em0d33

em0d33

Geek Repo

Github PK Tool:Github PK Tool

em0d33's starred repositories

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6431Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12439Issues:0Issues:0

selfhosted_templates

Portainer templates for selfhosted services

License:GPL-3.0Stargazers:1235Issues:0Issues:0

wsl-windows-toolbar-launcher

Adds linux GUI application menu to a windows toolbar

Language:PythonLicense:MITStargazers:1203Issues:0Issues:0

npiperelay

npiperelay allows you to access Windows named pipes from WSL

Language:GoLicense:MITStargazers:640Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10358Issues:0Issues:0

traktarr

Script to add new series & movies to Sonarr/Radarr based on Trakt lists.

Language:PythonLicense:GPL-3.0Stargazers:572Issues:0Issues:0

listrr

listrr.pro creates and maintains lists on trakt.tv completely automated based on your filters.

Language:C#License:GPL-3.0Stargazers:186Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21589Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8097Issues:0Issues:0

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:688Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5803Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2829Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:12025Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:552Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4998Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11688Issues:0Issues:0

Sticky-Keys-Slayer

Scans for accessibility tools backdoors via RDP

Language:ShellLicense:GPL-3.0Stargazers:326Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4759Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58966Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56130Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,300+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:171525Issues:0Issues:0

floccus

:cloud: Sync your bookmarks privately across browsers and devices

Language:JavaScriptLicense:MPL-2.0Stargazers:5427Issues:0Issues:0

Sonarr

Smart PVR for newsgroup and bittorrent users.

Language:C#License:GPL-3.0Stargazers:10413Issues:0Issues:0

Radarr

Movie organizer/manager for usenet and torrent users.

Language:C#License:GPL-3.0Stargazers:9666Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:28017Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8576Issues:0Issues:0

ps1-toolkit

Obfuscated Penetration Testing PowerShell scripts

Language:PowerShellStargazers:132Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11682Issues:0Issues:0