Dompeche's starred repositories

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:1329Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1956Issues:0Issues:0

Routing-and-Switching-Essentials

Packet tracer library for Routing and Switching Essentials (CCENT)

Stargazers:15Issues:0Issues:0

DARKSURGEON

DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.

Language:PowerShellLicense:MITStargazers:462Issues:0Issues:0
Language:PythonStargazers:28Issues:0Issues:0

attackintel

A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.

Language:PythonLicense:MITStargazers:66Issues:0Issues:0

burpa

Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).

Language:PythonLicense:GPL-3.0Stargazers:481Issues:0Issues:0

ApplicationWhitelistBypassTechniques

A Catalog of Application Whitelisting Bypass Techniques

Stargazers:32Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12843Issues:0Issues:0

CVE-2018-8897

Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).

Language:C++Stargazers:74Issues:0Issues:0

netpwn

Tool made to automate tasks of pentesting.

Language:PythonLicense:GPL-3.0Stargazers:166Issues:0Issues:0

TheDoc

TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!

Language:ShellStargazers:98Issues:0Issues:0

PAVELOW

PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting proccess with a few other goodies added to aid your fight.

Language:ShellStargazers:89Issues:0Issues:0

JCS

Joomla Vulnerability Component Scanner

Language:C#Stargazers:61Issues:0Issues:0

Vayne-RaT

An Advanced C# .NET Rat, It’s Stable and Contains Many Features.

Language:C#Stargazers:269Issues:0Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!

Language:GoLicense:MITStargazers:552Issues:0Issues:0

CVE-2018-9995_dvr_credentials

(CVE-2018-9995) Get DVR Credentials

Language:PythonLicense:GPL-3.0Stargazers:520Issues:0Issues:0

PureCSS-Font

For secrecy or CAPTCHA purposes: a customizable, scalable font made entirely of CSS and HTML, delivered in a single JS file.

Stargazers:400Issues:0Issues:0

purecss-francine

HTML/CSS drawing in the style of an 18th-century oil painting. Hand-coded entirely in HTML & CSS.

Language:CSSStargazers:7737Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1697Issues:0Issues:0

Stegano

A pure Python steganography module.

Language:PythonLicense:GPL-3.0Stargazers:497Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9406Issues:0Issues:0

yoda

Wise and powerful personal assistant, available in your nearest terminal

Language:PythonLicense:MITStargazers:732Issues:0Issues:0

rainmap-lite

Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!

Language:PythonLicense:GPL-3.0Stargazers:231Issues:0Issues:0
Language:PowerShellStargazers:139Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonStargazers:23Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:703Issues:0Issues:0

WhatCMS

CMS Detection and Exploit Kit based on Whatcms.org API

Language:ShellStargazers:249Issues:0Issues:0

AngelaRoot

An app which escalates root privilege on device and installs SuperSU through newly vulnerability "angela root" without unlocking bootloader

Language:JavaLicense:GPL-3.0Stargazers:123Issues:0Issues:0

CBM

Car Backdoor Maker

Language:C++Stargazers:217Issues:0Issues:0