TomTom's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60369Issues:1833Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:15745Issues:328Issues:1173

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11651Issues:423Issues:1095

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7411Issues:488Issues:781

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6635Issues:241Issues:1522

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5840Issues:52Issues:287

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5118Issues:78Issues:187

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3696Issues:138Issues:53

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3125Issues:237Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2816Issues:69Issues:29

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:1423Issues:19Issues:9

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1399Issues:29Issues:24

Corsy

CORS Misconfiguration Scanner

Language:PythonLicense:GPL-3.0Stargazers:1346Issues:31Issues:22

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1026Issues:17Issues:28

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:970Issues:15Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:820Issues:37Issues:26

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:610Issues:25Issues:99

sippts

Set of tools to audit SIP based VoIP Systems

Language:PythonLicense:GPL-3.0Stargazers:430Issues:16Issues:29

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Ninjasploit

A meterpreter extension for applying hooks to avoid windows defender memory scans

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:172Issues:13Issues:0

Nimplant

A cross-platform implant written in Nim

Language:NimLicense:BSD-3-ClauseStargazers:168Issues:12Issues:6

nl-kat-coordination

Repo nl-kat-coordination for minvws

Language:PythonLicense:EUPL-1.2Stargazers:123Issues:23Issues:1788

virtualseccons

An ongoing list of virtual cybersecurity conferences.

nl-covid19-notification-lab-ios

iOS app for experiments with GAEN and Bluetooth protocols

Language:SwiftLicense:EUPL-1.2Stargazers:4Issues:17Issues:0