Stuart Gray (m00tiny)

m00tiny

Geek Repo

Company:Gray Hat Freelancing

Location:Low Earth Orbit

Home Page:https://www.grayhatfreelancing.com

Github PK Tool:Github PK Tool

Stuart Gray's repositories

oh-my-zsh

A delightful community-driven (with 1,200+ contributors) framework for managing your zsh configuration. Includes 200+ optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

License:CC0-1.0Stargazers:0Issues:2Issues:0

Bashark

Bash post exploitation toolkit

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and 130 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crass

Code Review Audit Script Scanner

Language:ShellStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

dorkbot

Command-line tool to scan Google search results for vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

glutton

All eating honeypot

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:1Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nsjail

A light-weight process isolation tool, making use of Linux namespaces and seccomp-bpf syscall filters (with help of the kafel bpf language)

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

toriptables3

Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.

Language:PythonStargazers:0Issues:1Issues:0

tornado

Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tpotce

T-Pot Universal Installer and ISO Creator

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

trilium

Build your personal knowledge base with Trilium Notes

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0