Solomon Sklash's starred repositories

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:2010Issues:0Issues:0

awesome-tmux

A list of awesome resources for tmux

Stargazers:7609Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11876Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5610Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9715Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:10030Issues:0Issues:0

joplin

Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.

Language:TypeScriptLicense:NOASSERTIONStargazers:45340Issues:0Issues:0

caesonia

OpenBSD Email Service

Language:MakefileLicense:ISCStargazers:780Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23450Issues:0Issues:0

dunst

Lightweight and customizable notification daemon

Language:CLicense:NOASSERTIONStargazers:4556Issues:0Issues:0

Aker

SSH bastion/jump host/jumpserver

Language:PythonLicense:NOASSERTIONStargazers:567Issues:0Issues:0

cryptomator

Multi-platform transparent client-side encryption of your files in the cloud

Language:JavaLicense:GPL-3.0Stargazers:11596Issues:0Issues:0

awesome-selfhosted

A list of Free Software network services and web applications which can be hosted on your own servers

License:NOASSERTIONStargazers:197012Issues:0Issues:0

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:23173Issues:0Issues:0

vaultwarden

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Language:RustLicense:AGPL-3.0Stargazers:37313Issues:0Issues:0

YubiKey-Guide

Guide to using YubiKey for GnuPG and SSH

Language:HTMLLicense:MITStargazers:11106Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:515Issues:0Issues:0

authelia

The Single Sign-On Multi-Factor portal for web apps

Language:GoLicense:Apache-2.0Stargazers:21292Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11816Issues:0Issues:0

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1580Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:10249Issues:0Issues:0

Notica

Send browser notifications from your terminal. No installation. No registration.

Language:JavaScriptLicense:MITStargazers:344Issues:0Issues:0

plugins

OPNsense plugin collection

Language:PHPLicense:BSD-2-ClauseStargazers:836Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57212Issues:0Issues:0
Language:PythonStargazers:631Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

Language:GoLicense:MITStargazers:1589Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60359Issues:0Issues:0

Hack

A typeface designed for source code

Language:ShellLicense:NOASSERTIONStargazers:16421Issues:0Issues:0

solo1

Solo 1 firmware in C

Language:CLicense:NOASSERTIONStargazers:2300Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:3127Issues:0Issues:0