Mayur Parmar's starred repositories

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33411Issues:2051Issues:6006

Self-Hosting-Guide

Self-Hosting Guide. Learn all about locally hosting (on premises & private web servers) and managing software applications by yourself or your organization. Including Cloud, LLMs, WireGuard, Automation, Home Assistant, and Networking.

palera1n

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2638Issues:44Issues:30

100-redteam-projects

Projects for security students

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1390Issues:30Issues:14

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1068Issues:14Issues:60

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:885Issues:12Issues:18

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:877Issues:25Issues:132

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:575Issues:28Issues:4

shennina

Automating Host Exploitation with AI

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:497Issues:18Issues:12

ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

firefly

Black box fuzzer for web applications

EDD

Enumerate Domain Data

SNMP-Brute

Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.

Language:PythonLicense:GPL-3.0Stargazers:291Issues:20Issues:3

pen-testing-findings

A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that may be discovered during a penetration test.

Android-Pentesting-Checklist

Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security skills with essential tools and user-friendly guides. Elevate Android security seamlessly!

eicar-standard-antivirus-test-files

eicar standard antivirus test files

Language:DIGITAL Command LanguageStargazers:120Issues:4Issues:1
Language:TypeScriptStargazers:90Issues:3Issues:0

White-box-pentesting

This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities

Language:PHPStargazers:83Issues:3Issues:0

CVE-2023-2982

WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass

Language:PythonLicense:GPL-3.0Stargazers:82Issues:4Issues:6

Android-LD-Preload-Injector

Use LD-Preload to Inject a shared library on any android version and architecture

Language:JavaLicense:GPL-3.0Stargazers:44Issues:3Issues:2

esfriend

A minimal malware analysis sandbox for macOS

Language:PythonLicense:NOASSERTIONStargazers:26Issues:0Issues:0

keyboard5

Keyboard design using HTML & CSS

Language:HTMLStargazers:5Issues:0Issues:0
Language:HTMLLicense:MITStargazers:4Issues:1Issues:0

OWASP21-PG

OWASP21-PG is a practical lab that equips enthusiasts, developers & students with skills to identify/prevent web vulnerabilities, particularly in the OWASP Top 10 for 2021. Based on bWAPP, it offers a comprehensive practical lab covering all categories in the OWASP Top 10.

Language:PHPLicense:MITStargazers:3Issues:0Issues:0

LinuxSecurity-Checklist

Important hardening tips for your linux servers