sudoMycelia's repositories

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

all-repos

Clone all your repositories and apply sweeping changes.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:1Issues:0

axiom

The dynamic infrastructure framework for anybody! Distribute the workload of many different tools with ease, including nmap, ffuf, masscan, nuclei and many more!

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Cloakify

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dionaea

Home of the dionaea honeypot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:0Issues:0

docker-node

Official Docker Image for Node.js :whale: :turtle: :rocket:

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

gron

Make JSON greppable!

Language:GoLicense:MITStargazers:0Issues:1Issues:0

hexo

A fast, simple & powerful blog framework, powered by Node.js.

License:MITStargazers:0Issues:0Issues:0

hugo-hero-theme

Hero is a modern fullwidth business theme for Hugo.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

ilo4_toolbox

Toolbox for HPE iLO4 & iLO5 analysis

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

infinity-hugo

Infinity Coming Soon Template Hugo Version by themefisher

License:NOASSERTIONStargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mux

A powerful HTTP router and URL matcher for building Go web servers with 🦍

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

natlas

natlas - Network Discovery and Auto-Diagramming

License:GPL-2.0Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

smokescreen

A simple HTTP proxy that fogs over naughty URLs

License:MITStargazers:0Issues:0Issues:0

socialscan

Check email address and username usage on online platforms

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

techprojects-aether

A responsive and clean Hugo theme for blogs

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0