David's repositories

pentest-tools

Small collection of tools I've written for use on pentest's

Language:RubyStargazers:1Issues:2Issues:0

API-dnsdumpster.com

(Unofficial) Python API for https://dnsdumpster.com/

Language:PythonStargazers:0Issues:2Issues:0

CVE-2017-7494

Remote root exploit for the SAMBA CVE-2017-7494 vulnerability

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:2Issues:0

flatpipes

A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.

Language:C#Stargazers:0Issues:2Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:2Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:2Issues:0
Language:PHPStargazers:0Issues:2Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:0Issues:2Issues:0

ipinfo

A Bash shell-script wrapping the IP address information API of http://ipinfo.io

Language:ShellLicense:MITStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:2Issues:0
Language:JavaLicense:MITStargazers:0Issues:2Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

meltdown

This repository contains several applications, demonstrating the Meltdown bug.

Language:CLicense:ZlibStargazers:0Issues:2Issues:0

meltdown-exploit

Meltdown Exploit PoC

Language:CStargazers:0Issues:2Issues:0

multiav

MultiAV scanner with Python and JSON API. Disclaimer: I don't maintain it any more.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nmap-grep

Comprehensive parsing script for grepable Nmap output files. Provides a summary table, split hosts files, and URLs for web and SMB hosts.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

osx-config-check

Verify the configuration of your OS X machine.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonStargazers:0Issues:2Issues:0

pepito

Finds sensitive stuff in your git repository by specifying terms to look for

Language:PythonStargazers:0Issues:2Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:2Issues:0

spectre-attack-sgx

Spectre attack against SGX enclave

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

spectre-meltdown-poc

A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities

Language:CStargazers:0Issues:2Issues:0

springbok

A tool for analyzing firewall rules

Language:CStargazers:0Issues:2Issues:0

struts-pwn_CVE-2017-9805

An exploit for Apache Struts CVE-2017-9805

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0