Caleb's starred repositories

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7367Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:923Issues:0Issues:0

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:121441Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2059Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5229Issues:0Issues:0

portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Language:PythonStargazers:240Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3048Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2425Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3318Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:3094Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Language:PythonStargazers:2701Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6758Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4011Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7892Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8531Issues:0Issues:0

psycopg2

PostgreSQL database adapter for the Python programming language

Language:CLicense:NOASSERTIONStargazers:3278Issues:0Issues:0

jellyfin

The Free Software Media System

Language:C#License:GPL-2.0Stargazers:31980Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15405Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:1731Issues:0Issues:0

gitlabhq

GitLab CE Mirror | Please open new issues in our issue tracker on GitLab.com

Language:RubyLicense:NOASSERTIONStargazers:23695Issues:0Issues:0

cloudscraper

A Python module to bypass Cloudflare's anti-bot page.

Language:PythonLicense:MITStargazers:4151Issues:0Issues:0

agartha

A Burp extension generates dynamic payloads to uncover injection flaws (LFI, RCE, SQLi), creates user access tables to identify authentication and authorization issues, attempts to bypass HTTP 403 access restrictions, and converts HTTP requests as JavaScript code for enhanced XSS exploitation.

Language:PythonStargazers:325Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9605Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20511Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1481Issues:0Issues:0

machinelearning

ML.NET is an open source and cross-platform machine learning framework for .NET.

Language:C#License:MITStargazers:8943Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3917Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1487Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1211Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:863Issues:0Issues:0