clandestination (queencitycyber)

queencitycyber

Geek Repo

Company:@Sprocket-Security

Twitter:@Section31D

Github PK Tool:Github PK Tool

clandestination's repositories

InfoSecUberWik

A massive curated list of curated lists of various info sec/pen testing tools, resources, and tricks covering multiple verticals.

Spring4Shell-cURL

cURL configs for exploiting Spring4Shell

Language:DockerfileStargazers:6Issues:1Issues:0

nexporter

nexporter: export & explore Nessus professional scan data.

Language:PythonStargazers:3Issues:1Issues:0

Dynamic-DTD

A python Flask app that generates dynamic DTDs for easy out-of-band data exfiltration.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

Language:CStargazers:1Issues:0Issues:0

kevtrends

Using CISA's Known Exploited Vulnerabilities Catalog (KEV) to search for vulnerabilities, exposures, CVE-ID's, and keywords.

Language:PythonStargazers:1Issues:0Issues:0

owa_info

QuickOWA

Language:PythonStargazers:1Issues:1Issues:0

jwtjuggler

JWTJuggler (JOT JUGGLER): JWT & Authentication Testing Harness

Language:PythonStargazers:0Issues:0Issues:0

AH2021Workshop

Malware development for red teaming workshop

Language:C#Stargazers:0Issues:0Issues:0

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bseept

Burp Suite Enterprise Edition Power Tools

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

lnk2pwn

Malicious Shortcut(.lnk) Generator

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

offat

Tests your API automatically for common API vulnerabilities. Project is still Work In Progress. PRs are appreciated.

License:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Robber

Robber is open source tool for finding executables prone to DLL hijacking

Language:PascalStargazers:0Issues:1Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Smapper

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

License:MITStargazers:0Issues:0Issues:0