James Fell (TartarusLabs)

TartarusLabs

Geek Repo

Company:Tartarus Labs

Location:York, UK

Home Page:https://linktr.ee/james_0x90

Github PK Tool:Github PK Tool


Organizations
HaloISLtd

James Fell's starred repositories

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:2423Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11519Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5530Issues:0Issues:0

DevSkim

DevSkim is a set of IDE plugins, language analyzers, and rules that provide security "linting" capabilities.

Language:C#License:MITStargazers:891Issues:0Issues:0

yasca

Yet Another Source Code Analyzer

Language:PHPStargazers:183Issues:0Issues:0

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Language:RubyLicense:NOASSERTIONStargazers:6934Issues:0Issues:0

phpscan

Quick script to scan through a PHP project and flag up functions that are of interest when looking for security vulnerabilities. Aids manual code review.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1737Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Language:PythonStargazers:1128Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9880Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2418Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5328Issues:0Issues:0

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

Language:CStargazers:894Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:22897Issues:0Issues:0

BruteLoops

Protocol agnostic online password guessing API.

Language:PythonLicense:MITStargazers:80Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:854Issues:0Issues:0

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

Language:PowerShellStargazers:1178Issues:0Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:370Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:957Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1812Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6707Issues:0Issues:0
Language:C#Stargazers:207Issues:0Issues:0

CrackMapExecWin

The great CrackMapExec tool compiled for Windows

Language:PowerShellStargazers:243Issues:0Issues:0

StayKit

Cobalt Strike kit for Persistence

License:GPL-3.0Stargazers:461Issues:0Issues:0

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:640Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:973Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:932Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1407Issues:0Issues:0

exploitable

The 'exploitable' GDB plugin

Language:PythonLicense:NOASSERTIONStargazers:662Issues:0Issues:0

funfuzz

A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.

Language:PythonLicense:MPL-2.0Stargazers:628Issues:0Issues:0