DarthSoda's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:1Issues:0

badlnk

Reverse Shell in Shortcut File (.lnk)

Language:ShellStargazers:0Issues:1Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

chisel

A fast TCP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Citadel

My small collection of pentesting scripts

Stargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

FBBrute

Facebook Brute Force

Stargazers:0Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

License:NOASSERTIONStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

gtfo

Search gtfobins and lolbas files from your terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project

Language:Perl 6License:GPL-3.0Stargazers:0Issues:1Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan (py2) in scripts folder. Py3 port coming. Custom ISO coming.

Language:CLicense:MITStargazers:0Issues:1Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

sipvicious

SIPVicious OSS is a set of security tools that can be used to audit SIP based VoIP systems.

Language:PythonStargazers:0Issues:1Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

tusk

Refined Evernote desktop app

License:MITStargazers:0Issues:0Issues:0

Umbraco-RCE

Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0