Green-Wolf's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:61235Issues:1823Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13353Issues:274Issues:287

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10902Issues:307Issues:884

subfinder

Fast passive subdomain enumeration tool.

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5728Issues:67Issues:219

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4842Issues:141Issues:289

security_monkey

Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.

Language:PythonLicense:Apache-2.0Stargazers:4356Issues:629Issues:548

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4188Issues:118Issues:308

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:3166Issues:72Issues:110

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2195Issues:111Issues:87

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:1649Issues:96Issues:109

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:1558Issues:106Issues:73

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1539Issues:60Issues:25

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1329Issues:77Issues:24

CheatSheets

Cheat sheets for various projects.

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:976Issues:32Issues:21

InveighZero

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:662Issues:18Issues:6

ODIN

Automated network asset, email, and social media profile discovery and cataloguing.

Language:PythonLicense:BSD-3-ClauseStargazers:634Issues:31Issues:17

CredKing

Password spraying using AWS Lambda for IP rotation

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:513Issues:25Issues:1

DoHC2

DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

scavenger

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.

Language:PythonLicense:GPL-3.0Stargazers:329Issues:27Issues:4

dockselpy

Dockerized Selenium and Python with support for Chrome, Firefox and PhantomJS

PowerPriv

A Powershell implementation of PrivExchange designed to run under the current user's context

Language:PowerShellLicense:BSD-3-ClauseStargazers:123Issues:3Issues:0

domainGain-dep

Helps with finding and registering categorized domains

Language:PythonLicense:MITStargazers:65Issues:3Issues:0

Firework

Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.

Language:PythonStargazers:44Issues:15Issues:0

FakeAP

Fake access point using dns spoof and ssl stripping