setrus's repositories

CVE-2019-0232

CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42

VulnHub

Walkthough VulnHub

Stargazers:1Issues:0Issues:0

Web-Application

Web Application Worksheet

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Documentation

Links and articles on Security

Stargazers:0Issues:2Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

License:GPL-3.0Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

License:MITStargazers:0Issues:0Issues:0

o365creeper

Python script that performs email address validation against Office 365 without submitting login attempts.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

PullRequests

This is a demo repository for pull requests training on GitHub

Language:CSSStargazers:0Issues:1Issues:0

Scripts

Useful Scripts

Language:ShellStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

SimpleHTTPServer_PUT

Pythons Module for Simple HTTP Server with PUT. This is useful for exfiltration of data once you have access (rev shell) to a machine

Language:PythonStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

THP-ChatSupportSystem

The Hacker Playbook 3 - Web Commands

Stargazers:0Issues:0Issues:0