mcLays's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58714Issues:1814Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17525Issues:892Issues:94

nginx-admins-handbook

How to improve NGINX performance, security, and other important things.

Language:ShellLicense:MITStargazers:13437Issues:346Issues:10

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10434Issues:142Issues:47

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6970Issues:327Issues:342

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2897Issues:121Issues:34

snoop

Snoop — инструмент разведки на основе открытых данных (OSINT world)

Language:PythonLicense:NOASSERTIONStargazers:2845Issues:90Issues:54

command-injection-payload-list

🎯 Command Injection Payload List

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1829Issues:61Issues:7

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:1485Issues:40Issues:69

xca

X Certificate and Key management

Language:C++License:NOASSERTIONStargazers:1452Issues:60Issues:454

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1435Issues:29Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1251Issues:29Issues:76

databunker

Secure SDK/vault for personal records/PII built to comply with GDPR

Language:GoLicense:MITStargazers:1230Issues:33Issues:11

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1171Issues:39Issues:8

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1087Issues:21Issues:11

IRM

Incident Response Methodologies 2022

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:521Issues:12Issues:51

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:366Issues:9Issues:0

command-line-quick-reference

quick reference on command line tools and techniques for the people with limited time

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:282Issues:7Issues:8

russia-ukraine_IOCs

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

adfsbrute

A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.

TWAPT

Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop

env

JScript for adding temporary variables to environment variables. Which can then be used in calling other scripts and applications.

Language:JavaScriptLicense:GPL-3.0Stargazers:9Issues:1Issues:1