Lopi's starred repositories

wycheproof

Project Wycheproof tests crypto libraries against known attacks.

Language:JavaLicense:Apache-2.0Stargazers:2734Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1073Issues:0Issues:0

wpsik

WPS scan and pwn tool

Language:PythonStargazers:67Issues:0Issues:0

mitmAP

📡 A python program to create a fake AP and sniff data.

Language:PythonLicense:MITStargazers:1655Issues:0Issues:0

PyJFuzz

PyJFuzz - Python JSON Fuzzer

Language:PythonLicense:MITStargazers:376Issues:0Issues:0

bocker

Docker implemented in around 100 lines of bash

Language:ShellLicense:GPL-3.0Stargazers:11218Issues:0Issues:0

morpheus

Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)

Language:HTMLStargazers:834Issues:0Issues:0

wp-user-enum-scripts

Some wordpress user enumeration scripts.

Language:PythonStargazers:39Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1676Issues:0Issues:0

metasploit-modules

Collection of metasploit modules

Language:RubyStargazers:66Issues:0Issues:0

infosec_getting_started

A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field.

Language:HTMLStargazers:583Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:839Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17581Issues:0Issues:0

dtf

Android Device Testing Framework ("dtf")

Language:PythonLicense:Apache-2.0Stargazers:86Issues:0Issues:0
Language:CStargazers:4Issues:0Issues:0

yodo

Local Privilege Escalation

Language:ShellLicense:GPL-3.0Stargazers:204Issues:0Issues:0

grr

High-throughput fuzzer and emulator of DECREE binaries

Language:C++License:Apache-2.0Stargazers:242Issues:0Issues:0

princeprocessor

Standalone password candidate generator using the PRINCE algorithm

Language:CLicense:NOASSERTIONStargazers:421Issues:0Issues:0

remill

Library for lifting machine code to LLVM bitcode

Language:C++License:Apache-2.0Stargazers:1237Issues:0Issues:0
Language:ShellStargazers:277Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80858Issues:0Issues:0

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

Language:PowerShellLicense:GPL-3.0Stargazers:606Issues:0Issues:0

CredNinja

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

Language:C#License:GPL-3.0Stargazers:442Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8314Issues:0Issues:0

novahot

A webshell framework for penetration testers.

Language:JavaScriptLicense:MITStargazers:296Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:128Issues:0Issues:0

pwndsh

Post-exploitation framework (and an interactive shell) developed in Bash shell scripting

Language:ShellLicense:BSD-3-ClauseStargazers:311Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:954Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:931Issues:0Issues:0

creak

Poison, reset, spoof, redirect MITM script

Language:PythonLicense:GPL-3.0Stargazers:125Issues:0Issues:0