mjn0619

mjn0619

Geek Repo

Github PK Tool:Github PK Tool

mjn0619's starred repositories

bucket-stream

Find interesting Amazon S3 Buckets by watching certificate transparency logs.

Language:PythonLicense:MITStargazers:1740Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3815Issues:0Issues:0

awsdigger

AWS IAM resources search tool

Language:PythonLicense:GPL-3.0Stargazers:19Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:1406Issues:0Issues:0

HoneyCredIPTracker

Quick script to gather stats on incoming credentials and IPs for a honey listener.

Language:ShellStargazers:108Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56315Issues:0Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:1179Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1980Issues:0Issues:0
Language:PythonStargazers:24Issues:0Issues:0

gplaycli

Google Play Downloader via Command line

Language:PythonLicense:NOASSERTIONStargazers:1007Issues:0Issues:0

CDQR

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices

Language:PythonLicense:GPL-3.0Stargazers:330Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:617Issues:0Issues:0

Skadi

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Language:ShellLicense:GPL-3.0Stargazers:489Issues:0Issues:0

uptux

Linux privilege escalation checks (systemd, dbus, socket fun, etc)

Language:PythonLicense:MITStargazers:287Issues:0Issues:0

Sticky-Keys-Slayer

Scans for accessibility tools backdoors via RDP

Language:ShellLicense:GPL-3.0Stargazers:326Issues:0Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1427Issues:0Issues:0

sticky_keys_hunter

A script to test an RDP host for sticky keys and utilman backdoor.

Language:ShellLicense:GPL-3.0Stargazers:257Issues:0Issues:0

s3-buckets-finder

Find AWS S3 buckets and test their permissions.

Language:PHPLicense:MITStargazers:366Issues:0Issues:0
Language:RubyStargazers:507Issues:0Issues:0

burner-email-providers

A list of temporary email providers

Language:JavaScriptLicense:MITStargazers:1043Issues:0Issues:0

void-mail

self-hosted disposable email service (nodejs) using catch-all and imap

Language:JavaScriptLicense:GPL-3.0Stargazers:133Issues:0Issues:0

disposable-mailbox

self-hosted disposable email service (php) using catch-all and imap

Language:PHPLicense:GPL-3.0Stargazers:391Issues:0Issues:0

disposable-email-domains

a list of disposable and temporary email address domains

Language:PythonLicense:NOASSERTIONStargazers:2780Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1520Issues:0Issues:0
Language:ShellStargazers:457Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1837Issues:0Issues:0

dnscat2-powershell

A Powershell client for dnscat2, an encrypted DNS command and control tool.

Language:PowerShellStargazers:388Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:840Issues:0Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

Language:PythonLicense:GPL-2.0Stargazers:1676Issues:0Issues:0

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:961Issues:0Issues:0