Lopi's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83633Issues:3843Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

bocker

Docker implemented in around 100 lines of bash

Language:ShellLicense:GPL-3.0Stargazers:11272Issues:272Issues:15

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8422Issues:293Issues:50

wycheproof

Project Wycheproof tests crypto libraries against known attacks.

Language:JavaLicense:Apache-2.0Stargazers:2772Issues:173Issues:64

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

mitmAP

📡 A python program to create a fake AP and sniff data.

Language:PythonLicense:MITStargazers:1656Issues:100Issues:44

remill

Library for lifting machine code to LLVM bitcode

Language:C++License:Apache-2.0Stargazers:1277Issues:64Issues:247

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1101Issues:93Issues:14

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:938Issues:60Issues:31

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:851Issues:9Issues:0

morpheus

Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

Language:PowerShellLicense:GPL-3.0Stargazers:615Issues:40Issues:16

infosec_getting_started

A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field.

CredNinja

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

Language:C#License:GPL-3.0Stargazers:442Issues:24Issues:9

princeprocessor

Standalone password candidate generator using the PRINCE algorithm

Language:CLicense:NOASSERTIONStargazers:424Issues:37Issues:25

PyJFuzz

PyJFuzz - Python JSON Fuzzer

Language:PythonLicense:MITStargazers:375Issues:16Issues:15

pwndsh

Post-exploitation framework (and an interactive shell) developed in Bash shell scripting

Language:ShellLicense:BSD-3-ClauseStargazers:311Issues:15Issues:3

novahot

A webshell framework for penetration testers.

Language:JavaScriptLicense:MITStargazers:295Issues:27Issues:0

grr

High-throughput fuzzer and emulator of DECREE binaries

Language:C++License:Apache-2.0Stargazers:242Issues:42Issues:7

yodo

Local Privilege Escalation

Language:ShellLicense:GPL-3.0Stargazers:203Issues:11Issues:2
Language:JavaLicense:NOASSERTIONStargazers:128Issues:12Issues:0

creak

Poison, reset, spoof, redirect MITM script

Language:PythonLicense:GPL-3.0Stargazers:124Issues:14Issues:1

dtf

Android Device Testing Framework ("dtf")

Language:PythonLicense:Apache-2.0Stargazers:85Issues:16Issues:65

wpsik

WPS scan and pwn tool

metasploit-modules

Collection of metasploit modules

Language:RubyStargazers:65Issues:8Issues:0

wp-user-enum-scripts

Some wordpress user enumeration scripts.