FairTradeOrange's starred repositories

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:58423Issues:1115Issues:972

micro

A modern and intuitive terminal-based text editor

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7299Issues:171Issues:132

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5511Issues:167Issues:750

nanorc

Improved Nano Syntax Highlighting Files

Language:ShellLicense:NOASSERTIONStargazers:3036Issues:76Issues:123

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2881Issues:75Issues:1134

odat

ODAT: Oracle Database Attacking Tool

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:HTMLLicense:AGPL-3.0Stargazers:1252Issues:45Issues:42

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1243Issues:35Issues:50

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:1089Issues:75Issues:19

joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Language:RakuLicense:GPL-3.0Stargazers:1057Issues:54Issues:31
Language:PythonLicense:NOASSERTIONStargazers:1048Issues:96Issues:5

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:1033Issues:27Issues:368

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:984Issues:50Issues:4

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:640Issues:74Issues:11

nightHawkResponse

Incident Response Forensic Framework

nano-highlight

a spiffy collection of nano syntax highlighting files

Language:ShellLicense:UnlicenseStargazers:462Issues:28Issues:12

reconmap

Vulnerability assessment and penetration testing automation and reporting platform for teams.

Language:JavaScriptLicense:Apache-2.0Stargazers:421Issues:15Issues:114

SOC-Multitool

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

Language:JavaScriptLicense:MITStargazers:329Issues:10Issues:5

gsa

Greenbone Security Assistant - The web frontend for the Greenbone Community Edition

Language:JavaScriptLicense:AGPL-3.0Stargazers:212Issues:20Issues:167

vmc

VMC: a Scalable, Open Source and Free Vulnerability Management Platform

Language:PythonLicense:Apache-2.0Stargazers:80Issues:3Issues:6

braa

Ultra-fast SNMPv1/v2 stack. Get/set/walk tens of thousands of hosts at once.

Language:CLicense:GPL-2.0Stargazers:66Issues:4Issues:2

zsh-pentest

Aliases and functions for the lazy penetration tester

Language:ShellLicense:MITStargazers:60Issues:3Issues:0

joomla-bruteforce

Joomla login bruteforce

Language:PythonStargazers:46Issues:1Issues:0

cme-nxc-cheat-sheet

A cheat sheet for CrackMapExec and NetExec

erlang-otp-rce

Python script to execute commands via Erlang/OTP Distribution Protocol

Language:PythonLicense:GPL-3.0Stargazers:9Issues:1Issues:1

go-to-box

Add, remove or replace hosts in the hosts file. Primarily made for use when hacking machines from HackTheBox.

Language:GoLicense:MITStargazers:2Issues:1Issues:0

Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post-

I wrote a blog post about Apache CouchDB CVE-2022-24706 RCE Exploits