GithubHelp home page GithubHelp logo

leomatias's Projects

mailsniper icon mailsniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

malcolm icon malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

malware-samples icon malware-samples

A collection of malware samples caught by several honeypots i manage

mara_framework icon mara_framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

maskphish icon maskphish

Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.

match-adhashes icon match-adhashes

Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the AD NTLM hashmap

max icon max

Maximizing BloodHound. Max is a good boy.

medusa icon medusa

Binary instrumentation framework based on FRIDA

merlin icon merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

metame icon metame

metame is a metamorphic code engine for arbitrary executables

metasploitable3 icon metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

mindapi icon mindapi

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

mini_recon icon mini_recon

Mini recon script to identify the links and sensitive information from a particular link

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

mobileapp-pentest-cheatsheet icon mobileapp-pentest-cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.