evitax's starred repositories

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:47339Issues:702Issues:2824

Hystrix

Hystrix is a latency and fault tolerance library designed to isolate points of access to remote systems, services and 3rd party libraries, stop cascading failure and enable resilience in complex distributed systems where failure is inevitable.

Tasmota

Alternative firmware for ESP8266 and ESP32 based devices with easy configuration using webUI, OTA updates, automation using timers or rules, expandability and entirely local control over MQTT, HTTP, Serial or KNX. Full documentation at

Language:CLicense:GPL-3.0Stargazers:21653Issues:626Issues:9509

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6525Issues:241Issues:1498

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3465Issues:208Issues:2708

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3359Issues:223Issues:19

WinPwnage

UAC bypass, Elevate, Persistence methods

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

ctfr

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Language:PythonLicense:GPL-3.0Stargazers:1926Issues:70Issues:11

AdminLTE

Pi-hole Dashboard for stats and more

Language:PHPLicense:NOASSERTIONStargazers:1757Issues:85Issues:741

Meerkat

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

Language:PowerShellLicense:GPL-3.0Stargazers:427Issues:31Issues:2
Language:PowerShellLicense:MITStargazers:248Issues:9Issues:0

msf-autoshell

Feed the tool a .nessus file and it will automatically get you MSF shell

Language:PythonLicense:GPL-3.0Stargazers:234Issues:19Issues:2

CBM

Car Backdoor Maker

DorkMe

[WORKING IN V2, WITH PROXIES, CUSTOM USER AGENT... TO MUCH BETTER!]DorkMe is a tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:164Issues:12Issues:5

NTLMInjector

In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)

Language:PowerShellStargazers:164Issues:8Issues:0

GitHubRankingsSpain

:arrow_up: Rankings with the most active GitHub users in Spain (sorted by public contributions) :es:

SmbScanner

Smb Scanner from PingCastle

Language:PowerShellStargazers:118Issues:6Issues:0

nmap_vscan

nmap service and application version detection (without nmap installation)

Language:PythonLicense:NOASSERTIONStargazers:108Issues:7Issues:3

MalPipe

Malware/IOC ingestion and processing engine

Language:PythonLicense:GPL-3.0Stargazers:102Issues:11Issues:1

GidsApplet

Generic Identity Device Specification Applet

Language:JavaLicense:GPL-3.0Stargazers:100Issues:15Issues:12

DetectPasswordViaNTLMInFlow

Extract the password of the current user from flow (keylogger, config file, ..) Use SSPI to get a valid NTLM challenge/response and test passwords

Language:C++Stargazers:58Issues:4Issues:0

vmware_guest_auth_bypass

Proof of concept of VMSA-2017-0012

Language:PythonLicense:Apache-2.0Stargazers:43Issues:16Issues:0

VirusTotalTools

Misc Tools for Virus Total Interaction

Language:PythonStargazers:33Issues:4Issues:0

PythonScapyDot11_TheBook

Repository with all the examples used in the Book Python Scapy Dot11

Language:PythonStargazers:27Issues:7Issues:0

cubiertos-para-twitter

herramientas para que twitter sea más fácil de digerir

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:1

training_scrips

Tool used in training

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

janitor-bot

project to monitor a local network

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:2Issues:2Issues:0

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0