BeetleChunks's starred repositories

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10473Issues:293Issues:864

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7583Issues:215Issues:102

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7128Issues:137Issues:874

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5824Issues:202Issues:99

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5588Issues:135Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3814Issues:63Issues:65

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3136Issues:76Issues:62

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3095Issues:68Issues:222

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2296Issues:118Issues:283

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2137Issues:99Issues:99

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:1788Issues:73Issues:182

rpclib

rpclib is a modern C++ msgpack-RPC server and client library

Language:C++License:NOASSERTIONStargazers:1687Issues:73Issues:258

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1427Issues:64Issues:59

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:1339Issues:45Issues:82

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1299Issues:54Issues:86

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

attifyos

Attify OS - Distro for pentesting IoT devices

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

gscript

framework to rapidly implement custom droppers for all three major operating systems

Language:GoLicense:AGPL-3.0Stargazers:671Issues:35Issues:28

mikrotik-tools

Tools for Mikrotik devices

extractTVpasswords

tool to extract passwords from TeamViewer memory using Frida

nextnet

nextnet is a pivot point discovery tool written in Go.

Language:GoLicense:BSD-2-ClauseStargazers:444Issues:20Issues:11

Default-Credentials

Default usernames and passwords for various systems (VoIP,IPMI,Oracle).

InsecureProgramming

mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:170Issues:10Issues:0

loubia

Python script to exploit java unserialize on t3 (Weblogic)

Language:PythonLicense:GPL-3.0Stargazers:61Issues:3Issues:1

insecure-coding-examples

Code examples for the talk Secure Coding Practices in C++

Language:CLicense:MITStargazers:52Issues:3Issues:1

CVE-2020-9547

CVE-2020-9547:FasterXML/jackson-databind 远程代码执行漏洞