Pinned Repositories
AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
bantam
A PHP backdoor management and generation tool featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.
Bashark
Bash post exploitation toolkit
blackeye
The most complete Phishing Tool, with 32 templates +1 customizable
BruteShark
Network Analysis Tool
cakephp
CakePHP: The Rapid Development Framework for PHP - Official Repository
Chameleon
Chameleon: A tool for evading Proxy categorisation
Ciphey
Automatically decode encryptions without a key, decode encodings, and crack hashes
cloudquery
cloudquery transforms your cloud infrastructure into queryable SQL tables for easy monitoring, governance and security.
yoshasiregar's Repositories
yoshasiregar/bantam
A PHP backdoor management and generation tool featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.
yoshasiregar/Bashark
Bash post exploitation toolkit
yoshasiregar/Chameleon
Chameleon: A tool for evading Proxy categorisation
yoshasiregar/Ciphey
Automatically decode encryptions without a key, decode encodings, and crack hashes
yoshasiregar/cm-sdr
yoshasiregar/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
yoshasiregar/CVE-2020-3433
PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435
yoshasiregar/darkshot
Lightshot scraper on steroids with OCR.
yoshasiregar/DNS-data-exfiltration
A bash script that automates the exfiltration of data over dns in case we have a blind command execution on a server where all outbound connections except DNS are blocked.
yoshasiregar/dnSpy
.NET debugger and assembly editor
yoshasiregar/dropbear
Dropbear SSH
yoshasiregar/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
yoshasiregar/FinSpy-for-Android
FinSpy for Android technical analysis and tools
yoshasiregar/GHunt
🕵️♂️ Investigate Google Accounts with emails.
yoshasiregar/gitjacker
🔪 :octocat: Leak git repositories from misconfigured websites
yoshasiregar/gitlab-watchman
Monitoring GitLab for sensitive data shared publicly
yoshasiregar/holehe
holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
yoshasiregar/jaeles
The Swiss Army knife for automated Web Application Testing
yoshasiregar/malwoverview
Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to download and send samples to main online sandboxes.
yoshasiregar/mintotp
Minimal TOTP generator in 20 lines of Python
yoshasiregar/N1QLMap
The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.
yoshasiregar/reconspider
🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
yoshasiregar/runtime
.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.
yoshasiregar/SDK
Public SDK for Intelligence X
yoshasiregar/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
yoshasiregar/stegbrute
Fast Steganography bruteforce tool written in Rust
yoshasiregar/Striker
Striker is an offensive information and vulnerability scanner.
yoshasiregar/ufonet
UFONet - Denial of Service Toolkit
yoshasiregar/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
yoshasiregar/wsb-detect
wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")