greyhatsec-au

greyhatsec-au

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

greyhatsec-au's repositories

project-discovery-public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

wh1t3-e4gl3-brute-eagle

A multiplatform bruteforce tool to crack instagram,facebook and gmail with custom or inbuilt wordlist.

Stargazers:0Issues:0Issues:0

vavkamil-awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

opentrashmail

Open Source standalone trashmail solution that ships its own mail server

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

License:MITStargazers:0Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

dockerholics

Apps and examples from the Dockerholics group.

License:MITStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

License:NOASSERTIONStargazers:0Issues:0Issues:0

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

License:MITStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

License:MITStargazers:0Issues:0Issues:0

dievus-geeMailUserFinder

Python Gmail User Enumeration Tool

License:MITStargazers:0Issues:0Issues:0

Office-365-Extractor

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

Stargazers:0Issues:0Issues:0

devanshbatham-FavFreak

Making Favicon.ico based Recon Great again !

License:MITStargazers:0Issues:0Issues:0

DeauthDetector

Detect deauthentication frames using an ESP8266

License:MITStargazers:0Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Stargazers:0Issues:0Issues:0

riposte

Python package for wrapping applications inside a tailored interactive shell

License:MITStargazers:0Issues:0Issues:0

Business-Email-Compromise-Guide

The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Office 365 environment. Each step is intended to guide the process of identifying, collecting and analysing activity associated with BEC intrusions.

Stargazers:0Issues:0Issues:0

MIA-MailItemsAccessed-

Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features from the Office 365 Audit Log.

Stargazers:0Issues:0Issues:0

WebHashcat

Hashcat web interface

License:MITStargazers:0Issues:0Issues:0

Kitsun3Sec-Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

esp32_esp8266_attacks

Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)

Stargazers:0Issues:0Issues:0