Aleksi Kistauri's starred repositories

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.

Language:JavaLicense:MITStargazers:446Issues:0Issues:0

avatarify-python

Avatars for Zoom, Skype and other video-conferencing apps.

Language:PythonLicense:NOASSERTIONStargazers:16189Issues:0Issues:0

php-exploit-scripts

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

Language:PHPStargazers:828Issues:0Issues:0

hardcodes

find hardcoded strings from source code

Language:PythonLicense:GPL-3.0Stargazers:274Issues:0Issues:0

Spring-Boot-Actuator-Exploit

Spring Boot Actuator (jolokia) XXE/RCE

Language:JavaStargazers:318Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3936Issues:0Issues:0

penglab

🐧 Abuse of Google Colab for cracking hashes.

Language:Jupyter NotebookStargazers:909Issues:0Issues:0

android-afl

Fuzzing Android program with american fuzzy lop (AFL)

Language:CLicense:Apache-2.0Stargazers:322Issues:0Issues:0

jackit

JackIt - Exploit Code for Mousejack

Language:PythonStargazers:798Issues:0Issues:0

openvas-docker

A Docker container for Openvas

Language:DockerfileLicense:MITStargazers:755Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

Language:GoLicense:MITStargazers:614Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:2687Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7238Issues:0Issues:0

shiva

An Ansible playbook to provision a host for penetration testing and CTF challenges

Language:PythonLicense:GPL-3.0Stargazers:235Issues:0Issues:0

reverseme

A quick reference script that can easily display reverse shells for different languages.

Language:ShellStargazers:19Issues:0Issues:0

BugBountyTemplate

A simple Cherry Tree template that can be used to organize bug bounties

Stargazers:33Issues:0Issues:0

siege

Siege is an http load tester and benchmarking utility

Language:CLicense:GPL-3.0Stargazers:5875Issues:0Issues:0

py_django_crack

Crack the django password on the way. By default Django use pbkdf2 and sha256 method to encrypt user's password. Once get the password stored in the database table, you need to compare it with others if brute force cracking. It is recommended that you use hash table comparison. The tool 'rainbow crack' can generate rainbow hash tables while another tool 'hashcat' brute-force cracks password from a dictionary alive. Because django uses PBKDF2(Password-Based Key Derivation Function), it would take too long to generate a password.

Language:PythonLicense:MITStargazers:32Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8723Issues:0Issues:0

MonitorControl

🖥 Control your display's brightness & volume on your Mac as if it was a native Apple Display. Use Apple Keyboard keys or custom shortcuts. Shows the native macOS OSDs.

Language:SwiftLicense:MITStargazers:26882Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3525Issues:0Issues:0

docker-flask-example

A generic python/Flask app with a Docker file

Language:JavaScriptStargazers:62Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1749Issues:0Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Language:PythonStargazers:604Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1691Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:636Issues:0Issues:0

BugBounty_Profile

Recon_profile

Stargazers:35Issues:0Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:1156Issues:0Issues:0

XXE-OOB-Exploitation-Toolset-for-Automation

XXE OOB Exploitation Toolset for Automation

Language:PythonStargazers:64Issues:0Issues:0