Sean McQuilling (s3ancascadia)

s3ancascadia

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Sean McQuilling's repositories

intro_to_llm_agents

Simple introduction to LLM Agents

Stargazers:0Issues:0Issues:0

darknetlive

A web scrape of Darknetlive. Incognito Market admin has removed the news page. This scrape has everything including the news.

Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

graphiql

GraphiQL & the GraphQL LSP Reference Ecosystem for building browser & IDE tools.

License:MITStargazers:0Issues:0Issues:0

hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

License:MITStargazers:0Issues:0Issues:0

graphql-landscape

🌄Landscape for the GraphQL ecosystem

License:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

flipper-zero-animations

Here I'll dump animations and tools to create them

Stargazers:0Issues:0Issues:0

toxicache

Go scanner to find web cache poisoning vulnerabilities in a list of URLs

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

Evilginx3-Phishlets

Learn my systematic process of creating Evilginx Phishlets from scratch: https://www.simplerhacking.com

Stargazers:0Issues:0Issues:0

AutonomousThreatSweeper

Threat Hunting queries for various attacks

Stargazers:0Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

Stargazers:0Issues:0Issues:0

uploadthing

File uploads for modern web devs

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

puppeteer

Node.js API for Chrome

License:Apache-2.0Stargazers:0Issues:0Issues:0

conditional-love

An AWS metadata enumeration tool by Plerion

License:MITStargazers:0Issues:0Issues:0

PythonDataScienceHandbook

Python Data Science Handbook: full text in Jupyter Notebooks

License:MITStargazers:0Issues:0Issues:0

Open-Source-Threat-Intel-Feeds

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilginx2_dev

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

token-inspector

Token Extractor is a powerful Chrome extension designed to streamline the process of extracting authorization tokens from HTTP requests in Chrome DevTools. With Token Extractor, developers can easily identify requests containing authorization headers, extract the tokens, and perform essential tasks with just a few clicks.

Stargazers:0Issues:0Issues:0

vunnel

Tool for collecting vulnerability data from various sources (used to build the grype database)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hunting-Lists

A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.

License:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0