febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:1286Issues:0Issues:0
Language:PowerShellStargazers:1481Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5969Issues:0Issues:0

httptoolkit

HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac :tada: Open an issue here to give feedback or ask for help.

Stargazers:2653Issues:0Issues:0

Phalanger

PHP 5.4 compiler for .NET/Mono frameworks. Predecessor to the opensource PeachPie project (www.peachpie.io).

Language:C#License:Apache-2.0Stargazers:382Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

firejail

Linux namespaces and seccomp-bpf sandbox

Language:CLicense:GPL-2.0Stargazers:5598Issues:0Issues:0

fdns

Firejail DNS-over-HTTPS Proxy Server

Language:CLicense:GPL-3.0Stargazers:117Issues:0Issues:0

knob

Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR/EDR and BLE [CVE-2019-9506]

Language:PythonLicense:MITStargazers:179Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1636Issues:0Issues:0

clipjack

ClipJack is a Social Engineering tool through which a user can be tricked to copy something legit but his clipboard data will get replaced with attacker controlled data.

Language:ShellLicense:GPL-3.0Stargazers:3Issues:0Issues:0

JavaApplet

These are from Offensive Security. This is for study Client-Side Attack with JavaApplet. A good example of a client side exploit based on a human vulnerability, as opposed to a software vulnerability, is the JavaApplet client side attack. This attack affects targets with Java installed and enabled in their browsers – a required feature for many administrators and power users. As JavaLenabled browsers can run Java applications, it is quite trivial to make our own malicious Java applet which will execute code of our choosing when run. However, there is one drawback: the user will get a warning box before execution of our Java payload. The average user may not understand the implications of clicking Run on this warning box. If the user runs the program, the Java software installed on the victim’s machine will execute our payload happily.!! The Java code below will download a given executable and execute it in a temporary directory on the target machine. But, you need to edit IP address in the program

Language:JavaStargazers:7Issues:0Issues:0

quester

QUESTER is a Web Pentesting & Bug Bounty Recon tool which queries URLs / Subdomains from the given list of URLs or subdomains.

Language:ShellLicense:GPL-3.0Stargazers:18Issues:0Issues:0

NtHiM

Now, the Host is Mine! - Super Fast Sub-domain Takeover Detection!

Language:RustLicense:MITStargazers:354Issues:0Issues:0

SubOver

A Powerful Subdomain Takeover Tool

Language:GoLicense:BSD-2-ClauseStargazers:915Issues:0Issues:0

firejail-profiles

Tight Firejail profiles

Language:ShellLicense:GPL-2.0Stargazers:142Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:586Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:636Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4659Issues:0Issues:0

CVE-2020-5902

exploit code for F5-Big-IP (CVE-2020-5902)

Language:PythonLicense:GPL-3.0Stargazers:44Issues:0Issues:0

pen_300_osep_prep

Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam

Stargazers:194Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:2793Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3342Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Language:GoLicense:MITStargazers:2471Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3945Issues:0Issues:0

JSFScan.sh

Automation for javascript recon in bug bounty.

Language:ShellStargazers:872Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:2224Issues:0Issues:0

TechNet-Gallery

Copies of my 'Script Center' and 'Technet Gallery' publications

Language:PowerShellStargazers:347Issues:0Issues:0

PS2EXE

Module to compile powershell scripts to executables

Language:PowerShellLicense:NOASSERTIONStargazers:1137Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:958Issues:0Issues:0