Warren Baker (wagonza)

wagonza

Geek Repo

Company:The Packet Hub

Location:ZA

Home Page:https://www.tph.io

Github PK Tool:Github PK Tool

Warren Baker's starred repositories

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:889Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Language:PowerShellStargazers:429Issues:0Issues:0

monarch

Monarch - The Adversary Emulation Toolkit

Language:GoLicense:BSD-3-ClauseStargazers:52Issues:0Issues:0
License:GPL-3.0Stargazers:395Issues:0Issues:0

ios-resources

Useful resources for iOS hacking

Stargazers:1621Issues:0Issues:0

catspin

Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.

Language:ShellLicense:GPL-3.0Stargazers:258Issues:0Issues:0
Language:PythonLicense:MITStargazers:191Issues:0Issues:0

iac-scan-runner

Service that scans your Infrastructure as Code for common vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:46Issues:0Issues:0

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:2095Issues:0Issues:0
Language:PowerShellStargazers:101Issues:0Issues:0

Virus.xcheck

Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs for malware analysis.

Language:PythonLicense:MITStargazers:44Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:249Issues:0Issues:0

Gel4y-Mini-Shell-Backdoor

A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.

Language:PHPLicense:MITStargazers:224Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:1145Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:986Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:437Issues:0Issues:0

DomainTrail

DomainTrail is a fast subdomain enumeration tool that uses effective passive and active techniques.

Language:PythonLicense:CC0-1.0Stargazers:36Issues:0Issues:0
Language:PythonLicense:MITStargazers:77Issues:0Issues:0

Above

Invisible network protocol sniffer

Language:PythonLicense:Apache-2.0Stargazers:683Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2836Issues:0Issues:0
Language:PythonStargazers:279Issues:0Issues:0

Winton

Command and Control (C2) framework

Language:GoLicense:MITStargazers:120Issues:0Issues:0

Cheat-Sheet---Active-Directory

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

Stargazers:478Issues:0Issues:0

anonaddy

Anonymous email forwarding

Language:PHPLicense:AGPL-3.0Stargazers:3204Issues:0Issues:0

EvilSlackbot

A Slack bot phishing framework for Red Teaming exercises

Language:PythonStargazers:149Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:10Issues:0Issues:0

urlhunter

a recon tool that allows searching on URLs that are exposed via shortener services

Language:GoLicense:MITStargazers:1504Issues:0Issues:0
Language:PythonLicense:MITStargazers:289Issues:0Issues:0

WebSecProbe

Bypass 403

Language:Jupyter NotebookLicense:MITStargazers:109Issues:0Issues:0

NetworkAssessment

NetworkAssessment: Network Compromise Assessment Tool

Language:PythonLicense:MITStargazers:88Issues:0Issues:0