e1abrador's Repositories
100 repositories
4-ZERO-3
403/401 Bypass Methods + Bash Automation + Your Support ;)
โญ 0
๐ Public
40k-nuclei-templates
40,000+ Nuclei templates for security scanning and detection across diverse web applications and services
โญ 1
๐ Public
adPEAS
Powershell tool to automate Active Directory enumeration.
โญ 0
๐ Public
ANSIrem
Tool to remove ANSI characters from text files.
โญ 0
๐ Public
AORT
All in One Recon Tool for Bug Bounty
โญ 0
๐ Public
arpchat
Answering the question nobody asked: what if you wanted to text your friends using only ARP?
โญ 0
๐ Public
authz0
๐ Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
โญ 0
๐ Public
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
โญ 0
๐ Public
autoRPC
Tool to automate Windows RPC enumeration.
โญ 1
๐ Public
awesome-bugbounty-builder
Awesome Bug bounty builder Project
โญ 0
๐ Public
bambdas
Bambdas collection for Burp Suite Professional and Community.
โญ 0
๐ Public
BaseEncoder
A collection of PowerShell functions for converting byte arrays to text and vice-versa.
โญ 0
๐ Public
bashgf
Bash version from Tomnomnom's gf tool.
โญ 3
๐ Public
BeVigil-OSINT-CLI
bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.
โญ 0
๐ Public
BloodHound
Six Degrees of Domain Admin
โญ 0
๐ Public
BloodHound.py
A Python based ingestor for BloodHound
โญ 0
๐ Public
BloodHoundQueries
No description
โญ 0
๐ Public
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
โญ 0
๐ Public
Burp-Encode-IP
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.
โญ 45
๐ Public
Burp-headerSnipper
Burp extension used to snip any header from all the requests.
โญ 23
๐ Public
Burp-Hunter
XSS Hunter Burp Plugin
โญ 0
๐ Public
Burp-IP-Tracker
Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.
โญ 25
๐ Public
Burp-UUID-Decoder
No description
โญ 0
๐ Public
burpFakeIP
ๆๅก็ซฏ้ ็ฝฎ้่ฏฏๆ ๅตไธ็จไบไผช้ ipๅฐๅ่ฟ่กๆต่ฏ็Burp Suiteๆไปถ
โญ 0
๐ Public
Burp_Match-Replace
Match&Replace for Repeater
โญ 1
๐ Public
byp4xx
Pyhton script for HTTP 40X responses bypassing. Features: Verb tampering, headers, #bugbountytips tricks and 2454 User-Agents.
โญ 0
๐ Public
Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
โญ 0
๐ Public
Ciphey
โก Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes โก
โญ 0
๐ Public
CISA---ICSJWG
My ICSJWG certifications
โญ 0
๐ Public
CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
โญ 0
๐ Public
Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
โญ 0
๐ Public
commix
Automated All-in-One OS Command Injection Exploitation Tool.
โญ 0
๐ Public
CrackMapExec
A swiss army knife for pentesting networks
โญ 0
๐ Public
Crackmapexec-custom-modules
Crackmapexec custom scripts used in my internal pentests.
โญ 25
๐ Public
CRLFsuite
The most powerful CRLF injection (HTTP Response Splitting) scanner.
โญ 0
๐ Public
crossfeed
External monitoring for organization assets
โญ 0
๐ Public
crtndstry
Yet another subdomain finder
โญ 0
๐ Public
dastardly-github-action
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
โญ 0
๐ Public
dns-poisoning-check
Small script to detect if a domain is vulnerable to DNS Poisoning (thanks to Assetnote research).
โญ 2
๐ Public
DNSCewl
A DNS Bruteforcing Wordlist Generator
โญ 0
๐ Public
dnsvalidator
Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
โญ 0
๐ Public
dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
โญ 0
๐ Public
domain_hunter_pro
domain_hunter็้ซ็บง็ๆฌ๏ผSRCๆๆดใHWๆ็นไนๅฟ ๅค๏ผ่ชๅจๅ่ตไบงๆถ้๏ผๅฟซ้Title่ทๅ๏ผๅค้จๅทฅๅ ท่ๅจ๏ผ็ญ็ญ
โญ 0
๐ Public
duckencoder.py
Python port of infamous duckencoder for RubberDucky
โญ 0
๐ Public
DumpSMBShare
A script to dump files and folders remotely from a Windows SMB share.
โญ 0
๐ Public
e1abrador
No description
โญ 0
๐ Public
e1abrador.github.io
No description
โญ 0
๐ Public
EvilnoVNC
Ready to go Phishing Platform
โญ 0
๐ Public
extended-ssrf-search
Smart ssrf scanner using different methods like parameter brute forcing in post and get...
โญ 0
๐ Public
femida
Automated blind-xss search for Burp Suite
โญ 0
๐ Public
fuzzuli
fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
โญ 2
๐ Public
GAP-Burp-Extension
Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist
โญ 0
๐ Public
Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack (.NET v4.0)
โญ 0
๐ Public
github-dorks
Find leaked secrets via github search
โญ 0
๐ Public
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
โญ 0
๐ Public
hacktricks-cloud
No description
โญ 0
๐ Public
hakoriginfinder
Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!
โญ 0
๐ Public
hakrevdns
Small, fast tool for performing reverse DNS lookups en masse.
โญ 0
๐ Public
heroku-node
No description
โญ 0
๐ Public
hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
โญ 0
๐ Public
HostHunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
โญ 0
๐ Public
html-only-chat
Async web chat without JavaScript in browser
โญ 0
๐ Public
httprobe
Take a list of domains and probe for working HTTP and HTTPS servers
โญ 0
๐ Public
httpx
httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
โญ 0
๐ Public
icmpsh
Simple reverse ICMP shell
โญ 0
๐ Public
impacket
Impacket is a collection of Python classes for working with network protocols.
โญ 0
๐ Public
Inline-Execute-PE
Execute unmanaged Windows executables in CobaltStrike Beacons
โญ 0
๐ Public
Internal_Pentest
Scripts that automate portions of pentests.
โญ 0
๐ Public
Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
โญ 0
๐ Public
Invoke-Obfuscation
PowerShell Obfuscator
โญ 0
๐ Public
Invoke-SharpLoader
No description
โญ 0
๐ Public
ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
โญ 0
๐ Public
Jellypeg
Tool to inject code into JPEG that has been stuffed through imagecreatefromjpeg in PHP
โญ 0
๐ Public
joanbono
No description
โญ 0
๐ Public
keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
โญ 0
๐ Public
king-phisher
Phishing Campaign Toolkit
โญ 0
๐ Public
microsubs
A collection of code for interacting with API sources directly to improve your understanding of those services.
โญ 0
๐ Public
mimikatz
A little tool to play with Windows security
โญ 0
๐ Public
mobile-nuclei-templates
No description
โญ 0
๐ Public
MobileHackingCheatSheet
Basics on commands/tools/info on how to assess the security of mobile applications
โญ 0
๐ Public
MostCommonWebPorts
Most popular HTTP/S ports extracted from Shodan through scraping
โญ 0
๐ Public
mubeng
An incredibly fast proxy checker & IP rotator with ease.
โญ 0
๐ Public
my-scripts
No description
โญ 0
๐ Public
Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
โญ 0
๐ Public
nessus_parser
Nessus Parser
โญ 0
๐ Public
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
โญ 0
๐ Public
nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
โญ 0
๐ Public
O365-Doppelganger
A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user
โญ 0
๐ Public
OneForAll
OneForAllๆฏไธๆฌพๅ่ฝๅผบๅคง็ๅญๅๆถ้ๅทฅๅ ท
โญ 0
๐ Public
OSCE-Complete-Guide
OSWE, OSEP, OSED
โญ 0
๐ Public
oxml_xxe
A tool for embedding XXE/XML exploits into different filetypes
โญ 0
๐ Public
penelope
Penelope Shell Handler
โญ 0
๐ Public
PEzor
Open-Source Shellcode & PE Packer
โญ 0
๐ Public
polyglot-database
Database of polyglot files. By polyglot, we mean files readable in multiple formats
โญ 0
๐ Public
PowerChunker
Bypass AMSI via PowerShell by splitting a file into multiple chunks
โญ 0
๐ Public
PowerSharpPack
No description
โญ 0
๐ Public
pretender
Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
โญ 0
๐ Public
rastreator
Tool with a collection of query files to explore Microsoft Active Directory
โญ 0
๐ Public
ReconDashboard
Web application containing multiple recon tools all in one easy to use dashboard. This tool requires Aquatone, sslscan and Nmap to be installed.
โญ 0
๐ Public
reconMail
Herramienta OSINT para recolectar correos electrรณnicos, ideal para BugBountys, Pentesting, Hackers รticos, REDTEAM, etc
โญ 0
๐ Public