mokeneto

mokeneto

Geek Repo

Github PK Tool:Github PK Tool

mokeneto's starred repositories

bw-dump

A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.

Language:GoLicense:BSD-3-ClauseStargazers:37Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:2022Issues:0Issues:0

selefra

The open-source policy-as-code software that provides analysis for Multi-Cloud and SaaS environments, you can get insight with natural language (powered by OpenAI).

Language:GoLicense:MPL-2.0Stargazers:517Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3082Issues:0Issues:0

JNAerator

JNAerator: native bindings generator for JNA / BridJ / Node.js

Language:JavaStargazers:505Issues:0Issues:0

jna

Java Native Access

Language:JavaLicense:NOASSERTIONStargazers:8440Issues:0Issues:0

DDexec

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Language:ShellLicense:GPL-3.0Stargazers:790Issues:0Issues:0

hiphp

The BackDoor of HIPHP gives you the power to control websites based on PHP using HTTP/HTTPS protocol. By sending files, tokens and commands through port 80's POST/GET method, users can access a range of activities such as downloading and editing files. It also allows for connecting to Tor networks with password protection for extra security.

Language:PythonLicense:MITStargazers:200Issues:0Issues:0

CloudBrute

Awesome cloud enumerator

Language:GoLicense:MITStargazers:847Issues:0Issues:0

ScheduleRunner

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

Language:C#Stargazers:316Issues:0Issues:0

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:589Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1014Issues:0Issues:0

fun-with-ssm

Resources for AWS post-exploitation scenarios where you have the permission ssm:SendCommand, but you can't use the AWS-RunPowerShellScript or AWS-RunShellScript documents.

License:MITStargazers:6Issues:0Issues:0

NixImports

A .NET malware loader, using API-Hashing to evade static analysis

Language:C#License:MITStargazers:204Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4859Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2283Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:815Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1241Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:695Issues:0Issues:0

github-oidc-checker

Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts

Language:PythonLicense:Apache-2.0Stargazers:55Issues:0Issues:0

utils

Useful scripts, Docker images, docker-compose apps, and Terraform modules.

Language:HCLLicense:Apache-2.0Stargazers:140Issues:0Issues:0
Language:PowerShellStargazers:1489Issues:0Issues:0

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53348Issues:0Issues:0

keepass-password-dumper

Original PoC for CVE-2023-32784

Language:C#License:MITStargazers:621Issues:0Issues:0

CVE-2023-0179-PoC

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

Language:CStargazers:204Issues:0Issues:0

CVE-2023-28231

DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019

Language:PythonStargazers:69Issues:0Issues:0

CVE-2023-27326

VM Escape for Parallels Desktop <18.1.1

Language:CLicense:MITStargazers:38Issues:0Issues:0

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

Stargazers:569Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:577Issues:0Issues:0

pinvoke

A library containing all P/Invoke code so you don't have to import it every time. Maintained and updated to support the latest Windows OS.

Language:C#License:MITStargazers:2111Issues:0Issues:0