develmusa

develmusa

Geek Repo

Location:Honolulu

Github PK Tool:Github PK Tool

develmusa's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

mimikatz

A little tool to play with Windows security

atuin

✨ Magical shell history

Language:RustLicense:MITStargazers:18201Issues:57Issues:709

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12890Issues:129Issues:232

tpm

Tmux Plugin Manager

Language:ShellLicense:MITStargazers:11448Issues:89Issues:196

dirsearch

Web path scanner

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11354Issues:209Issues:634

tmux-resurrect

Persists tmux environment across system restarts.

Language:ShellLicense:MITStargazers:10840Issues:93Issues:395

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9474Issues:375Issues:505

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6662Issues:228Issues:93

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5326Issues:126Issues:28

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5151Issues:175Issues:214

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5129Issues:146Issues:175

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4960Issues:139Issues:103

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4650Issues:50Issues:12

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2849Issues:47Issues:38

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2590Issues:76Issues:53

Nordic

:snowflake: Dark Gtk3.20+ theme created using the awesome Nord color pallete.

Language:CSSLicense:GPL-3.0Stargazers:2207Issues:28Issues:278

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:1855Issues:45Issues:63

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1755Issues:55Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1624Issues:48Issues:33

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

tmux

An arctic, north-bluish clean and elegant tmux color theme.

Language:JavaScriptLicense:MITStargazers:1047Issues:15Issues:63

snake

A minimal snake in assembly

Language:AssemblyLicense:MITStargazers:821Issues:7Issues:10

kde-configuration-files

KDE plasma configuration files

PUMA

3D Printed Microscope

Language:CLicense:GPL-3.0Stargazers:586Issues:30Issues:15

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:106Issues:5Issues:0

penguin_setup

Ansible playbook to configure my linux workstation

Language:JinjaLicense:Apache-2.0Stargazers:2Issues:1Issues:0