profmoriarity

profmoriarity

Geek Repo

Github PK Tool:Github PK Tool

profmoriarity's repositories

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

s3Forcer

Multi-threaded S3 Bucket brute forcer

Language:PythonStargazers:4Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

semgrep-wrapper

The purpose of this tool is to run semgrep and generate HTML templates. Semgrep has no option to produce HTML reports all by itself.

Language:PythonStargazers:1Issues:0Issues:0

scripts

scripts

Language:PythonStargazers:1Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

rexsser

This is a burp plugin that extracts keywords from response using regexes and test for reflected XSS on the target scope.

Language:PythonStargazers:76Issues:0Issues:0

BurpSuite-Secret_Finder

Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.

License:MITStargazers:0Issues:0Issues:0

Cronicle

A simple, distributed task scheduler and runner with a web based UI.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

wfuxx

web-based-fuzzer

Language:PHPStargazers:32Issues:0Issues:0

lists

lists

Stargazers:0Issues:0Issues:0

js-link-finder

Burp Extension for a passive scanning JS files for endpoint links.

License:MITStargazers:0Issues:0Issues:0