Michael Cade (michaellcader)

michaellcader

Geek Repo

Location:San Francisco

Twitter:@MikeyLcade

Github PK Tool:Github PK Tool

Michael Cade's repositories

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

chatgpt-web-midjourney-proxy

chatgpt web, midjourney, gpts,tts, whisper 一套ui全搞定

License:MITStargazers:0Issues:0Issues:0

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-37706-LPE-exploit

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Language:ShellStargazers:0Issues:0Issues:0

CVE-2023-32353-PoC

Proof of Concept Code for CVE-2023-32353: Local privilege escalation via iTunes in Windows

Stargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

CVE-2023-4357,Chrome XXE 漏洞 POC,实现对访客者本地文件读取。CVE-20123-4357, Chrome XXE vulnerability POC, allowing attackers to obtain local files of visitors.

Stargazers:0Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:0Issues:0Issues:0

KB

Knowledge Base collects, stores, and retrieves known vulnerabilities.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:1Issues:0

MoveCertificate

support android7+ Move certificate.

Language:ShellStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-action

Application Security Testing with Nuclei

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

All Nuclei Templates

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ParamSpider

Mining parameters from dark corners of Web Archives

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SCRIPT

python

Language:CStargazers:0Issues:0Issues:0

subfinder-action

Fast and passive subdomain enumeration.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0