D. Yatish Bhat's starred repositories

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3065Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:951Issues:0Issues:0
Language:PythonStargazers:15Issues:0Issues:0
Language:Visual BasicStargazers:436Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:3069Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2701Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11699Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

Language:PythonLicense:MITStargazers:705Issues:0Issues:0

ccat

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

Language:PythonLicense:BSD-3-ClauseStargazers:575Issues:0Issues:0

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:629Issues:0Issues:0

ridenum

Rid_enum is a null session RID cycle attack for brute forcing domain controllers.

Language:PythonLicense:NOASSERTIONStargazers:229Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1864Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1922Issues:0Issues:0

revshellgen

Reverse shell generator written in Python 3.

Language:PythonLicense:GPL-3.0Stargazers:484Issues:0Issues:0

cracke-dit

cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.

Language:PythonLicense:MITStargazers:109Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3803Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7884Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:19846Issues:0Issues:0

liveoverflow_youtube

Material for the YouTube series

Language:CStargazers:501Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:731Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4770Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:952Issues:0Issues:0

fuzzapi

Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

Language:RubyLicense:MITStargazers:623Issues:0Issues:0

dvws

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node

Language:PHPLicense:Apache-2.0Stargazers:451Issues:0Issues:0

DVWS

OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

Language:PHPLicense:MITStargazers:329Issues:0Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Language:PythonStargazers:603Issues:0Issues:0
Language:ShellStargazers:271Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:1809Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3239Issues:0Issues:0