m0chan's starred repositories

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9201Issues:414Issues:466

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8764Issues:392Issues:33

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6272Issues:128Issues:852

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6198Issues:322Issues:50

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4525Issues:74Issues:165

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1874Issues:25Issues:52

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1459Issues:45Issues:44

cloudproxy

Hide your scrapers IP behind the cloud. Provision proxy servers across different cloud providers to improve your scraping success.

Language:PythonLicense:MITStargazers:1368Issues:19Issues:32

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:1324Issues:65Issues:52

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:MITStargazers:1056Issues:42Issues:806

wsgidav

A generic and extendable WebDAV server based on WSGI

Language:PythonLicense:MITStargazers:822Issues:22Issues:182

TokenTactics

Azure JWT Token Manipulation Toolset

Language:PowerShellLicense:BSD-3-ClauseStargazers:555Issues:14Issues:5

azucar

Security auditing tool for Azure environments

Language:PowerShellLicense:AGPL-3.0Stargazers:550Issues:34Issues:22

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:434Issues:7Issues:0

jwt-pwn

Security Testing Scripts for JWT

Language:PythonLicense:MITStargazers:299Issues:10Issues:6

gocheck

Because AV evasion should be easy.

SnaffPoint

A tool for pointesters to find candies in SharePoint

Language:C#License:MITStargazers:214Issues:3Issues:2

phishing_kits

Exposing phishing kits seen from phishunt.io

mergen

Mergen is an open-source, native macOS application for auditing and checking the security of your MacOS.

Language:SwiftLicense:MITStargazers:147Issues:3Issues:11

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

macos_hardening

This is a macOS hardening to read or set security configuration.

Language:ShellLicense:AGPL-3.0Stargazers:108Issues:6Issues:2

SAP-Security-Audit

Training course materials and notes related to SAP security audit and penetration testing

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:53Issues:0Issues:0

SprayCannon

Fast multithreaded multiplatform password spraying tool designed for easy use. Supports webhooks, jitter, delay, files, rotation, backend database

Language:CrystalLicense:GPL-3.0Stargazers:33Issues:2Issues:1

SAPKiln

OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

PingFederateSpray

Ping Federate Spray Passwords

Language:PythonStargazers:1Issues:0Issues:0