ʇɔǝɹnssǝᴚ's starred repositories

pics

File formats dissections and more...

buttercup-desktop

:key: Cross-Platform Passwords & Secrets Vault

Language:TypeScriptLicense:GPL-3.0Stargazers:4263Issues:70Issues:858

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2787Issues:73Issues:98

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:2313Issues:39Issues:29

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2267Issues:105Issues:502

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1967Issues:26Issues:54

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1890Issues:31Issues:27

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1416Issues:66Issues:740

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:1096Issues:53Issues:33

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:886Issues:14Issues:3

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:876Issues:11Issues:20

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

Language:GoLicense:MITStargazers:683Issues:13Issues:16

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:620Issues:4Issues:1

copyparty

Portable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps

Language:PythonLicense:MITStargazers:535Issues:6Issues:76

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:468Issues:9Issues:5

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:329Issues:5Issues:14

Tor-IP-Addresses

Hourly checked and updated list of IP Addresses of Tor and Tor Exit Nodes

minidump

Python library to parse and read Microsoft minidump file format

Language:PythonLicense:MITStargazers:270Issues:12Issues:15

Dependency-Confusion

All About Dependency Confusion Attack, (Detecting, Finding, Mitigating)

SafetyDump

Dump stuff without touching disk

github-secrets

This tool analyzes a given Github repository and searches for dangling or force-pushed commits containing potential secret or interesting information.

brokencrystals

A Broken Application - Very Vulnerable!

Language:TypeScriptLicense:MITStargazers:117Issues:13Issues:18

ThreatTracer

ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F

Language:PythonLicense:MITStargazers:90Issues:1Issues:1

AITMWorker

Proof of concept: using a Cloudflare worker for AITM attacks

Language:JavaScriptLicense:MITStargazers:82Issues:4Issues:2

NiceKatz

A nice process dumping tool

Language:CLicense:MITStargazers:49Issues:1Issues:1

ZySec

The project serves as a strategic advisory tool, capitalizing on the ZySec series of AI models to amplify the capabilities of security professionals in cyber defense and intelligence.

Language:PythonLicense:Apache-2.0Stargazers:16Issues:0Issues:0