aPatinthehat's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57779Issues:1807Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16582Issues:572Issues:1460

dirsearch

Web path scanner

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7618Issues:67Issues:28

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7129Issues:161Issues:515

iodine

Official git repo for iodine dns tunnel

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4973Issues:139Issues:103

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

megabasterd

Yet another unofficial (and ugly) cross-platform MEGA downloader/uploader/streaming suite.

Language:JavaLicense:GPL-3.0Stargazers:4372Issues:82Issues:632

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3493Issues:149Issues:165
Language:PHPLicense:BSD-3-ClauseStargazers:3299Issues:136Issues:146

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1641Issues:42Issues:15

xortool

A tool to analyze multi-byte xor cipher

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1287Issues:54Issues:86

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1158Issues:44Issues:5

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:1100Issues:33Issues:22

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:941Issues:43Issues:52

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:928Issues:50Issues:7

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:743Issues:48Issues:16

gr-lora

GNU Radio blocks for receiving LoRa modulated radio messages using SDR

Language:C++License:GPL-3.0Stargazers:517Issues:37Issues:155

hat

HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems

Language:PythonLicense:GPL-3.0Stargazers:296Issues:12Issues:2

Collabfiltrator

Exfiltrate blind remote code execution output over DNS via Burp Collaborator.

Language:PythonLicense:GPL-3.0Stargazers:245Issues:9Issues:4

Research

My personal repository for findings and things to remember

Language:G-codeStargazers:164Issues:17Issues:0

rootend

A *nix Enumerator & Auto Privilege Escalation tool.

Language:PythonLicense:GPL-3.0Stargazers:145Issues:10Issues:1

AutoDroid

A tool for automating interactions with Android devices - including ADB, AndroGuard, and Frida interactivity.

Language:PythonLicense:GPL-3.0Stargazers:131Issues:3Issues:0
Language:JavaLicense:NOASSERTIONStargazers:89Issues:15Issues:2

shall

A CLI and REPL for invoking shell scripts or commands with multiple POSIX-like shells for portability testing.

Language:ShellStargazers:43Issues:5Issues:0