Pinned Repositories
doopla
URL De-duplicator for pentesting and bug bounty
go-todo-api
Building a ToDo API with Golang and Kubernetes!
homebridge-mcu-lamp
A Lamp controlled from NodeMCU + Homebridge
openfaas-nats-connector
Trigger your OpenFaas functions with NATS
OpenFaaS-SNS
A Demo function to handle SNS messages in OpenFaaS
openfaas-templates-affix
@OpenFaaS Community Templates
osed-scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
vala-jwt
A native Vala JWT Client with HS256 Support
affix's Repositories
affix/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
affix/AdventOfCode2020
AoC 2020 Solutions
affix/apple-music-web-player
Apple Music web player
affix/BloodHound.py
A Python based ingestor for BloodHound
affix/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
affix/Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
affix/nuclei
Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.
affix/peirates
Peirates - Kubernetes Penetration Testing tool
affix/PetitPotam
affix/RCE-0-day-for-GhostScript-9.50
RCE 0-day for GhostScript 9.50 - Payload generator
affix/volt
⚡ Golang library for quick make pentest tools
affix/xxexploiter
Tool to help exploit XXE vulnerabilities
affix/Automatic-Udemy-Course-Enroller-GET-PAID-UDEMY-COURSES-for-FREE
Do you want to LEARN NEW STUFF for FREE? Don't worry, with the power of web-scraping and automation, this script will find the necessary Udemy coupons & enroll you for PAID UDEMY COURSES, ABSOLUTELY FREE!
affix/britishgas_myenergy_exporter
Export your MyEnergy Data from British Gas
affix/CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
affix/consoleme
ConsoleMe consolidates the management of multiple AWS accounts into a single interface. It allows your end-users and administrators to get credentials for your different accounts, and allows your users/administrators to manage or request cloud permissions.
affix/CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
affix/deepce
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
affix/DevSecOps
🔱 Collection and Roadmap for everyone who wants DevSecOps.
affix/HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
affix/koadic
Koadic C3 COM Command & Control - JScript RAT
affix/pentest-tools
Custom pentesting tools
affix/polkadots
CVE-2021-3560 Local PrivEsc Exploit
affix/PrintABrick
Web catalogue of LEGO® parts for 3D printing
affix/PrusaSlicer
G-code generator for 3D printers (RepRap, Makerbot, Ultimaker etc.)
affix/rogue-jndi
A malicious LDAP server for JNDI injection attacks
affix/SecurityTips
affix/SwiftnessX
A cross-platform note-taking & target-tracking app for penetration testers.
affix/wg-access-server
An all-in-one WireGuard VPN solution with a web ui for connecting devices
affix/WHOOP