fl3xu5's repositories

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

expdevBadChars

Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:0Issues:0Issues:0

exploits-2

A few exploits

Language:PythonStargazers:0Issues:0Issues:0

gobuster

GoBuster is a directory-enumeration tool written in Go.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kippo-graph

Visualize statistics from a Kippo SSH honeypot

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mpc

Msfvenom Payload Creator (MPC)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

os-scripts

Personal Collection of Operating Systems Scripts

Language:ShellStargazers:0Issues:0Issues:0

OSCE-Preparation

Any code for preparing for OSCE

Language:PythonStargazers:0Issues:0Issues:0

pentesting-dump

Scripts, tools, and proof-of-concepts to aid in a penetration test.

Language:PowerShellStargazers:0Issues:2Issues:0

Pentesting-with-Python

Various penetration testing tools written in Python. Based mostly on ideas and implementations presented in 'Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers' by TJ O'Connor and 'Black Hat Python' by Justin Seitz.

Language:PythonStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwnpattern

Create patterns for binary exploitation.

Language:PythonStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecGen

Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SLAE

Code repository for the SecurityTube Linux Assembly Expert (SLAE) Certification

Language:CStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

windows-exploits

Used for the osce exam preparation

Language:PythonStargazers:0Issues:0Issues:0

yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0