myst404's starred repositories

JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Language:PythonStargazers:342Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2663Issues:0Issues:0

dumpit-linux

Memory acquisition for Linux that makes sense.

Language:RustLicense:Apache-2.0Stargazers:131Issues:0Issues:0

Forensike

Remotely dump NT hashes through Windows Crash dumps

Language:PowerShellStargazers:25Issues:0Issues:0
Language:CStargazers:62Issues:0Issues:0

CVE-2024-29849

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)

Language:PythonStargazers:79Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:994Issues:0Issues:0

raspap-webgui

Simple wireless AP setup & management for Debian-based devices

Language:PHPLicense:GPL-3.0Stargazers:4370Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:460Issues:0Issues:0

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

Language:PythonLicense:MITStargazers:1474Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:629Issues:0Issues:0

ydotool

Generic command-line automation tool (no X!)

Language:CLicense:AGPL-3.0Stargazers:1359Issues:0Issues:0

gontlm-proxy

NTLM Proxy Forwarder

Language:GoLicense:MITStargazers:60Issues:0Issues:0

refreshing-mcp-tool

An implementation of F5's `mcp` protocol, including MitM tooling to sniff traffic while vuln hunting

Language:CStargazers:4Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1803Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:1733Issues:0Issues:0

germy

GERMY is a Linux Kernel n-day in the N_GSM line discipline

Language:CStargazers:37Issues:0Issues:0

burp-piper

Piper Burp Suite Extender plugin

Language:KotlinLicense:GPL-3.0Stargazers:107Issues:0Issues:0
Language:KotlinLicense:MPL-2.0Stargazers:55Issues:0Issues:0

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Language:PowerShellStargazers:95Issues:0Issues:0

webwrap

🌯 Give me a web shell, I'll give you a terminal.

Language:PythonStargazers:176Issues:0Issues:0

GitFive

🐙 Track down GitHub users.

Language:PythonLicense:MPL-2.0Stargazers:803Issues:0Issues:0

fuegoshell

Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445

Language:PowerShellLicense:GPL-3.0Stargazers:26Issues:0Issues:0

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:270Issues:0Issues:0

DLHell

Local & remote Windows DLL Proxying

Language:PythonStargazers:147Issues:0Issues:0

sprayhound

Password spraying tool and Bloodhound integration

Language:PythonLicense:MITStargazers:182Issues:0Issues:0
Language:PythonStargazers:71Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1584Issues:0Issues:0

EIPP

Entra ID Password Protection Banned Password Lists

Language:C#Stargazers:12Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:262Issues:0Issues:0