superkojiman's repositories

ZipPasswords

Passwords from SecLists compressed into 7z archives for Hashcat.

Language:ShellStargazers:2Issues:0Issues:0

superkojiman.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:1Issues:0Issues:0

vulnerabilities

Published vulnerabilities and exploits.

Language:PythonStargazers:52Issues:0Issues:0

r1cksec_cheatsheets

Collection of knowledge about information security

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:2Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwnbox

Docker container with tools for binary reverse engineering and exploitation.

Language:Vim scriptStargazers:327Issues:0Issues:0

metagoofil

An updated version of metagoofil

License:NOASSERTIONStargazers:0Issues:0Issues:0

pwn-machine

The Pwning Machine

Stargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

License:NOASSERTIONStargazers:3Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:1Issues:0Issues:0

peepshow

Script that captures login credentials on a laptop acting as a Wi-Fi access point.

Language:ShellLicense:MITStargazers:11Issues:0Issues:0

open-golang

Open a file, directory, or URI using the OS's default application for that object type. Optionally, you can specify an application to use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gopsutil

psutil for golang

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wallpaper

A cross-platform Golang library for getting and setting desktop wallpapers

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

filetype

Small, dependency-free, fast Go package to infer file types based on the magic numbers signature

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Platypus

Create Mac applications from command line scripts

Language:Objective-CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

create-dmg

Create a good-looking DMG for your macOS app in seconds

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

writeups

Musings from the brainpan.

Stargazers:9Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn.

Stargazers:1Issues:0Issues:0

gallimaufry

Command Line Parsing Library for USB PCAP Files

Language:PythonStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:2Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:0Issues:0

JS2PDFInjector

Inject a JS file into a PDF file.

Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:629Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

CVE-2018-7600

CVE-2018-7600 - Drupal 7.x RCE

Language:PythonStargazers:2Issues:0Issues:0

ddcctl

DDC monitor controls (brightness) for Mac OSX command line

Language:CStargazers:0Issues:0Issues:0