Matool13's repositories

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

awesome-selfhosted

This is a list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of locally hosting and managing applications instead of renting from SaaS providers.

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:2Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

BrainDamage

A fully featured backdoor that uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

CANBus-Triple

CANBus Triple – The car hacking platform

Language:CLicense:MITStargazers:0Issues:2Issues:0

CrackMapExec

A swiss army knife for pentesting Windows/Active Directory environments

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

DnD-Spelldeck

A Python program for generating LaTeX code that will generate a nice looking deck of cards with Dungeons and Dragons 5e spells on them.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:2Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

omnihash

Hash files, strings, input streams and network resources in various common algorithms simultaneously

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:2Issues:0

portSpider

đź•· A lightning fast multithreaded network scanner framework with modules.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PowerShell

Collection of useful PowerShell functions, scripts, snippets and templates

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

PyExfil

A couple of beta stage tools for data exfiltration

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

RC4-40-brute-office

Guaranteed cracking of M$ Office files using RC4 40-bit encryption

Language:PythonStargazers:0Issues:2Issues:0

rePy2exe

A Reverse Engineering Tool for py2exe applications.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

Language:GroffLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

SecurityShepherd

Web and mobile application security training platform

Language:JavaStargazers:0Issues:2Issues:0

Shaarli

The personal, minimalist, super-fast, database free, bookmarking service - community repo

Language:PHPLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:2Issues:0

UACME

Defeating Windows User Account Control

Language:CStargazers:0Issues:2Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:HTMLStargazers:0Issues:2Issues:0