of satellites, get look angles, plot orbit lines, extract individual TLE elements, etc

License:MITStargazers:0Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vhost-brute

A PHP tool to brute force vhost configured on a server.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:0Issues:0Issues:0

WP-Vulnerabilities-Exploits

Huge Collection of Wordpress Exploits and CVES

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0