Michal Koczwara (michalkoczwara)

michalkoczwara

Geek Repo

Location:Cambridge

Github PK Tool:Github PK Tool

Michal Koczwara's repositories

Language:PythonLicense:MITStargazers:1Issues:3Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

backdoorme

powerful auto-backdooring utility

Language:PythonLicense:MITStargazers:0Issues:3Issues:0

bluebox-ng

Pentesting framework using Node.js powers. Specially focused in VoIP/UC.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:0Issues:3Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:3Issues:0

cs-suite

Cloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

fame

FAME Automates Malware Evaluation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fuzzapi

Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

Language:RubyStargazers:0Issues:0Issues:0

glastopf

Web Application Honeypot

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HttpPwnly

"Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS

Language:HTMLStargazers:0Issues:2Issues:0

intrigue-core

Identify your attack surface!

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:RubyLicense:GPL-3.0Stargazers:0Issues:3Issues:0

sneaky-creeper

Get your APT on using social media as a tool for data exfiltration.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

uncaptcha

Defeating Google's audio reCaptcha with 85% accuracy.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:0Issues:0Issues:0