Andromeda's starred repositories

Language:PythonStargazers:600Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3134Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3568Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7223Issues:0Issues:0

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:1307Issues:0Issues:0

Edge-Removal

Edge Removal - Completely remove Edge in Windows

Language:PowerShellLicense:MITStargazers:68Issues:0Issues:0

NoSQL-Attack-Suite

A couple of different scripts, made to automate attacks against NoSQL databases.

Language:PythonLicense:MITStargazers:51Issues:0Issues:0

CVE-2023-2640-CVE-2023-32629

GameOver(lay) Ubuntu Privilege Escalation

Language:ShellStargazers:106Issues:0Issues:0

CVE-2022-44268

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read

Language:RustStargazers:212Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8537Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1819Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:1552Issues:0Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

Language:PythonLicense:GPL-3.0Stargazers:416Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6696Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2119Issues:0Issues:0

CVE-mitre

https://cve.mitre.org/

Language:CStargazers:122Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15430Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1022Issues:0Issues:0

mod-rootme

Ye olde root shell for ye olde httpd

Language:CLicense:GPL-2.0Stargazers:43Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4432Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8268Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31423Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11655Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7356Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7699Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55835Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2953Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4339Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1735Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:869Issues:0Issues:0