David's starred repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10600Issues:144Issues:47

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:7210Issues:128Issues:1244

chainlink

node of the decentralized oracle network, bridging on and off-chain computation

Language:GoLicense:NOASSERTIONStargazers:6925Issues:329Issues:431

unifios-utilities

A collection of enhancements for UnifiOS based devices

Language:ShellLicense:GPL-3.0Stargazers:3887Issues:138Issues:331

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

subscraper

Subdomain and target enumeration tool built for offensive security testing

Language:PythonLicense:GPL-3.0Stargazers:787Issues:29Issues:9

tailscale-udm

Run Tailscale on your Unifi Dream Machine

Language:ShellLicense:MITStargazers:672Issues:19Issues:43

gr-tempest

An implementation of TEMPEST en GNU Radio

Language:C++License:NOASSERTIONStargazers:527Issues:22Issues:20

badsecrets

A library for detecting known secrets across many web frameworks

Language:PythonLicense:GPL-3.0Stargazers:473Issues:9Issues:35

autochrome

This tool downloads, installs, and configures a shiny new copy of Chromium.

Language:HTMLLicense:Apache-2.0Stargazers:440Issues:20Issues:21

CVE-2019-18935

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Language:PythonLicense:Apache-2.0Stargazers:342Issues:13Issues:12

Axeman

Axeman is a utility to retrieve certificates from Certificate Transparency Lists (CTLs)

Language:PythonLicense:MITStargazers:216Issues:14Issues:11

hdcp-genkey

Generate HDCP source and sink keys from the leaked master key

subfuz

A subdomain fuzzing tool

Language:PythonLicense:NOASSERTIONStargazers:139Issues:6Issues:4

rosen

Modular proxy tunnel that encapsulates traffic within a cover protocol to circumvent censorship.

Language:GoLicense:0BSDStargazers:111Issues:9Issues:4

Extreme_Breach_Masks

A set of prioritized Hashcat .hcmask files intelligently developed from terabytes of password breach datasets and organized by run time.

netsem

Network Semantics

Language:HTMLLicense:NOASSERTIONStargazers:84Issues:16Issues:0

CVE-2023-21036

Detection and sanitization for Acropalypse Now - CVE-2023-21036

Language:PythonLicense:MITStargazers:77Issues:9Issues:2

electric-scan

Electron based screenshot scanner

Language:TypeScriptLicense:NOASSERTIONStargazers:64Issues:7Issues:0

kurl

HTTP Requests for security researchers

Language:RustLicense:MITStargazers:63Issues:1Issues:16

labyrinth

Come inside, and have a nice cup of tea.

License:NOASSERTIONStargazers:15Issues:1Issues:0

cert-scanner

A fast TLS Cert scanner to scan HTTPS and SMTP servers

Language:GoLicense:NOASSERTIONStargazers:14Issues:3Issues:0

ntds-analyzer

A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.

Language:PythonStargazers:11Issues:1Issues:0

OMG-Extractor

A tool to extract firmware from an O.MG Cable

Language:PythonLicense:MITStargazers:10Issues:3Issues:1

chainlink-node

Docker Compose sample for Chainlink Node

Language:SolidityStargazers:3Issues:0Issues:0
Language:DockerfileStargazers:3Issues:0Issues:0

getsploits

Exploit searcher

Language:PythonLicense:GPL-2.0Stargazers:2Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Language:C++Stargazers:1Issues:1Issues:0