mgcfish's repositories

android_app_security_checklist

Android App Security Checklist

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-cybersecurity-conferences

Awesome Cybersecurity Conferences - Watch the latest awesome security talks around the globe

Stargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Stargazers:0Issues:0Issues:0

bbot

OSINT automation for hackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bug-Hunting-Arsenal

The Repository contains various payloads, tools, tips and tricks from various hackers around the world. Please take a quick look down here 👇👇

Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:0Issues:0Issues:0

impressive-chatgpt

A collection of impressive and useful results from OpenAI's chatgpt

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:0Issues:0Issues:0

obsidian-markmind

A mind map, outline and pdf annotate tool for obsidian,It support mobile and desktop

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

ownlist

Weekly compilation of offensive security tools and write-ups

Stargazers:0Issues:0Issues:0

pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

Stargazers:0Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:0Issues:0Issues:0

plution

Prototype pollution scanner using headless chrome

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

rmm

Recon MindMap (RMM)

License:MITStargazers:0Issues:0Issues:0

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

License:AGPL-3.0Stargazers:0Issues:0Issues:0

templates

Repository to house markdown templates for researchers

License:GPL-3.0Stargazers:0Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

License:MITStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Stargazers:0Issues:0Issues:0