C.S. by G.B.'s starred repositories

VulnDB

Vulnerability Database

Stargazers:3Issues:0Issues:0

firmwareXtraction

Leveraging UART, SPI and JTAG for firmware extraction

Language:HTMLLicense:MITStargazers:6Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5184Issues:0Issues:0

concierge

Repo for Concierge AI dev work

Language:PythonLicense:Apache-2.0Stargazers:150Issues:0Issues:0

stalker

Stalker, the Extensible Attack Surface Management tool.

Language:TypeScriptLicense:GPL-3.0Stargazers:71Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55816Issues:0Issues:0

toybox

toybox

Language:CLicense:0BSDStargazers:2330Issues:0Issues:0

pen-testing-findings

A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that may be discovered during a penetration test.

License:NOASSERTIONStargazers:229Issues:0Issues:0

sparty

Sparty - MS Sharepoint and Frontpage Auditing Tool

Language:PythonStargazers:32Issues:0Issues:0

sparty

Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]

Language:PythonLicense:NOASSERTIONStargazers:92Issues:0Issues:0

Sparty-2.0

An MS Sharepoint and Frontpage Auditing Tool

Language:PythonLicense:MITStargazers:41Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1907Issues:0Issues:0

pentest-bookmarks

a collection of handy bookmarks

Stargazers:1029Issues:0Issues:0

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

License:Apache-2.0Stargazers:842Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8712Issues:0Issues:0

dockerized-ansible-lab

Simple playbook to create a lab for learning ansible based in containers

Language:DockerfileStargazers:1Issues:0Issues:0

ansible-kali-everlearning

ansible-kali-everlearning rebase

Language:Vim scriptStargazers:2Issues:0Issues:0

nim-mitm-proxy

Small http proxy implementation, to learn

Language:NimLicense:MITStargazers:5Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:674Issues:0Issues:0

websocat

Command-line client for WebSockets, like netcat (or curl) for ws:// with advanced socat-like functions

Language:RustLicense:MITStargazers:6785Issues:0Issues:0

awesome-websocket-security

Awesome information for WebSockets security research

License:Apache-2.0Stargazers:239Issues:0Issues:0

WebSockets-Playground

Jumpstart multiple WebSocket servers quickly

Language:HTMLLicense:Apache-2.0Stargazers:25Issues:0Issues:0

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

Language:PHPLicense:Apache-2.0Stargazers:523Issues:0Issues:0

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:153Issues:0Issues:0

BChecks

BChecks to use within Burp Suite

License:GPL-3.0Stargazers:5Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:802Issues:0Issues:0

AnalyseDynamiqueModulesKernel

Atelier Analyse dynamique de modules de kernel Windows NSEC 2023

Language:GoLicense:MITStargazers:2Issues:0Issues:0

dive

A tool for exploring each layer in a docker image

Language:GoLicense:MITStargazers:44755Issues:0Issues:0
Language:PythonStargazers:64Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2365Issues:0Issues:0