M13 Information Security (mis-team)

mis-team

Geek Repo

Company:M13

Location:Moscow, Russia

Home Page:https://www.m13.ru/it-security

Github PK Tool:Github PK Tool

M13 Information Security's repositories

rsockstun

reverse socks tunneler with ntlm and proxy support

Language:PowerShellStargazers:28Issues:2Issues:0

rsockspipe

Tool for pivoting over SMB pipes

Language:GoStargazers:16Issues:1Issues:0

MSExchangeRelay

NTLMRelay for MS Exchange

Language:PythonLicense:GPL-3.0Stargazers:12Issues:1Issues:1

burpscripts

Scripts for burp scripter

Language:PythonStargazers:2Issues:2Issues:0

dpapilab-ng

DPAPILAB Next Gen, script collection

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:2Issues:0
Language:ShellStargazers:1Issues:2Issues:0

burp-molly-pack

Security checks pack for Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:BitBakeStargazers:0Issues:1Issues:0

BurpSessionHandlingMatchReplace

Burp extension provides match and replace function as Session Handling Rule

Language:JavaStargazers:0Issues:1Issues:0

command-injection-attacker

SHELLING - a comprehensive OS command injection payload generator

Language:JavaStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dpapilab

Windows DPAPI laboratory

Language:PythonStargazers:0Issues:1Issues:0

interesting

interesting researches and presentations

Stargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:1Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

JWT4B

JWT Support for Burp

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LoadBalancerTester

Test LoadBalancersfor routing misconfigs

Language:PythonStargazers:0Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

presentations

our presentations from some conferences

Stargazers:0Issues:1Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload

Language:JavaStargazers:0Issues:1Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0