mmg1's repositories

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

NetblockTool

Find netblocks owned by a company

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

snyk

CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies

Language:TypeScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:1Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

cspp-tools

Client-Side Prototype Pollution Tools

Language:JavaScriptStargazers:0Issues:0Issues:0

Dell-Driver-EoP-CVE-2021-21551

Dell Driver EoP (CVE-2021-21551)

Language:CStargazers:0Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jspanda

client-side prototype pullution vulnerability scanner

Language:JavaScriptStargazers:0Issues:0Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Lilly

Tool to find the real IP behind CDNs/WAFs like cloudflare using passive recon by retrieving the favicon hash. For the same hash value, all the possible IPs, PORTs and SSL/TLS Certs are searched to validate the target in-scope.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

MeterPwrShell

Automated Tool That Generate The Perfect Powershell Payload

Stargazers:0Issues:0Issues:0

Mitigating-Obsolete-TLS

Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

moodlescan

Tool for scan vulnerabilities in Moodle platforms

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:0Issues:0Issues:0

plution

Prototype pollution scanner using headless chrome

Language:GoStargazers:0Issues:0Issues:0

powershell-android-utils

PowerShell module providing utility commands to manipulate a APK file on Windows

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

PPScan

Client Side Prototype Pollution Scanner

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Language:PythonStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

robots-disallowed-dict-builder

Script generating a dictionary containing the most common DISALLOW clauses from robots.txt file found on CISCO Top 1 million sites

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SerialDetector

A proof-of-concept tool for detection and exploitation Object Injection Vulnerabilities in .NET applications

Language:C#Stargazers:0Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:0Issues:0Issues:0

svn-extractor

simple script to extract all web resources by means of .SVN folder exposed over network.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:0Issues:0Issues:0

wordlists-8

Wordlists for Fuzzing

Language:PHPStargazers:0Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0