Amélie R.'s starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58549Issues:1810Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27190Issues:570Issues:437

chisel

A fast TCP/UDP tunnel over HTTP

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8405Issues:269Issues:1434

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8265Issues:306Issues:561

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6804Issues:286Issues:232

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6165Issues:202Issues:501

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

sql-injection-payload-list

🎯 SQL Injection Payload List

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1982Issues:51Issues:36

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

alloy

OpenTelemetry Collector distribution with programmable pipelines

Language:GoLicense:Apache-2.0Stargazers:1041Issues:100Issues:612

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

Language:C#License:BSD-3-ClauseStargazers:912Issues:34Issues:1

spoofcheck

Simple script that checks a domain for email protections

Language:PythonLicense:MITStargazers:770Issues:61Issues:5

pyGPOAbuse

Partial python implementation of SharpGPOAbuse

Language:PythonLicense:MITStargazers:337Issues:4Issues:7

eos

Enemies Of Symfony - Debug mode Symfony looter

Language:PythonLicense:NOASSERTIONStargazers:266Issues:8Issues:12

explore-logs

Repo for the Loki log exploration app

Language:TypeScriptLicense:AGPL-3.0Stargazers:247Issues:18Issues:260

sprayhound

Password spraying tool and Bloodhound integration

Language:PythonLicense:MITStargazers:187Issues:4Issues:1

netgrph

Models IP networks in the Neo4j Graph Database for network automation and troubleshooting.

Language:PythonLicense:AGPL-3.0Stargazers:167Issues:25Issues:4

cag

Crypto Audit Guidelines

netstat2neo4j

create cypher create statements for neo4j out of netstat files from multiple machines

EMVerify

A Tamarin model and analysis of EMV

Language:HTMLStargazers:29Issues:6Issues:0

dns-monitoring-scripts

Simple shell scripts for DNS and DNSSEC monitoring

Language:ShellLicense:BSD-2-ClauseStargazers:19Issues:7Issues:9
Language:HTMLStargazers:17Issues:2Issues:0

utdon

Self-hosted web application to monitor the obsolescence of your FOSS applications in production. UptoDateOrNot ???

Language:TypeScriptLicense:AGPL-3.0Stargazers:14Issues:0Issues:0

EMVerify-PAN-routing

A Tamarin model and analysis of EMV contactless

Language:HTMLStargazers:6Issues:2Issues:0

blackhole

Routage vers trou noir piloté à distance. Construction d'une application web.

Language:TeXStargazers:3Issues:2Issues:0