superkojiman's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58551Issues:1812Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12957Issues:274Issues:281

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11723Issues:290Issues:1026

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10410Issues:141Issues:47

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7020Issues:138Issues:856

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2075Issues:90Issues:75

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1666Issues:32Issues:26

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1544Issues:47Issues:38

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1378Issues:29Issues:30

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:1183Issues:36Issues:90

frida-boot

Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!