Thibault (TwistAtom)

TwistAtom

Geek Repo

Github PK Tool:Github PK Tool


Organizations
SRS-G16

Thibault's starred repositories

public-apis

A collective list of free APIs

Language:PythonLicense:MITStargazers:295703Issues:4122Issues:582

ollama

Get up and running with Llama 3, Mistral, Gemma, and other large language models.

llama.cpp

LLM inference in C/C++

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11609Issues:290Issues:1018

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11374Issues:209Issues:635

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9499Issues:376Issues:506

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8194Issues:306Issues:561

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7800Issues:141Issues:700

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7297Issues:184Issues:1883

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7269Issues:211Issues:1040

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6020Issues:278Issues:114

firejail

Linux namespaces and seccomp-bpf sandbox

Language:CLicense:GPL-2.0Stargazers:5504Issues:97Issues:3254

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5330Issues:67Issues:214

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4903Issues:134Issues:519

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3943Issues:81Issues:851

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3923Issues:33Issues:671

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3877Issues:84Issues:75

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3610Issues:64Issues:105

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3127Issues:175Issues:47

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3063Issues:74Issues:62

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2925Issues:101Issues:90

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2924Issues:46Issues:46

Gepetto

IDA plugin which queries OpenAI's GPT language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2692Issues:47Issues:22

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:1983Issues:58Issues:11

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:1769Issues:73Issues:181

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1527Issues:42Issues:81

de4js

JavaScript Deobfuscator and Unpacker

Language:JavaScriptLicense:MITStargazers:1289Issues:39Issues:58

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

Language:ShellLicense:GPL-3.0Stargazers:1258Issues:21Issues:10

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:648Issues:14Issues:19

fileless-xec

Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,...)

Language:GoLicense:MITStargazers:172Issues:8Issues:5