fbkch

fbkch

Geek Repo

Location:Singapore

Github PK Tool:Github PK Tool

fbkch's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60978Issues:1842Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:51381Issues:1032Issues:4920

Deep-Learning-Papers-Reading-Roadmap

Deep Learning papers reading roadmap for anyone who are eager to learn this amazing tech!

mimikatz

A little tool to play with Windows security

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17332Issues:578Issues:1486

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13472Issues:374Issues:961

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:12065Issues:288Issues:1056

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11883Issues:781Issues:188

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11725Issues:425Issues:1098

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9847Issues:376Issues:510

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8416Issues:306Issues:558

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7439Issues:489Issues:781

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:7003Issues:195Issues:29

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4094Issues:83Issues:76

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3218Issues:65Issues:60

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2325Issues:67Issues:209

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2120Issues:91Issues:46

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1791Issues:58Issues:27

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Language:PythonLicense:MITStargazers:1378Issues:21Issues:29

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1252Issues:44Issues:5

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1225Issues:31Issues:11

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1131Issues:15Issues:22

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:923Issues:42Issues:79

Ten-lines-or-less

Python scripts that are short but useful or interesting

Language:PythonLicense:Apache-2.0Stargazers:589Issues:29Issues:4

EXCELntDonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Language:PythonLicense:GPL-3.0Stargazers:499Issues:20Issues:11

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

Language:PowerShellLicense:MITStargazers:429Issues:32Issues:3
Language:PowerShellLicense:GPL-3.0Stargazers:76Issues:3Issues:3

OSED_Resources

A curated list of resources for the OSED journey.

misc

Tools I wrote for personal use in C, Python, Powershell, Bash, ...

Language:PythonStargazers:44Issues:6Issues:0