DoI (denandz)

denandz

Geek Repo

0

following

0

stars

Location:Auckland, New Zealand

Home Page:https://pulsesecurity.co.nz

Github PK Tool:Github PK Tool

DoI's repositories

KeeFarce

Extracts passwords from a KeePass 2.x database, directly from memory.

Language:C++License:BSD-3-ClauseStargazers:990Issues:79Issues:5

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:778Issues:9Issues:7

fuzzotron

A TCP/UDP based network daemon fuzzer

Language:CLicense:BSD-3-ClauseStargazers:420Issues:10Issues:10

glorp

A CLI-based HTTP intercept and replay proxy

Language:GoLicense:BSD-3-ClauseStargazers:242Issues:6Issues:15

lpc_sniffer_tpm

A low pin count sniffer for ICEStick - targeting TPM chips

Language:VerilogLicense:GPL-3.0Stargazers:149Issues:13Issues:5

SecretServerSecretStealer

Powershell script that decrypts the data stored within a Thycotic Secret Server

Language:PowerShellLicense:BSD-3-ClauseStargazers:80Issues:14Issues:4

libmutator

A C library for mutating test cases

Language:CLicense:BSD-3-ClauseStargazers:12Issues:3Issues:0

OpManager-Decrypter

Some simple scripts for decrypting passwords retrieved from a Manage Engine OpManager installation

Language:PythonLicense:BSD-3-ClauseStargazers:11Issues:0Issues:0

5am_util

A utility for reading/writing Magneti Marelli IAW5AM firmware

Language:CLicense:BSD-3-ClauseStargazers:9Issues:5Issues:3

cmtscrack

Cracker for DOCSIS CMTSMICs

Language:CStargazers:3Issues:4Issues:0

GWT-Penetration-Testing-Toolset

A set of tools made to assist in penetration testing GWT applications. Additional details about these tools can be found on my OWASP Appsec DC slides available here: http://www.owasp.org/images/7/77/Attacking_Google_Web_Toolkit.ppt

Language:PythonStargazers:3Issues:5Issues:0

authorative

An authenticating reverse proxy with TOTP support

Language:GoLicense:BSD-3-ClauseStargazers:2Issues:3Issues:3

ZTCrack

A proof-of-concept Zerotier identity generator in CUDA

Language:CudaStargazers:2Issues:2Issues:0

4AGE-Intake-Parts

Velocity stacks and adapter plates for 4AGE ITB engines

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

password-store

Read-only mirror of https://git.zx2c4.com/password-store - https://www.passwordstore.org/ . Pull requests and issues on GitHub cannot be accepted and will be automatically closed. The proper way to submit changes is via the mailing list; see https://lists.zx2c4.com/mailman/listinfo/password-store .

Language:ShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

pencode

Complex payload encoder

Language:GoLicense:MITStargazers:1Issues:0Issues:0
License:BSD-3-ClauseStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

SmolWeldingTable

A smol (550x1200) welding table for 16mm-50x50 grid fixture tooling

Stargazers:1Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:2Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:1Issues:0