Prathan Phongthiproek (tanprathan)

tanprathan

Geek Repo

Company:@tanprathan

Github PK Tool:Github PK Tool


Organizations
Secure-D

Prathan Phongthiproek's starred repositories

Language:KotlinStargazers:9Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:34594Issues:0Issues:0

GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:3930Issues:0Issues:0

hbctool

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Language:PythonLicense:MITStargazers:403Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1421Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:11912Issues:0Issues:0

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language:PythonLicense:GPL-3.0Stargazers:399Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3203Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2647Issues:0Issues:0

AvaloniaILSpy

Avalonia-based .NET Decompiler (port of ILSpy)

Language:C#Stargazers:1425Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2685Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4616Issues:0Issues:0
License:MITStargazers:12708Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:44647Issues:0Issues:0

bagbak

Yet another frida based iOS dumpdecrypted. Also decrypts app extensions

Language:JavaScriptLicense:MITStargazers:1124Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2492Issues:0Issues:0
Language:CodeQLStargazers:2Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Language:YARALicense:GPL-3.0Stargazers:990Issues:0Issues:0

dsdump

An improved nm + Objective-C & Swift class-dump

Language:Objective-C++Stargazers:1093Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4254Issues:0Issues:0

swiftshield

🔒 Swift Obfuscator that protects iOS apps against reverse engineering attacks.

Language:SwiftLicense:GPL-3.0Stargazers:2294Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:5843Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:1326Issues:0Issues:0

relative-url-extractor

A small tool that extracts relative URLs from a file.

Language:RubyStargazers:702Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15045Issues:0Issues:0

CryptoSwift

CryptoSwift is a growing collection of standard and secure cryptographic algorithms implemented in Swift

Language:SwiftLicense:NOASSERTIONStargazers:10036Issues:0Issues:0

CVE-2019-2729-Exploit

CVE-2019-2729 Exploit Script

Language:PythonStargazers:41Issues:0Issues:0

fuzzing_tutorial

Mutation Based Grey Box Fuzzing with AFL Tutorial

Language:CStargazers:5Issues:0Issues:0

CVE-2019-1253

Poc for CVE-2019-1253

Language:C#Stargazers:154Issues:0Issues:0

wastc

Secure-D Web Application Security Test Checklist summarizes well-known weaknesses, vulnerabilities and best practices into review topics with short description and recommendation. Its objective is to aid penetration tester to review the web application thoroughly.

License:MITStargazers:20Issues:0Issues:0