drhack0000's starred repositories

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23263Issues:0Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:1015Issues:0Issues:0

JudasDNS

Nameserver DNS poisoning attacks made easy

Language:JavaScriptStargazers:515Issues:0Issues:0

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Language:PerlStargazers:1282Issues:0Issues:0

github-readme-stats

:zap: Dynamically generated stats for your github readmes

Language:JavaScriptLicense:MITStargazers:68031Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10440Issues:0Issues:0

0xpat.github.io

0xpat blog

Language:SCSSStargazers:94Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50452Issues:0Issues:0
Stargazers:130Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8141Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56784Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4461Issues:0Issues:0

log4j-resources

Collection of resources for responding to the Log4j set of vulnerabilities.

Stargazers:10Issues:0Issues:0

translated_conti_leaked_comms

Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022

Stargazers:128Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:1026Issues:0Issues:0

emailrep.io

emailrep.io Public API

Stargazers:295Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:580Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1244Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8755Issues:0Issues:0

csrf

Package gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒

Language:GoLicense:BSD-3-ClauseStargazers:1040Issues:0Issues:0

csrf

Logic behind CSRF token creation and verification.

Language:JavaScriptLicense:MITStargazers:295Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6351Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:2013Issues:0Issues:0

easy-phishing

Easy to Phish anyone Social Media username and password

Language:PHPLicense:MITStargazers:10Issues:0Issues:0

MailHog

Web and API based SMTP testing

Language:GoLicense:MITStargazers:13846Issues:0Issues:0

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

Language:PythonStargazers:922Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1115Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:4001Issues:0Issues:0

blackeye

This is the updated version of blackeye with ngrok

License:GPL-3.0Stargazers:47Issues:0Issues:0

awesome-command-control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

Stargazers:713Issues:0Issues:0