monish4033

monish4033

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

monish4033's repositories

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

bucketbunny

AWS S3 open bucket poc automated script.

Language:ShellStargazers:0Issues:0Issues:0

can-i-take-over-dns

"Can I take over DNS?" — a list of DNS providers and how to claim (sub)domains via missing hosted zones

Stargazers:0Issues:0Issues:0

commonspeak2

Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2018-11235

PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules

Language:ShellStargazers:0Issues:0Issues:0

CVE-2018-11235-Git-Submodule-CE

CVE-2018-11235-Git PoC

Language:DockerfileStargazers:0Issues:0Issues:0

frogy

My subdomain enumeration script.

Stargazers:0Issues:0Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:1Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

jwt-cracker

Simple HS256 JWT token brute force cracker

License:MITStargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

KNR-XSS-Payloads

Payloads For XSS

Stargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

License:Apache-2.0Stargazers:0Issues:0Issues:0

NSBrute

Python utility to takeover domains vulnerable to AWS NS Takeover

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

portable-data-exfiltration

This repo contains all the injections mentioned in my talk and enumerators.

Stargazers:0Issues:0Issues:0

RansomLook

Yet another Ransomware gang tracker

License:GPL-3.0Stargazers:0Issues:0Issues:0

rotating-proxy

Rotating TOR proxy with Docker

License:UnlicenseStargazers:0Issues:0Issues:0

samling

Serverless SAML IDP for testing SAML integrations

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wappalyzer

The last commit of Wappalyzer before it went private

License:GPL-3.0Stargazers:0Issues:0Issues:0

wordlists

Automated & Manual Wordlists provided by Assetnote

License:Apache-2.0Stargazers:0Issues:0Issues:0