Pinned Repositories
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-browser-exploit
awesome list of browser exploitation tutorials
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
crawleet
Web Recon & Exploitaition Tool.
linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
machine_learning_security
Source code about machine learning and security.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RedTeamCCode
Red Team C code repo
RedTeamCSharpScripts
C# Script used for Red Team
MrCraniums's Repositories
MrCraniums/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
MrCraniums/Phlexish
Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk
MrCraniums/awesome-honeypots
an awesome list of honeypot resources
MrCraniums/awesome-incident-response
A curated list of tools for incident response
MrCraniums/awesome-machine-learning
A curated list of awesome Machine Learning frameworks, libraries and software.
MrCraniums/awesome-monitoring
INFRASTRUCTURE、OPERATION SYSTEM and APPLICATION monitoring tools for Operations.
MrCraniums/awesome-osint
:scream: A curated list of amazingly awesome OSINT
MrCraniums/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
MrCraniums/AwesomeXSS
Awesome XSS stuff
MrCraniums/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
MrCraniums/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27
MrCraniums/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
MrCraniums/Fuzzing
Fuzzing Payloads to Assist in Web Application Testing.
MrCraniums/Hatch
Adds ability to successfully login into websites that have a delay after login and adds directory of chromedriver, this fork was used in the Null Byte tutorial for Hatch.
MrCraniums/impacket
Impacket is a collection of Python classes for working with network protocols.
MrCraniums/kali-anonsurf
A port of ParrotSec's stealth and anonsurf modules to Kali Linux
MrCraniums/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
MrCraniums/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
MrCraniums/logstash-patterns-core
MrCraniums/Modlishka
Modlishka. Reverse Proxy.
MrCraniums/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
MrCraniums/Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
MrCraniums/pga4decrypt
A tool for recovering server credentials from a pgadmin4 database
MrCraniums/pwntools
CTF framework and exploit development library
MrCraniums/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
MrCraniums/SOC-IT-Setting-up-Security-Operation-Center-using-full-open-source-tools
MrCraniums/social_attacker
An Open Source Multi Site Automated Social Media Phishing Framework
MrCraniums/stego-toolkit
Collection of steganography tools - helps with CTF challenges
MrCraniums/UserJSF
MrCraniums/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合