febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:475Issues:0Issues:0
Language:PythonStargazers:597Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:618Issues:0Issues:0

Leaked-Credentials

how to look for Leaked Credentials !

Stargazers:603Issues:0Issues:0

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3632Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2267Issues:0Issues:0

CVE-2023-36424

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

Language:C++Stargazers:121Issues:0Issues:0

atril_cbt-inject-exploit

CVE-2023-44452, CVE-2023-51698: CBT File Parsing Argument Injection that affected Popular Linux Distros

Language:ShellStargazers:4Issues:0Issues:0

slippy-book-exploit

CVE-2023-44451, CVE-2023-52076: RCE Vulnerability affected popular Linux Distros including Mint, Kali, Parrot, Manjaro etc. EPUB File Parsing Directory Traversal Remote Code Execution

Language:ShellStargazers:9Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7486Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2987Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language:JavaLicense:GPL-2.0Stargazers:1443Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3058Issues:0Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:3504Issues:0Issues:0

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:309Issues:0Issues:0

Cloudmare

Cloudflare, Sucuri, Incapsula real IP tracker.

Language:PythonLicense:NOASSERTIONStargazers:1259Issues:0Issues:0

httrack

HTTrack Website Copier, copy websites to your computer (Official repository)

Language:CLicense:NOASSERTIONStargazers:3130Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:6917Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1665Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4828Issues:0Issues:0
Language:PythonStargazers:96Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1117Issues:0Issues:0

Flipper-Zero-Sub-GHz-Jamming-Files

Looking for those jamming files that were removed from custom firmwares? Here they are. Only for educational purposes, of course.

Stargazers:1385Issues:0Issues:0

flipperzero-wifi-marauder

Flipper Zero WiFi Marauder companion app

Language:CLicense:GPL-3.0Stargazers:656Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:449Issues:0Issues:0

PySQLRecon

Offensive MSSQL toolkit written in Python, based off SQLRecon

Language:PythonLicense:BSD-3-ClauseStargazers:172Issues:0Issues:0
Language:C++License:LGPL-3.0Stargazers:55Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3729Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1007Issues:0Issues:0

dokuwiki

The DokuWiki Open Source Wiki Engine

Language:PHPLicense:GPL-2.0Stargazers:4076Issues:0Issues:0