Christopher Maddalena (chrismaddalena)

chrismaddalena

Geek Repo

Company:@specterops

Location:Seattle, WA

Home Page:http://www.chrismaddalena.com

Twitter:@cmaddalena

Github PK Tool:Github PK Tool


Organizations
GhostPack

Christopher Maddalena's starred repositories

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14203Issues:167Issues:583

dirsearch

Web path scanner

wuzz

Interactive cli tool for HTTP inspection

Language:GoLicense:AGPL-3.0Stargazers:10492Issues:169Issues:74

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9501Issues:376Issues:507

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9244Issues:206Issues:39

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8200Issues:469Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5514Issues:135Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4641Issues:155Issues:118

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:3356Issues:136Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:2947Issues:66Issues:213

tweets_analyzer

Tweets metadata scraper & activity analyzer

Language:PythonLicense:GPL-3.0Stargazers:2929Issues:127Issues:49

bashbunny-payloads

The Official Bash Bunny Payload Repository

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1961Issues:86Issues:760

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1845Issues:80Issues:5

pyflakes

A simple program which checks Python source files for errors

Language:PythonLicense:MITStargazers:1342Issues:29Issues:512

wordpress-exploit-framework

A Ruby framework designed to aid in the penetration testing of WordPress systems.

Language:RubyLicense:GPL-3.0Stargazers:1008Issues:61Issues:24

REpsych

Psychological warfare in reverse engineering

Language:AssemblyLicense:BSD-3-ClauseStargazers:946Issues:33Issues:1

shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:887Issues:36Issues:15

go-release-action

Automatically publish Go binaries to Github Release Assets through Github Action.

Language:ShellLicense:MITStargazers:466Issues:2Issues:95

autochrome

This tool downloads, installs, and configures a shiny new copy of Chromium.

Language:HTMLLicense:Apache-2.0Stargazers:435Issues:20Issues:21

pydbg

A pure-python win32 debugger interface.

ScanCannon

External attack surface discovery, enumeration and reconnaissance for massive networks

Language:ShellLicense:NOASSERTIONStargazers:413Issues:19Issues:3

pycobalt

Cobalt Strike Python API

Automated-AD-Setup

A PowerShell script that aims to have a fully configured domain built in under 10 minutes, but also apply security configuration and hardening.

Language:PowerShellLicense:GPL-3.0Stargazers:197Issues:16Issues:1

SMBCrunch

3 tools that work together to simplify reconaissance of Windows File Shares

Language:PerlLicense:GPL-3.0Stargazers:162Issues:11Issues:3

alpha3

Alphanumeric shellcode encoder.

Language:AssemblyLicense:NOASSERTIONStargazers:146Issues:11Issues:3

py-seccure

SECCURE compatible Elliptic Curve cryptography in Python

Language:PythonLicense:LGPL-3.0Stargazers:92Issues:10Issues:13

snapback

HTTP(s) Screenshots for Pen Testers Who Value Their Time

WebDavDelivery

A WebDAV PROPFIND covert channel to deliver payloads

Language:Visual BasicLicense:GPL-3.0Stargazers:54Issues:6Issues:0

go-dhparam

Pure Go implementation of OpenSSL dhparam generator

Language:GoLicense:Apache-2.0Stargazers:14Issues:3Issues:1