kiplimor's repositories

365-Stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AcademiaResearchCenter

Client booking and payment system. Automatic writer task allocation

License:MITStargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Stargazers:0Issues:0Issues:0

bucketbunny

AWS S3 open bucket poc automated script.

Stargazers:0Issues:0Issues:0

CountyMonitor

County Monitoring System

License:MITStargazers:0Issues:0Issues:0

django-oauth-toolkit

OAuth2 goodies for the Djangonauts!

License:NOASSERTIONStargazers:0Issues:0Issues:0

docs

Test project

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Frank-Academia-Site

Advanced Academic Writing System

Stargazers:0Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Stargazers:0Issues:0Issues:0

FYI

My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.

Stargazers:0Issues:0Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

License:MITStargazers:0Issues:0Issues:0

insidious-marketing

Customizable order form

Language:SmartyStargazers:0Issues:0Issues:0

kiplimor-github.io

Client and Management system to check in clients, assign tasks to writers, and enable online payments.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

License:MITStargazers:0Issues:0Issues:0

Macromino

Malicious Macro attack techniques for red teamers

Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OWASP-Calculator

🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment

License:MITStargazers:0Issues:0Issues:0

phishmonger

Phishing Framework for Pentesters

Stargazers:0Issues:0Issues:0

PHPMailer

The classic email sending library for PHP

License:LGPL-2.1Stargazers:0Issues:0Issues:0

Presentations

Any presentation we've given at FortyNorth Security

Stargazers:0Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

testty

test website

Language:JavaStargazers:0Issues:0Issues:0

wbm

wbm is an unofficial API to send bulk messages in whatsapp.

License:MITStargazers:0Issues:0Issues:0

Web-Application-Pentest-Checklist

This is one of the largest checklist available so far on the Internet.

Stargazers:0Issues:0Issues:0

website

Kubernetes website and documentation repo:

License:CC-BY-4.0Stargazers:0Issues:0Issues:0