James Fell (TartarusLabs)

TartarusLabs

Geek Repo

Company:Tartarus Labs

Location:York, UK

Home Page:https://linktr.ee/james_0x90

Github PK Tool:Github PK Tool


Organizations
HaloISLtd

James Fell's starred repositories

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language:CLicense:GPL-3.0Stargazers:400Issues:0Issues:0

igoat

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

Language:CLicense:GPL-3.0Stargazers:397Issues:0Issues:0

dumpdecrypted

Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.

Language:CStargazers:2907Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7228Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Language:Objective-CLicense:NOASSERTIONStargazers:3022Issues:0Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:1390Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3744Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15341Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4492Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8717Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18508Issues:0Issues:0
License:MITStargazers:382Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16780Issues:0Issues:0

AndroidEmbedIT

A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.

Language:PythonStargazers:138Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:12097Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11562Issues:0Issues:0

zigdiggity

A ZigBee hacking toolkit by Bishop Fox

Language:PythonLicense:GPL-3.0Stargazers:258Issues:0Issues:0

killerbee

IEEE 802.15.4/ZigBee Security Research Toolkit

Language:CLicense:NOASSERTIONStargazers:746Issues:0Issues:0

rtl_433

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

Language:CLicense:GPL-2.0Stargazers:5932Issues:0Issues:0

btlejuice

BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework

Language:JavaScriptStargazers:709Issues:0Issues:0

modbus-cli

Modbus command line utility

Language:RubyStargazers:101Issues:0Issues:0
Language:RubyStargazers:204Issues:0Issues:0

sipvicious

SIPVicious OSS is a VoIP security testing toolset. It helps security teams, QA and developers test SIP-based VoIP systems and applications. This toolset is useful in simulating VoIP hacking attacks against PBX systems especially through identification, scanning, extension enumeration and password cracking.

Language:PythonLicense:NOASSERTIONStargazers:863Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:931Issues:0Issues:0

Jynx2

JynxKit2 is an LD_PRELOAD userland rootkit based on the original JynxKit. The backdoor has been replaced with an "accept()" system hook.

Language:CStargazers:157Issues:0Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:779Issues:0Issues:0

MalleableC2Profiles

Malleable C2 profiles for Cobalt Strike

License:BSD-3-ClauseStargazers:66Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4085Issues:0Issues:0

Invoke-ZeroLogon

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

Language:PowerShellStargazers:214Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2153Issues:0Issues:0