milports

milports

Geek Repo

Location:Australia

Github PK Tool:Github PK Tool

milports's repositories

composer-brewerydb

Composer package for implementing the BreweryDB API in Laravel, using Guzzle for caching

pentest-framework

Penetration Test Framework - a collection of scripts and enumerators bundled together into a single application to help speed up, and where possible automated, the initial phases of a penetration test.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:3Issues:0

05_TestingGrounds

A Hunger-Games inspired FPS with large outdoor terrains. Advanced AI, basic networking, pickups, skeletal meshes, checkpoints and more. (ref: TG_URC)

Language:C++License:MITStargazers:0Issues:0Issues:0

brewerydb-beerguide

brewerydb-beerguide

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

enumerator

Stage 1 remote host enumerator to identify open ports and DNS vulnerabilities

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

Exploits

Public exploits (re)writed while learning.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

haveibeenpwned

Check http://haveibeenpwned.com database for an email address

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

joymachine-public

All sorts of random publicly-available information, assets, scripts, and more as we (Joy Machine) work on our projects.

Language:TeXLicense:MITStargazers:0Issues:2Issues:0

linux_enumeration

Linux BASH enumeration script to help quickly and easily identify important information about a local host

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

nmapdb

Parse nmap's XML output files and insert them into an SQLite database

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nmaptocsv

A simple python script to convert Nmap output to CSV

License:LGPL-3.0Stargazers:0Issues:0Issues:0

os-scripts

Operating Systems Scripts

Language:ShellStargazers:0Issues:2Issues:0

pastes

Laravel Paste Buckdet

Language:JavaScriptStargazers:0Issues:2Issues:0

Phishing

Scripts used for phishing campaigns

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

poole

The Jekyll Butler.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:2Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonStargazers:0Issues:0Issues:0

search-leakdb

Search LeakDB API for command line hash input

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

snippets

Code snippets, that are parts of posts on my blog

Language:CStargazers:0Issues:0Issues:0

tpwn

xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time | poc||gtfo

Language:Objective-CStargazers:0Issues:0Issues:0

UE4AM

persistent crossplatform online data interface for UE4

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0