mgcfish's repositories

apkurlgrep

Extract endpoints from APK files

License:MITStargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

dirhunt

Find web directories without bruteforce

License:MITStargazers:0Issues:0Issues:0

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

License:NOASSERTIONStargazers:0Issues:0Issues:0

Dorkers

Dorks for Google, Shodan and BinaryEdge

Stargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Stargazers:0Issues:0Issues:0

go-out

☄️go-out - A Golang egress buster.

License:GPL-3.0Stargazers:0Issues:0Issues:0

gtunnel

A robust tunelling solution written in golang

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:MITStargazers:0Issues:0Issues:0

ipv4Bypass

Using IPv6 to Bypass Security

Stargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

License:GPL-2.0Stargazers:0Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

Stargazers:0Issues:0Issues:0

jok3r-pocs

Standalone POCs/Exploits from various sources for Jok3r

Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Konan

Konan - Advanced Web Application Dir Scanner

Stargazers:0Issues:0Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

postMessage-tracker

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

License:MITStargazers:0Issues:0Issues:0

progress-burp

Burp Suite extension to track vulnerability assessment progress

License:GPL-3.0Stargazers:0Issues:0Issues:0

pupy

OpenSource cross-platform python security toolkit (remote shell)

License:NOASSERTIONStargazers:0Issues:0Issues:0

rulesfinder

Machine-learn password mangling rules

Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Stargazers:0Issues:0Issues:0

Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, CLM and Script Block Logging disabled at startup

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tls-scan

An Internet scale, blazing fast SSL/TLS scanner ( non-blocking, event-driven )

License:NOASSERTIONStargazers:0Issues:0Issues:0