haxormad
Penetration Tester Manager/Lead at StickmanCyber | Sydney | Poet | Bugbounties | Music
Stickman ConsultingSydney
Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
all-in-one-Hacker-tool
cazador_unr
Simple Hacking tools
custom-wordlists
domainresolver
A bash based tool to test if the domains/subdomains on the given file resolves and then save the output.
keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
PoC
Proofs-of-concept
reverseip
haxormad's Repositories
haxormad/custom-wordlists
haxormad/AADInternals
AADInternals PowerShell module for administering Azure AD and Office 365
haxormad/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
haxormad/ATOR-Burp
haxormad/Aus-Infosec-and-Pentesting-Companies
A list of information security companies that offer penetration testing services and/or other offensive red side orientated services at any level in Australia and New Zealand.
haxormad/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
haxormad/cloudfox
Automating situational awareness for cloud penetration tests.
haxormad/codeqltest
Test Repo to try/learn CodeQL
haxormad/DeepFaceLab
DeepFaceLab is the leading software for creating deepfakes.
haxormad/DeepFaceLive
Real-time face swap for PC streaming or video calls
haxormad/devise
Flexible authentication solution for Rails with Warden.
haxormad/Evilginx2-Phishlets
Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes
haxormad/evilgophish
evilginx2 + gophish
haxormad/faceswap
Deepfakes Software For All
haxormad/GraphCrawler
GraphQL automated security testing toolkit
haxormad/Halberd
Security testing tool to proactively assess cloud security by executing a comprehensive array of attack techniques across multiple surfaces via a simple web interface.
haxormad/haxormad
Config files for my GitHub profile.
haxormad/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
haxormad/Killer
Is a tool created to evade AVs and EDRs or security tools.
haxormad/misc-scripts
haxormad/movies
I've captured the responses from a recent slack discussion of movies, tv shows and events that inspired peeps to move into infosec.
haxormad/nuclei-wordfence-cve
You just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!
haxormad/Phishious
An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.
haxormad/Practice-AD-CS-Domain-Escalation
Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.
haxormad/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
haxormad/reFlutter
Flutter Reverse Engineering Framework
haxormad/Sigma-Rules
Rules generated from our investigations.
haxormad/stunner
Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.
haxormad/tpotce
🍯 T-Pot - The All In One Honeypot Platform 🐝
haxormad/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose