sergii iermolenko's repositories

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

domain_investigation_toolbox

Enter the domain name once and gather information about it with 33 tools

Stargazers:1Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

License:LGPL-3.0Stargazers:1Issues:0Issues:0

grep_for_osint

GREP FOR OSINT is a set of very simple shell scripts that will help you quickly analyze a text or a folder with files for data useful for investigation (phone numbers, bank card numbers, URLs, emails and nicknames).

Stargazers:1Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

License:MITStargazers:1Issues:0Issues:0

OTCAD

Operational Technology Cyber Attack Database

License:GPL-3.0Stargazers:1Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Stargazers:0Issues:0Issues:0

bypass_magic_bytes

Bypassing File Upload Restriction using Magic Bytes

Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

CTF-s

Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe

Stargazers:0Issues:0Issues:0

Cyber-Sec-Resources

An organized list of resources including tools, blog-posts and how-to tutorials compiled and created by SCSP community members.

Stargazers:0Issues:0Issues:0

DPAT

Domain Password Audit Tool for Pentesters

License:MITStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hash-Buster

Crack hashes in seconds.

License:MITStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

License:GPL-2.0Stargazers:0Issues:0Issues:0

nfsshell

Userspace NFS client shell

License:NOASSERTIONStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

License:MITStargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Stargazers:0Issues:0Issues:0

peekaboo

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

Stargazers:0Issues:0Issues:0

PowerShell-Administration-Tools

Powershell scripts for automating common system administration, blue team, and digital forensics tasks

Stargazers:0Issues:0Issues:0

smbc

Samba Client to Start Pentesting Enumeration

Stargazers:0Issues:0Issues:0

TorCrawl.py

Crawl and extract (regular or onion) webpages through TOR network

License:GPL-3.0Stargazers:0Issues:0Issues:0

User-Enum_Time-Based

User Enumeration in Web Login with Time-Based Server Responses

Stargazers:0Issues:0Issues:0

UserEnum_DiffResponses

Python Script to enumerate Users via Different text Responses

Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Stargazers:0Issues:0Issues:0

Webspoilt

This script will you help to find the information about the website and to help in penetrating testing

License:MITStargazers:0Issues:0Issues:0