Saverio's starred repositories

EnglishProjects

Projects with English langulage description

Language:C++License:MITStargazers:95Issues:0Issues:0

WifiReveal

A simple batch script intented to reveal the wifi password stored on your MS Windows.

Language:BatchfileStargazers:1Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9484Issues:0Issues:0

wifi_ducky

Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4

Language:CLicense:MITStargazers:1275Issues:0Issues:0

Batchography

Scripts and snippets from the Batchography book

Language:BatchfileLicense:Apache-2.0Stargazers:119Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10528Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3943Issues:0Issues:0

blackhat17-pocs

Proof of concepts of attacks against Wi-Fi implementations

Language:PythonLicense:BSD-2-ClauseStargazers:137Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:3329Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10784Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8395Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21502Issues:0Issues:0

fish-shell

The user-friendly command line shell.

Language:RustLicense:NOASSERTIONStargazers:25841Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7412Issues:0Issues:0

opencv

Open Source Computer Vision Library

Language:C++License:Apache-2.0Stargazers:78350Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8693Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57225Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6915Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:4000Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18463Issues:0Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PythonStargazers:144Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:2610Issues:0Issues:0