Mike Brancato (mbrancato)

mbrancato

Geek Repo

Location:Lexington, KY

Github PK Tool:Github PK Tool

Mike Brancato's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58883Issues:1815Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31520Issues:1095Issues:5199

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:24660Issues:646Issues:1434

browsh

A fully-modern text-based browser, rendering to TTY and browsers

Language:JavaScriptLicense:LGPL-2.1Stargazers:16789Issues:184Issues:410

xg2xg

by ex-googlers, for ex-googlers - a lookup table of similar tech & services

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11675Issues:781Issues:188

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10450Issues:142Issues:47

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8864Issues:325Issues:502

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5797Issues:169Issues:197

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5574Issues:135Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3720Issues:204Issues:1024

signal-cli

signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.

Language:JavaLicense:GPL-3.0Stargazers:3085Issues:67Issues:1065

go-mysql-server

A MySQL-compatible relational database with a storage agnostic query engine. Implemented in pure Go.

Language:GoLicense:Apache-2.0Stargazers:2288Issues:26Issues:204

kubernetes-elasticsearch-cluster

Elasticsearch cluster on top of Kubernetes made easy.

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:648Issues:66Issues:27

backslash-powered-scanner

Finds unknown classes of injection vulnerabilities

Language:JavaLicense:NOASSERTIONStargazers:623Issues:29Issues:21

ircapabilities

Incident Response Hierarchy of Needs

pyew

Official repository for Pyew.

Language:PythonLicense:GPL-2.0Stargazers:381Issues:32Issues:39

threat_intel

Threat Intelligence APIs

Language:PythonLicense:MITStargazers:272Issues:33Issues:38

rupture

A framework for BREACH and other compression-based crypto attacks

Language:TeXLicense:MITStargazers:227Issues:24Issues:200

Pass-the-Hash-Guidance

Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:196Issues:44Issues:0

kubernetes-elk-cluster

ELK (Elasticsearch + Logstash + Kibana) cluster on top of Kubernetes made easy.

Language:DockerfileLicense:Apache-2.0Stargazers:147Issues:16Issues:14

kill-kube-ns

Kill a Kubernetes namespace suffering from being stuck in "Terminating"

aws-minikube

Single node Kubernetes instance implemented using Terraform and kubeadm

Language:HCLLicense:Apache-2.0Stargazers:124Issues:6Issues:14

DefCon24

DefCon24

The_Automotive_Threat_Modeling_Template

NCC Group Template for the Microsoft Threat Modeling Tool 2016 for Automotive Security

docker-cloudstack

Builds and runs a CloudStack Management Server stack under Docker.

Language:ShellLicense:Apache-2.0Stargazers:16Issues:5Issues:1

vault-client

Dead simple HashiCorp Vault consumer client

Language:JavaLicense:Apache-2.0Stargazers:1Issues:3Issues:0