blackwoodlabs's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50048Issues:1025Issues:4753

tdesktop

Telegram Desktop messaging app

Language:C++License:NOASSERTIONStargazers:25456Issues:833Issues:14109

goaccess

GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.

Go

Algorithms and Data Structures implemented in Go for beginners, following best practices.

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9218Issues:518Issues:719

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8121Issues:147Issues:725

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7429Issues:214Issues:1048

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5019Issues:138Issues:103

webssh

:seedling: Web based ssh client

Language:PythonLicense:MITStargazers:4402Issues:88Issues:324

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:1698Issues:37Issues:10

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1432Issues:44Issues:24

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

ThreatIngestor

Extract and aggregate threat intelligence.

Language:PythonLicense:GPL-2.0Stargazers:812Issues:41Issues:101

Home

The landing page for Fody repositories

Language:C#License:MITStargazers:664Issues:14Issues:14

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:648Issues:66Issues:27

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:464Issues:32Issues:12
Language:CLicense:NOASSERTIONStargazers:446Issues:19Issues:3

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:393Issues:22Issues:5

xknow_infosec

Random Stuff for Cyber Security Incident Response

Protod

Protobuf metadata extraction tool

arm64-pgtable-tool

Tool for automatically generating MMU and translation table setup code, whether to drag and drop into your own bare metal arm64 projects or to assist you in your own learning.

Language:PythonLicense:MITStargazers:59Issues:6Issues:3

incident-response-and-forensic

Incident Response and Forensic on AWS