febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's repositories

arithmo-gather

Numbers in Your Documents can reveal your personal informations. This tool is an OSINT tool to gather informations from CC, BIN code, MICR , IFSC , Phone number

privesc-post_exploit-collection

This is a collection of post exploitation and privilege escalation tools for both linux and windows machines

Language:ShellStargazers:4Issues:0Issues:0

clipjack

ClipJack is a Social Engineering tool through which a user can be tricked to copy something legit but his clipboard data will get replaced with attacker controlled data.

Language:ShellLicense:GPL-3.0Stargazers:3Issues:2Issues:0

FPipe

Fpipe port mapping/forwarding tool for pivoting

dirsearch

Web path scanner

Stargazers:2Issues:0Issues:0

bug-bounty-dorks

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

Stargazers:1Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:1Issues:0Issues:0

hack-tools

hack tools

Stargazers:1Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

License:GPL-3.0Stargazers:1Issues:0Issues:0

web_reamer

WEB_REAMER is a handy tool for web pentesters & bug hunters!

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

AndroidReverseShell-1

A simple reverse tcp shell example for Android

License:MITStargazers:0Issues:1Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

License:MITStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

EvasiveProcessHollowing

Evasive Process Hollowing Techniques

Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Stargazers:0Issues:0Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:1Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

PS2EXE

Module to compile powershell scripts to executables

License:NOASSERTIONStargazers:0Issues:0Issues:0

TechNet-Gallery

Copies of my 'Script Center' and 'Technet Gallery' publications

Stargazers:0Issues:0Issues:0

windows_privesc-post_exploitation

Windows Privilege Escalation and Post exploitation Techniques , concepts for pentesters

Stargazers:0Issues:0Issues:0