Piotr Duszynski's repositories

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4694Issues:136Issues:286

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:941Issues:51Issues:36

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:12Issues:1Issues:0
Language:SwiftStargazers:8Issues:2Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:6Issues:3Issues:0

beautiful-jekyll

:sparkles: Build a beautiful and simple website in literally minutes. Demo at http://deanattali.com/beautiful-jekyll

Language:HTMLLicense:NOASSERTIONStargazers:4Issues:2Issues:0

rescope

Parse scope definitions to Burp Suite / ZAP compatible formats for import

Language:GoLicense:MITStargazers:4Issues:2Issues:0

stuffz

Basically a script thrift shop

Language:PythonStargazers:4Issues:1Issues:0

blog.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:3Issues:2Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:HTMLLicense:GPL-3.0Stargazers:3Issues:2Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:3Issues:1Issues:0

delete-self-poc

A way to delete a locked, or current running executable, on disk.

Language:CLicense:MITStargazers:2Issues:2Issues:0

DetectFrida

Detect Frida for Android

Language:CStargazers:2Issues:1Issues:0

dlinject

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

Face-Depixelizer

Face Depixelizer based on "PULSE: Self-Supervised Photo Upsampling via Latent Space Exploration of Generative Models" repository.

Language:Jupyter NotebookStargazers:2Issues:1Issues:0

fpmvuln

bash poc scripts to exploit open fpm ports

Language:ShellLicense:UnlicenseStargazers:2Issues:1Issues:0

WP-Vulnerabilities-Exploits

Huge Collection of Wordpress Exploits and CVES

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

Blind-XSS-SVG

Blind XSS SVG

Stargazers:1Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Lagrange

A minimalist Jekyll theme for running a personal blog

Language:CSSLicense:MITStargazers:1Issues:2Issues:0

SkCodecFuzzer

Fuzzing harness for testing proprietary image codecs supported by Skia on Android

Language:C++License:Apache-2.0Stargazers:1Issues:1Issues:0

AFLplusplus

afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

Patchs

patch ext

Stargazers:0Issues:1Issues:0

strong-frida

make frida strong, bypass frida detection.

Language:ShellStargazers:0Issues:1Issues:0

websec-answers

Websec interview questions by tib3rius answered

Stargazers:0Issues:1Issues:0
Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0