Thi C.'s starred repositories

100-redteam-projects

A small list of projects for students of programming for cybersecurity

Stargazers:205Issues:0Issues:0

AMITT

AMITT (Adversarial Misinformation and Influence Tactics and Techniques) framework for describing disinformation incidents. Includes TTPs and countermeasures.

Language:Jupyter NotebookLicense:CC-BY-SA-4.0Stargazers:166Issues:0Issues:0

HackServ

Python 3 ChatBot / Botnet

Language:PythonLicense:MITStargazers:32Issues:0Issues:0

coin-hive

CoinHive cryptocurrency miner for node.js

Language:JavaScriptLicense:MITStargazers:1981Issues:0Issues:0

repo-scraper

Search for potential passwords/data leaks in a folder or git repo

Language:PythonLicense:MITStargazers:23Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10461Issues:0Issues:0

rappel

A linux-based assembly REPL for x86, amd64, armv7, and armv8

Language:CLicense:NOASSERTIONStargazers:1136Issues:0Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:876Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language:PHPLicense:GPL-3.0Stargazers:1223Issues:0Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:1091Issues:0Issues:0

ImmunityDebugger

ImmunityDebugger

Language:PythonStargazers:278Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4126Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7125Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1977Issues:0Issues:0

deadman

A usb-based dead man's switch

Language:GoStargazers:133Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3986Issues:0Issues:0

Discord-Exploit-Collection

👾 A collection of Discord bugs and exploits

Language:PythonStargazers:394Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:964Issues:0Issues:0

CryptoNode

An encrypted Chat server/client written in Node.js utilizing Socket-io and client side AES-256 encryption

Language:JavaScriptStargazers:17Issues:0Issues:0

ChatSafe

A secure chat room service based on Node.js, Socket.io and AngularJS with AES encryption

Language:JavaScriptLicense:MITStargazers:31Issues:0Issues:0

croxy

Encrypting IRC proxy

Language:PythonLicense:UnlicenseStargazers:15Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10767Issues:0Issues:0

findcdn

findCDN is a tool created to help accurately identify what CDN a domain is using.

Language:PythonLicense:CC0-1.0Stargazers:94Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56224Issues:0Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:4070Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:619Issues:0Issues:0

zerologon-CVE-2020-1472

PoC for Zerologon (CVE-2020-1472) - Exploit

Language:PythonStargazers:6Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11693Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9358Issues:0Issues:0