Aleksi Kistauri's starred repositories

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6242Issues:0Issues:0

hbctool

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Language:PythonLicense:MITStargazers:413Issues:0Issues:0

react-native-decompiler

Decompile React Native Android/IOS Bundle.

Language:TypeScriptLicense:AGPL-3.0Stargazers:253Issues:0Issues:0

nativefier

Make any web page a desktop application

Language:TypeScriptLicense:MITStargazers:34763Issues:0Issues:0

CVE-2022-44268

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read

Language:RustStargazers:213Issues:0Issues:0

mapcidr

Utility program to perform multiple operations for a given subnet/CIDR ranges.

Language:GoLicense:MITStargazers:954Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10229Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:36106Issues:0Issues:0

Sapito

A mDNS sniffer and interpreter.

Language:PythonLicense:GPL-3.0Stargazers:78Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:101Issues:0Issues:0

beanshooter

JMX enumeration and attacking tool.

Language:JavaLicense:GPL-3.0Stargazers:368Issues:0Issues:0

PHDays9

My fuzzing workshop from PHDays9

Stargazers:27Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2368Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:1733Issues:0Issues:0

mkpath

Make URL path combinations using a wordlist

Language:GoLicense:MITStargazers:169Issues:0Issues:0

burp-browser-profiles

Make better use of the embedded browser that comes by default with Burp

Language:PythonLicense:MITStargazers:38Issues:0Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:582Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:482Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:1327Issues:0Issues:0

cli

🥧 HTTPie CLI — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.

Language:PythonLicense:BSD-3-ClauseStargazers:32713Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:3606Issues:0Issues:0

request_smuggler

Http request smuggling vulnerability scanner

Language:RustLicense:GPL-3.0Stargazers:221Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10256Issues:0Issues:0

cook

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

Language:GoLicense:MITStargazers:965Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:1994Issues:0Issues:0

Snowflake

Snowflake is a tool for exploiting randomness vulnerabilities by seed recovery attacks targetting the rand() and mt_rand() generators in PHP applications.

Language:CStargazers:83Issues:0Issues:0

cookiemonster

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Language:GoLicense:MITStargazers:760Issues:0Issues:0
Language:SolidityLicense:MITStargazers:651Issues:0Issues:0

damn-vulnerable-defi

The offensive security playground for the decentralized finances.

Language:SolidityLicense:MITStargazers:841Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:821Issues:0Issues:0