Skip to content

GringoCuenca/tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

23 Commits
 
 

Repository files navigation

Tools repositories

nmapAutomator: automate all of the process of recon/enumeration https://github.com/21y4d/nmapAutomator

PRET: Printer Exploitation Toolkit https://github.com/RUB-NDS/PRET

CryptoVenom: The Cryptography Swiss Army knife https://github.com/lockedbyte/cryptovenom

SecurityNotFound: 404 Page Not Found Webshell: https://github.com/CosasDePuma/SecurityNotFound

Online Subdomain Detect Script: https://github.com/cihanmehmet/sub.sh

Mobile Security Framework (MobSF): All-in-one mobile application (Android/iOS/Windows) pentesting https://github.com/MobSF/Mobile-Security-Framework-MobSF

Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported): https://github.com/fransr/bountyplz

Proton Framework: Windows post-exploitation framework https://github.com/entynetproject/proton

Mistica: An open source swiss army knife for arbitrary communication over application protocols https://github.com/incidedigital/mistica

Github-Secrets: Prevents you from committing passwords and other sensitive information to a git repository https://github.com/awslabs/git-secrets#git-secrets

AzureStealth Scan: Discover the most privileged users in the scanned Azure environment - including the Azure Shadow Admins https://github.com/cyberark/SkyArk#1-azurestealth-scan

AWStealth Scan: Discover the most privileged entities in the scanned AWS environment - including the Azure Shadow Admins https://github.com/cyberark/SkyArk#2-awstealth-scan

Invoke-Obfuscation PowerShell v2.0+ compatible PowerShell command and script obfuscator https://github.com/danielbohannon/Invoke-Obfuscation

Invoke-NoShell Outputs a Microsoft Office Word .doc file with an embedded macro https://github.com/G4lB1t/Invoke-NoShell

YARA Tool aimed at helping malware researchers to identify and classify malware samples https://github.com/VirusTotal/yara