Daniel's starred repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27461Issues:568Issues:439

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13222Issues:375Issues:943

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11740Issues:780Issues:188

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9691Issues:376Issues:509

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9497Issues:153Issues:278

devilution

Diablo devolved - magic behind the 1996 computer game

Language:C++License:NOASSERTIONStargazers:8742Issues:250Issues:314

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7381Issues:489Issues:781

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5841Issues:169Issues:197

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3740Issues:215Issues:452

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3702Issues:232Issues:143

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3357Issues:57Issues:47

0ad

Git mirror of the 0 A.D. source code (http://trac.wildfiregames.com/browser)

Language:C++License:NOASSERTIONStargazers:2733Issues:179Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2371Issues:48Issues:16

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1305Issues:79Issues:90

xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

jekyll-uno

Jekyll-Uno - a minimal, responsive theme for Jekyll based on Uno for Ghost

Language:SCSSLicense:MITStargazers:620Issues:20Issues:61

Enyx

Enyx SNMP IPv6 Enumeration Tool

delenda_est

An overhaul mod for 0 A.D. Empires Ascendant

millenniumad

Millennium A.D. is a mod for 0 A.D. covering the AD 500–1000 timeframe.

Language:JavaScriptLicense:GPL-2.0Stargazers:35Issues:23Issues:51

Red-Team-And-Adversary-Tactics

Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the community.

terra_magna

Terra Magna - an 0 A.D. extension.

Language:JavaScriptLicense:GPL-2.0Stargazers:29Issues:18Issues:60

aristeia

A Bronze/Iron Age mod for 0AD: Empires Ascendant

Language:JavaScriptLicense:GPL-2.0Stargazers:19Issues:18Issues:17

ponies-ascendant

Friendship! Ponies! Military Dominance!

0ad

Git mirror of the 0 A.D. source code (http://trac.wildfiregames.com/browser)

Language:C++License:NOASSERTIONStargazers:8Issues:6Issues:0
License:NOASSERTIONStargazers:2Issues:11Issues:0