BhanuTeja's repositories

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

bookmyshow-notifier

A python script that will crawl and check for a particular movie to show up on BMS. If bookings for that movie are open it will automatically send an email notifier.

Language:PythonStargazers:0Issues:0Issues:0

subdomain-takeover-poc

SubDomain TakeOver POC

Language:HTMLStargazers:0Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:0Issues:0

SLAE-x86

Security Tube Assembly Expert

Language:AssemblyStargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

seeker

Find GeoLocation with High Accuracy...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:0Issues:0Issues:0

SigPloit

SigPloit: Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

SILENTTRINITY

A post-exploitation agent powered by Python, IronPython, C#/.NET

Language:PythonStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SocialFish

Ultimate phishing tool. Socialize with the credentials.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSByPassCLM

Bypass for PowerShell Constrained Language Mode

Language:C#Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0