Curtis Brazzell's starred repositories

hosts

πŸ”’ Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language:PythonLicense:MITStargazers:26563Issues:572Issues:1953

gitleaks

Protect and discover secrets using Gitleaks πŸ”‘

imgaug

Image augmentation for machine learning experiments.

Language:PythonLicense:MITStargazers:14358Issues:229Issues:515

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

objection

πŸ“± objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7409Issues:159Issues:528

samples

A repo containing samples tied to new functionality in each release of Google Chrome.

Language:HTMLLicense:Apache-2.0Stargazers:5777Issues:354Issues:236

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5048Issues:139Issues:105

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4153Issues:119Issues:308

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3829Issues:89Issues:25

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3547Issues:148Issues:171

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2824Issues:71Issues:100

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2234Issues:102Issues:38

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

web-push-php

Web Push library for PHP

Language:PHPLicense:MITStargazers:1696Issues:87Issues:279

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1681Issues:49Issues:33

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1409Issues:30Issues:30

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

mongoaudit

πŸ”₯ A powerful MongoDB auditing and pentesting tool πŸ”₯

Language:PythonLicense:MITStargazers:1319Issues:49Issues:47

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1212Issues:59Issues:13

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1086Issues:38Issues:28

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

Language:PythonLicense:MITStargazers:1071Issues:85Issues:95

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:993Issues:22Issues:8

diodb

Open-source vulnerability disclosure and bug bounty program database

Language:PythonLicense:CC0-1.0Stargazers:982Issues:78Issues:71

IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

Language:PythonLicense:GPL-3.0Stargazers:729Issues:22Issues:33

fimap

fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.

Language:PythonLicense:GPL-2.0Stargazers:513Issues:15Issues:88

PhishAPI

Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!

CDQR

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux, MacOS, and Android devices

Language:PythonLicense:GPL-3.0Stargazers:332Issues:30Issues:26

DVCS-Pillage

Pillage web accessible GIT, HG and BZR repositories

PowerSniper

Password spraying script and helper for creating password lists