Pinned Repositories
changeme
A default credential scanner.
junk_drawer
mole
Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.
pwn_lab
pwnboard
CCDC Red Team PWNboard
recon_scripts
red_team_telemetry
sticky_keys_hunter
A script to test an RDP host for sticky keys and utilman backdoor.
wlgen
Wordlist generator
ztgrace's Repositories
ztgrace/changeme
A default credential scanner.
ztgrace/sticky_keys_hunter
A script to test an RDP host for sticky keys and utilman backdoor.
ztgrace/red_team_telemetry
ztgrace/pwn_lab
ztgrace/pwnboard
CCDC Red Team PWNboard
ztgrace/mole
Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.
ztgrace/wlgen
Wordlist generator
ztgrace/recon_scripts
ztgrace/junk_drawer
ztgrace/metasploit-framework
Metasploit Framework
ztgrace/pentest-tools
Custom pentesting tools
ztgrace/docem
Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
ztgrace/sec_infrastructure
Security testing and analysis infrastructure based on Vagrant and Ansible.
ztgrace/WASE
The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch
ztgrace/beef_injection_framework
Inject beef hooks into HTTP traffic and track hooked systems from cmdline
ztgrace/docker_sec_tools
A collection of Docker files to build security tool containers.
ztgrace/dotfiles
ztgrace/cracking_tools
ztgrace/CVE-2019-5418-Rails3
Rails 3 PoC of CVE-2019-5418
ztgrace/golang-cryptopals
ztgrace/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
ztgrace/persist-queue
A thread-safe disk based persistent queue in Python
ztgrace/presentations
ztgrace/takeover
ztgrace/tilde_enum
Takes a URL and checks the system for the tilde enum vuln and then find the files.
ztgrace/tn5250j
A 5250 terminal emulator for the AS/400 written in Java