Decidedly Gray (decidedlygray)

decidedlygray

Geek Repo

Location:Minnesota

Home Page:https://decidedlygray.com

Twitter:@decidedlygray

Github PK Tool:Github PK Tool

Decidedly Gray's repositories

mfa_slipstream_poc

Proof of concept tool used for phishing multi-factor authentication on O365

Language:PythonLicense:MITStargazers:14Issues:3Issues:0
Language:CStargazers:1Issues:2Issues:0

API-dnsdumpster.com

(Unofficial) Python API for https://dnsdumpster.com/

Language:PythonStargazers:0Issues:1Issues:0

archerysec

Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:0Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

BLESuite

BLESuite is a Python package that provides an easier way to test Bluetooth Low Energy (BLE) device

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

busybotnet

Security For Embedeed Systems - One Bin to Rule Them All.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2018-2893

English fork of CVE-2018-2893 PoC - Oracle WebLogic Exploit - Translations by Google

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:1Issues:0

docs

Documentation for Seattle Testbed (scroll down for README)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:0Issues:1Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

nvram-faker

A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nyu_csgy6743_smtp_client

Homework for CSGY6743 - Computer Networking - SMTP Client

Language:PythonStargazers:0Issues:2Issues:0

nyu_csgy6843_gettingstarted

Getting started project

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Odyssey-bootstrap

Chimera bootstrap

Language:ShellStargazers:0Issues:0Issues:0

OWASP-IoT-Top-10-2018-Mapping

OWASP IoT Top 10 2018 Mapping Project

License:GPL-3.0Stargazers:0Issues:2Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is the ultimate guide for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

umap2

Umap2 is the second revision of NCC Group's python based USB host security assessment tool.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:0Issues:1Issues:0