ErwinGeirnaert's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27925Issues:384Issues:948

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17176Issues:574Issues:179

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3942Issues:89Issues:422

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3794Issues:89Issues:25

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3261Issues:81Issues:44

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2818Issues:44Issues:152

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2550Issues:65Issues:179

Microsoft-Defender-for-Cloud

Welcome to the Microsoft Defender for Cloud community repository

Language:PowerShellLicense:MITStargazers:1660Issues:135Issues:160

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1422Issues:64Issues:59

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

security-apis

A collective list of public APIs for use in security. Contributions welcome

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

semgrep-rules

Semgrep rules registry

Language:SolidityLicense:NOASSERTIONStargazers:629Issues:32Issues:576

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

kubernetes-security-checklist

Kubernetes Security Checklist and Requirements - All in One (authentication, authorization, logging, secrets, configuration, network, workloads, dockerfile)

Phishious

An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

Language:PythonLicense:BSD-3-ClauseStargazers:243Issues:14Issues:0

ffufplus

You can read the writeup on this script here

MSDT_CVE-2022-30190

This Repository Talks about the Follina MSDT from Defender Perspective

Language:YARALicense:CC0-1.0Stargazers:38Issues:1Issues:0

wallpapers

Collection of ProjectDiscovery wallpapers

saml-practice

Small environment for practicing SAML attacks

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

secDevLabs

A laboratory for learning secure web development in a practical manner.

Language:PHPLicense:BSD-3-ClauseStargazers:2Issues:2Issues:0