Whitehat94 (whitehat1994)

whitehat1994

Geek Repo

Github PK Tool:Github PK Tool

Whitehat94's starred repositories

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7742Issues:70Issues:29

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4773Issues:127Issues:235

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3184Issues:122Issues:8

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2983Issues:39Issues:161

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2830Issues:61Issues:9

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2687Issues:77Issues:54

git-dumper

A tool to dump a git repository from a website

Language:PythonLicense:MITStargazers:1796Issues:19Issues:24

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:991Issues:16Issues:0

Wall-of-Flippers

A simple and easy way to find Flipper Zero Devices and Bluetooth Low Energy Based Attacks

Language:PythonLicense:MITStargazers:772Issues:17Issues:14

Upload_Bypass

A simple tool for bypassing file upload restrictions.

Language:PythonLicense:GPL-3.0Stargazers:759Issues:10Issues:13

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:672Issues:16Issues:7

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Dome

Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:493Issues:22Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:478Issues:23Issues:5

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

jwtXploiter

A tool to test security of json web token

Language:PythonLicense:GPL-3.0Stargazers:270Issues:7Issues:6

osint-framework

OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.

Language:PythonLicense:NOASSERTIONStargazers:154Issues:4Issues:27

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.

Language:PowerShellLicense:GPL-3.0Stargazers:126Issues:2Issues:1

github_cves_search

Find CVEs associated to Linux and public exploits on github

oswe-prep-2022

Offensive Security OSWE Prep 2022

Language:CSSStargazers:70Issues:1Issues:0

QRFuzz

QRFuzz, a fuzzing toolkit to test malicious QR Codes in mobile applications

Language:JavaScriptLicense:GPL-3.0Stargazers:45Issues:1Issues:1

subfree

Your subdomains are free for the taking - no API key, no mistaking! 🕺

Language:PythonLicense:MITStargazers:34Issues:1Issues:0

win_privesc

Windows priviledge escalation script

Language:PowerShellStargazers:13Issues:1Issues:0

GIUDA-fixed

Ask a TGS on behalf of another user without password

Language:PascalStargazers:10Issues:0Issues:0

CVE-2024-4358

An Vulnerability detection and Exploitation tool for CVE-2024-4358

Language:PythonStargazers:3Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0