Prajwal (psc4re)

psc4re

Geek Repo

Company:matriux

Location:Dallas

Home Page:www.matriux.com

Twitter:@psc4re

Github PK Tool:Github PK Tool

Prajwal's repositories

NSE-scripts

NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

quick-scripts

A collection of my quick and dirty scripts for vulnerability POC and detections

SSLtest

SSL check through SSL Labs API

Language:PythonStargazers:10Issues:1Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

fierce-domain-scanner

Fierce.pl Domain Scanner

Language:PerlStargazers:1Issues:1Issues:0

git-all-secrets

A tool to capture all the git secrets by leveraging multiple open source git searching tools

Language:GoLicense:MITStargazers:1Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

attack-surface-framework

Tool to discover external and internal network attack surface

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2016-2107

Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)

Language:GoLicense:MITStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Documentation

DefectDojo Documentation

Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

mimikatz-private

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

MSF-Installer

Script to help with installing and configuring Metasploit Framework, Armitage and the Plugins I have written on OSX and Linux

Language:ShellStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

nuclei-templates

Custom Nuclei Templates

Stargazers:0Issues:1Issues:0

PPN

Pentester's Promiscuous Notebook

License:GPL-3.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

shhgit

Ah shhgit! Find GitHub secrets in real time

Language:GoLicense:MITStargazers:0Issues:0Issues:0

sites-using-cloudflare

:broken_heart: List of domains using Cloudflare DNS (potentially affected by the CloudBleed HTTPS traffic leak)

Stargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:1Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Language:PythonStargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Struts2-048

CVE-2017-9791

Language:PythonStargazers:0Issues:1Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0