malacupa's repositories

Language:JavaScriptLicense:GPL-3.0Stargazers:14Issues:0Issues:0

FridaNamedPipesHooks

Named pipes sniffer - Frida script and Python wrapper for hooking Windows APIs to read messages in named pipes.

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0

cvssv3.0-base-calculator-addin

This Microsoft Word add-in provides sidebar with CVSSv3.0 Calculator that shows and possibly insert your CVSSv3.0 value in your Word document.

Language:JavaScriptStargazers:3Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:2Issues:0Issues:0

invoke-slowshareenum

Enumerate Windows files and folders in shares on all AD domain-joined computers, outputs in CSV format, 1 file for each share.

Language:PowerShellStargazers:1Issues:0Issues:0

ADFS-Info

I created a small project to get the private keys and token-signing certificate from an AD FS server to create forged tokens.

License:MITStargazers:0Issues:0Issues:0

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

d2ip

Resolve supplied domains and output in CSV

Language:GoStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

License:MITStargazers:0Issues:0Issues:0

go-versionsort

Sort in natural version order like sort -V

License:MITStargazers:0Issues:0Issues:0

goodfaith

Stay within program scope

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PrintTypeLibInfo

Sample Code of LoadTypeLib, ITypeLib, ITypeInfo

License:MITStargazers:0Issues:0Issues:0

python-adb

Python ADB + Fastboot implementation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rpc_hello

MSRPC hello world project

Language:CStargazers:0Issues:0Issues:0

shuji

Reverse engineering JavaScript and CSS sources from sourcemaps

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SimpleHttpServer.cs

Simple HTTP server for upload & download in C#

Language:C#Stargazers:0Issues:0Issues:0

switcher

A Proxy Setting Switcher for Firefox

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

tnscrape

Parallel TLS certificate Subject Name and Subject Alternative Name scraper

Language:GoStargazers:0Issues:0Issues:0

vertigo-tabs

Browser WebExtension that adds a vertical tab bar (uses the Sidebar API)

Language:JavaScriptStargazers:0Issues:0Issues:0

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0