m0chan's repositories

BugBounty

RepoToStoreBugBountyInfo

h4cks

Combination of all my Resources, Links & Scripts

Language:CStargazers:229Issues:14Issues:0

m0chan.github.io

m0chan.github.io

Language:SCSSLicense:CC0-1.0Stargazers:82Issues:8Issues:3

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:37Issues:3Issues:0

RAI

Rapid Attack Infrastructure (RAI)

Language:DockerfileLicense:Apache-2.0Stargazers:8Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:6Issues:1Issues:0

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:4Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Language:JavaStargazers:3Issues:0Issues:0

kubescape

Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.

Language:GoLicense:Apache-2.0Stargazers:3Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:3Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:3Issues:1Issues:1

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0

log4shell-everywhere

A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers

Language:JavaStargazers:2Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0

TrustTrees

A Tool for DNS Delegation Trust Graphing

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

HelpColor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0