mjn0619

mjn0619

Geek Repo

Github PK Tool:Github PK Tool

mjn0619's starred repositories

AppleAuthToken

AppleAuthToken is a tool that dumps an Apple account's dsid and mmeAuthToken which can be used in API requests.

Language:PythonLicense:MITStargazers:14Issues:0Issues:0

MMeTokenDecrypt

Decrypts and extracts iCloud and MMe authorization tokens on Apple macOS / OS X. No user authentication needed, no dependencies.

Language:PythonStargazers:42Issues:0Issues:0

scripts

A collection of useful shell scripts for Linux, Windows & Mac

Language:ShellLicense:NOASSERTIONStargazers:149Issues:0Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:716Issues:0Issues:0

signalowl-payloads

The Official Hak5 Signal Owl Payload Repository

Language:ShellStargazers:109Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3674Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:3982Issues:0Issues:0

evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Language:JavaScriptStargazers:4422Issues:0Issues:0

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:1732Issues:0Issues:0

probequest

Toolkit for Playing with Wi-Fi Probe Requests

Language:PythonLicense:GPL-3.0Stargazers:254Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6830Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:1580Issues:0Issues:0

Phishing_Kits

Exposing phishing kits, creators and malicious actors.

Language:PHPStargazers:51Issues:0Issues:0

ICS-pcap

A collection of ICS/SCADA PCAPs

Language:LuaStargazers:422Issues:0Issues:0

sheepwall

Sniff plaintext account/password/cookie on router

Language:C++License:BSD-3-ClauseStargazers:52Issues:0Issues:0

wallofsheeps

wall of sheep for security training;

Language:JavaScriptLicense:Apache-2.0Stargazers:26Issues:0Issues:0

wifi-data-safari

WiFi Data Safari Workshop

Language:JavaScriptStargazers:74Issues:0Issues:0

security-ssid-abi

Sniff wifi probes from nearby devices (passive monitoring only) and logs to a Django App/DB (with GUI) and also into an InfluxDB time-series database (Using pcap or airmon-ng)

Language:PythonStargazers:29Issues:0Issues:0

ProbeKit

SSID Probe Request Collection Workshop

Language:JavaScriptLicense:NOASSERTIONStargazers:139Issues:0Issues:0

iSniff-GPS

Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices

Language:PythonStargazers:1091Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

Language:PythonLicense:MITStargazers:747Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10514Issues:0Issues:0