ccammilleri

ccammilleri

Geek Repo

Company:@sprocketsecurity

Home Page:https://www.sprocketsecurity.com

Github PK Tool:Github PK Tool


Organizations
hashview
SerpicoProject

ccammilleri's starred repositories

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11104Issues:351Issues:2805

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

pixelmatch

The smallest, simplest and fastest JavaScript pixel-level image comparison library

Language:JavaScriptLicense:ISCStargazers:6079Issues:160Issues:96

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5588Issues:135Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5500Issues:265Issues:17

suspenders

A Rails template with our standard defaults.

Language:RubyLicense:MITStargazers:4001Issues:101Issues:392

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3735Issues:215Issues:452

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3071Issues:234Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

PowerMemory

Exploit the credentials present in files and memory

Language:PowerShellLicense:NOASSERTIONStargazers:836Issues:73Issues:9

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:823Issues:43Issues:7

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:803Issues:28Issues:2

raven

raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:589Issues:21Issues:27

os-scripts

Personal Collection of Operating Systems Scripts

golang-tools-install-script

Simple Bash script to automate Go language tools single user installation or even removal.

Language:ShellLicense:Apache-2.0Stargazers:536Issues:11Issues:15

lipopi

Guide to setting up LiPo batteries on the Raspberry Pi

Language:PythonLicense:GPL-3.0Stargazers:413Issues:39Issues:51

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:384Issues:6Issues:20

bugbounty-scans

aquatone results for sites with bug bountys

RAI

Rapid Attack Infrastructure (RAI)

Language:DockerfileLicense:Apache-2.0Stargazers:294Issues:13Issues:1

pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Language:Visual BasicLicense:GPL-3.0Stargazers:279Issues:24Issues:1

powershell_scripts

Powershell Scripts

Language:PowerShellStargazers:219Issues:14Issues:0

fault_tolerant_router

A daemon, running in background on a Linux router or firewall, monitoring the state of multiple internet uplinks/providers and changing the routing accordingly. LAN/DMZ internet traffic is load balanced between the uplinks.

Language:RubyLicense:GPL-2.0Stargazers:185Issues:27Issues:25

simplydomain

Subdomain brute force focused on speed and data serialization

Language:PythonLicense:BSD-3-ClauseStargazers:74Issues:6Issues:10

nagios-rbl-check

Icinga/Nagios spam blacklist check, written in python

Language:PythonLicense:GPL-3.0Stargazers:35Issues:13Issues:14

ansible-playbook-kali

Ansible playbook for Kali

Language:ShellLicense:MITStargazers:27Issues:1Issues:1

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:18Issues:4Issues:0

keystorebruteforce

Script to brute force and dictionary attack a Java keystore file

Language:PythonLicense:GPL-3.0Stargazers:3Issues:2Issues:0

sec_infrastructure

Security testing and analysis infrastructure based on Vagrant and Ansible.

Language:ShellLicense:GPL-3.0Stargazers:2Issues:2Issues:0