Warren Baker (wagonza)

wagonza

Geek Repo

Company:The Packet Hub

Location:ZA

Home Page:https://www.tph.io

Github PK Tool:Github PK Tool

Warren Baker's starred repositories

MagInkDash

E-Ink Magic Dashboard that runs off a battery powered Inkplate 10; displaying content from Google Calendar, OpenWeatherMap and OpenAI that are retrieved and rendered by a Raspberry Pi.

Language:PythonLicense:Apache-2.0Stargazers:110Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:319Issues:0Issues:0

MetaRadar

The app for BLE ether monitoring tracks your environment, finds some devices, makes relations between devices around you, and tracks devices' movements.

Language:KotlinLicense:GPL-3.0Stargazers:459Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12160Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:227Issues:0Issues:0

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:289Issues:0Issues:0
Language:PHPStargazers:36Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:962Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82455Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2257Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:11860Issues:0Issues:0

MITMonster

A monster cheatsheet on MITM attacks

License:Apache-2.0Stargazers:285Issues:0Issues:0

AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Language:ShellStargazers:125Issues:0Issues:0

moonwalk-back

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:57Issues:0Issues:0

Blue-Team-Tools

A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-Team defense under an active threat.

Language:HTMLStargazers:88Issues:0Issues:0

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:324Issues:0Issues:0

deepsecrets

Secrets scanner that understands code

Language:PythonLicense:MITStargazers:116Issues:0Issues:0

roundcube-cve-2021-44026

A demo exploit for CVE-2021-44026, a SQL injection in Roundcube

Language:PythonStargazers:10Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:550Issues:0Issues:0
Language:PythonLicense:0BSDStargazers:92Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:110Issues:0Issues:0
Language:PowerShellStargazers:71Issues:0Issues:0

DarkGate-Install-Script-via-DNS-TXT-Record

PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record

License:MITStargazers:37Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

Language:C++License:MITStargazers:549Issues:0Issues:0

juumla

🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and sensitive files

Language:PythonLicense:MITStargazers:161Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:884Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:418Issues:0Issues:0

monarch

Monarch - The Adversary Emulation Toolkit

Language:GoLicense:BSD-3-ClauseStargazers:48Issues:0Issues:0
License:GPL-3.0Stargazers:388Issues:0Issues:0