fmok00's Stars
kafkaesqu3/aws-pentesting
scripts for pentesting aws environments
CyberSecArmy/AWS-Offensive-Exploitation---Pentesting
This repository mainly focuses on various techniques, tools, frameworks and approach to perform offensive exploitation of AWS infrastructure, its various services and overall AWS cloud penetration testing.
ajinabraham/aws_security_tools
Scripts and tools for AWS Pentest
hyd3sec/Azur3Alph4
Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved) position.
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
docker/docker-bench-security
The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.
sans-blue-team/DeepBlueCLI
ellerbrock/docker-tutorial
:whale: Getting Started with Docker
ellerbrock/docker-security-images
:closed_lock_with_key: Docker Container for Penetration Testing & Security
vishnudxb/automated-pentest
Minimal docker container of Parrot OS for running an automated scan & pentest report.
Swordfish-Security/Pentest-In-Docker
Docker image to exploit RCE, try for pentest methods and test container security solutions (trivy, falco and etc.)
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
omkar-ukirde/api-pentesting
API Pentesting notes.
sbousseaden/macOS-ATTACK-DATASET
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
p4lsec/fordpass
Python3 script to interact with and retrieve data about your FordPass enabled vehicle
ShawnDEvans/smbmap
SMBMap is a handy SMB enumeration tool
ccxt/ccxt
A JavaScript / TypeScript / Python / C# / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges
AndroBugs/AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
maaaaz/androwarn
Yet another static code analyzer for malicious Android applications
xtiankisutsa/MARA_Framework
MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.
relarizky/wpxploit
Simple Python Script For Performing XMLRPC Dictionary Attack
bananita/bananita.github.io
Redocly/redoc
📘 OpenAPI/Swagger-generated API Reference Documentation
ystyle/jvms
JDK Version Manager (JVMS) for Windows
tomac/yersinia
A framework for layer 2 attacks
iknowjason/voiphopper
VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security tool. A tool to test for the (in)security of VLANS. It can mimic the behavior of IP Phones to better understand business risks within an IP Telephony network infrastructure. VoIP Hopper is included in Kali Linux. This site is for up-to-date code. Documentation website:
AloneMonkey/frida-ios-dump
pull decrypted ipa from jailbreak device
Cukuyo/HijackAPP
安卓activity劫持演示demo,包含指定activity位于前台时的劫持和指定进程位于前台时的劫持
rapid7/DLLHijackAuditKit
This toolkit detects applications vulnerable to DLL hijacking (released in 2010)