febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1460Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1625Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:9213Issues:0Issues:0

get-wifi-password

Simple shell script to grab saved wifi passwords on Windows

Language:ShellLicense:MITStargazers:6Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4456Issues:0Issues:0

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:518Issues:0Issues:0
Language:HTMLStargazers:205Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1422Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:10911Issues:0Issues:0

adversarial-prompts

Curation of prompts that are known to be adversarial to large language models

License:MITStargazers:168Issues:0Issues:0

espocrm

EspoCRM – Open Source CRM Application

Language:PHPLicense:AGPL-3.0Stargazers:1597Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:401Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:55Issues:0Issues:0

Bypass-authentication-GitHub-Enterprise-Server

The authentication bypass vulnerability in GitHub Enterprise Server (GHES) allows an unauthorized attacker to access an instance of GHES without requiring pre-authentication. The vulnerability affects all GHES versions prior to 3.13.0.

Stargazers:46Issues:0Issues:0

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Language:PythonLicense:MITStargazers:518Issues:0Issues:0

heap-gym

Practice Binaries for learning basic Linux GLIBC Heap Exploitation techniques.

Language:CStargazers:4Issues:0Issues:0

PowerJoker

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Language:PythonLicense:MITStargazers:28Issues:0Issues:0

fudshell

An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal

Language:PythonStargazers:69Issues:0Issues:0

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

Language:PythonLicense:MITStargazers:244Issues:0Issues:0

ReServ

A set of simple servers (currently HTTP/HTTPS and DNS) which allow configurable and scriptable responses to network requests.

Language:PythonStargazers:57Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:471Issues:0Issues:0
Language:PythonStargazers:592Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:614Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:574Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3619Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2261Issues:0Issues:0

CVE-2023-36424

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

Language:C++Stargazers:121Issues:0Issues:0

atril_cbt-inject-exploit

CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros

Language:ShellStargazers:4Issues:0Issues:0

slippy-book-exploit

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution

Language:ShellStargazers:9Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7461Issues:0Issues:0