T0-M

T0-M

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

T0-M's starred repositories

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:831Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3791Issues:0Issues:0

galah

Galah: An LLM-powered web honeypot. Wasting attackers' time with faker-than-ever HTTP responses!

Language:GoLicense:Apache-2.0Stargazers:351Issues:0Issues:0

snrublist3r

a subdomain enumeration tool with lots of pep

Language:PythonLicense:GPL-3.0Stargazers:20Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Language:PythonStargazers:1007Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4732Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:239Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5230Issues:0Issues:0

AngryOxide

802.11 Attack Tool

Language:RustLicense:GPL-3.0Stargazers:896Issues:0Issues:0

Ransomware-Samples

Small collection of Ransomware organized by family.

License:GPL-3.0Stargazers:150Issues:0Issues:0

BLUETOOTH-DOS-ATTACK-SCRIPT

Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes

Language:PythonStargazers:495Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1600Issues:0Issues:0
Language:CStargazers:1420Issues:0Issues:0

hakip2host

hakip2host takes a list of IP addresses via stdin, then does a series of checks to return associated domain names.

Language:GoStargazers:408Issues:0Issues:0

forensictools

Collection of forensic tools

Language:Inno SetupLicense:Apache-2.0Stargazers:488Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2645Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Language:HTMLStargazers:380Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5164Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:1006Issues:0Issues:0

misp-playbooks

MISP Playbooks

Language:Jupyter NotebookLicense:BSD-2-ClauseStargazers:160Issues:0Issues:0

gasmask

Information gathering tool - OSINT

Language:PythonLicense:GPL-3.0Stargazers:1182Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:803Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3662Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6743Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language:ShellLicense:GPL-3.0Stargazers:745Issues:0Issues:0

nfc-laboratory

NFC signal and protocol analyzer using SDR receiver

Language:C++License:MITStargazers:388Issues:0Issues:0

nessus

nessus crack for docker

License:GPL-3.0Stargazers:782Issues:0Issues:0

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

Language:C++Stargazers:865Issues:0Issues:0

SatIntel

SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭

Language:GoLicense:NOASSERTIONStargazers:632Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:0Issues:0