mgcfish's repositories

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Stargazers:0Issues:0Issues:0

bbscope

Scope gathering tool for HackerOne, Bugcrowd, and Intigriti!

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

Sparty-2.0

An MS Sharepoint and Frontpage Auditing Tool

License:MITStargazers:0Issues:0Issues:0

certgraph

An open source intelligence tool to crawl the graph of certificate Alternate Names

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AutoRecon-1

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:0Issues:0Issues:0

AzureMasterClass

Repo for the Azure Master Class

Stargazers:0Issues:0Issues:0

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pentesting-cookbook

A set of recipes useful in fast-paced pentesting / red teaming scenarios

Stargazers:0Issues:0Issues:0

dooked

DNS and Target HTTP History Local Storage and Search

License:GPL-3.0Stargazers:0Issues:0Issues:0

ote

Generate Email, Register for anything, Get the OTP/Link

License:GPL-3.0Stargazers:0Issues:0Issues:0

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

License:MITStargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

License:MITStargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

License:NOASSERTIONStargazers:0Issues:0Issues:0

pantagrule

large hashcat rulesets generated from real-world compromised passwords

License:MITStargazers:0Issues:0Issues:0

webscan

Browser-based network scanner & local-IP detection

Stargazers:0Issues:0Issues:0

wstunnel

Tunneling over websocket protocol - Static binary available

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

Stargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

License:NOASSERTIONStargazers:0Issues:0Issues:0

all-the-package-names

🔤 A list of all the public package names on npm. Updated daily.

Stargazers:0Issues:0Issues:0