Ian Williams (FishermansEnemy)

FishermansEnemy

Geek Repo

Company:PenTestPartners

Location:Birmingham, UK

Home Page:http://fishermansenemy.com

Github PK Tool:Github PK Tool

Ian Williams's starred repositories

PentestHardware

Kinda useful notes collated together publicly

Stargazers:490Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12196Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12908Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14251Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:46004Issues:0Issues:0

silentbridge

Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

Language:CLicense:GPL-3.0Stargazers:226Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:2190Issues:0Issues:0

attack-surface-detector-burp

The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters

Language:JavaLicense:MPL-2.0Stargazers:95Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2158Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Language:PythonStargazers:7969Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3902Issues:0Issues:0

xori

Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode

Language:RustLicense:AGPL-3.0Stargazers:720Issues:0Issues:0

Palisade

A Tool for Complex and Scalable Data Access Policy Enforcement

Language:BatchfileLicense:Apache-2.0Stargazers:95Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6130Issues:0Issues:0

Sharpire

A C# implementation of the PowerShell Empire Agent

Language:C#Stargazers:73Issues:0Issues:0

Remote-Desktop-Caching-

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

Language:PythonStargazers:210Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5541Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1381Issues:0Issues:0

misc

学习与工作中收集的一些资料

Language:CStargazers:1259Issues:0Issues:0

arc

A manager for your secrets.

Language:JavaScriptLicense:GPL-3.0Stargazers:911Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:6964Issues:0Issues:0

Fox

A companion tool for BloodHound offering Active Directory statistics and number crunching

Language:PythonStargazers:64Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5044Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10360Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1584Issues:0Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1437Issues:0Issues:0

infosec-tricks

Infosec tips and tricks

Stargazers:17Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12777Issues:0Issues:0

azucar

Security auditing tool for Azure environments

Language:PowerShellLicense:AGPL-3.0Stargazers:552Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3979Issues:0Issues:0