mokeneto

mokeneto

Geek Repo

Github PK Tool:Github PK Tool

mokeneto's starred repositories

PermCutter

Spec and Sample code for Identifying and Reducing Permission Explosion

Language:Jupyter NotebookLicense:AGPL-3.0Stargazers:10Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:953Issues:0Issues:0

FuncoPop

Tools for attacking Azure Function Apps

Language:PowerShellLicense:NOASSERTIONStargazers:59Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:0Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:188Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2122Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:1079Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:3879Issues:0Issues:0

noir

Attack surface detector that identifies endpoints by static analysis

Language:CrystalLicense:MITStargazers:531Issues:0Issues:0

fuzz.txt

Potentially dangerous files

License:WTFPLStargazers:2831Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6718Issues:0Issues:0
Language:PythonLicense:MITStargazers:5Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:1548Issues:0Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:82Issues:0Issues:0

Cartographer

Code Coverage Exploration Plugin for Ghidra

Language:JavaLicense:Apache-2.0Stargazers:310Issues:0Issues:0

FallingSkies-CVE-2023-35885

Cloudpanel 0-day Exploit

Language:PHPStargazers:55Issues:0Issues:0

CVE-2023-35078-Exploit-POC

CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC

Language:PythonLicense:CC0-1.0Stargazers:115Issues:0Issues:0

ReServ

A set of simple servers (currently HTTP/HTTPS and DNS) which allow configurable and scriptable responses to network requests.

Language:PythonStargazers:57Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1495Issues:0Issues:0

wsrepl

WebSocket REPL for pentesters

Language:PythonStargazers:186Issues:0Issues:0

bw-dump

A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.

Language:GoLicense:BSD-3-ClauseStargazers:37Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2004Issues:0Issues:0

selefra

The open-source policy-as-code software that provides analysis for Multi-Cloud and SaaS environments, you can get insight with natural language (powered by OpenAI).

Language:GoLicense:MPL-2.0Stargazers:513Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3051Issues:0Issues:0

JNAerator

JNAerator: native bindings generator for JNA / BridJ / Node.js

Language:JavaStargazers:504Issues:0Issues:0

jna

Java Native Access

Language:JavaLicense:NOASSERTIONStargazers:8387Issues:0Issues:0

DDexec

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Language:ShellLicense:GPL-3.0Stargazers:786Issues:0Issues:0

hiphp

The BackDoor of HIPHP gives you the power to control websites based on PHP using HTTP/HTTPS protocol. By sending files, tokens and commands through port 80's POST/GET method, users can access a range of activities such as downloading and editing files. It also allows for connecting to Tor networks with password protection for extra security.

Language:PythonLicense:MITStargazers:198Issues:0Issues:0

CloudBrute

Awesome cloud enumerator

Language:GoLicense:MITStargazers:827Issues:0Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Language:C#Stargazers:317Issues:0Issues:0