ismokaka's repositories

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement in the cloud.

Language:HTMLStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

ctf-wiki

Hacking techniques useful during CTFs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GCPBucketBrute

A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

Language:PythonStargazers:0Issues:0Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InjuredAndroid

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

microsoft-authentication-library-for-js

Microsoft Authentication Library (MSAL) for JS

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

OSCP-2

Collection of things made during my OSCP journey

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RAASNet

Open-Source Ransomware As A Service for Linux, MacOS and Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

s3brute

s3 brute force tool

Stargazers:0Issues:0Issues:0

sample-apps

Sample applications for Kaa Sandbox

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

secos

educational x86 kernel

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SHIVA

Smart hardware-agnostic infrastructure for vehicles' autonomy

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

static-tools

Static compiled binaries + scripts ready to use on systems

Language:LuaStargazers:0Issues:0Issues:0

tableaunoir.github.io

An online blackboard with fridge magnets

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Windows_BufferOverflowx32

Follow the directions for a basic x32 windows buffer overflow "OSCP level"

Stargazers:0Issues:0Issues:0