Frank Leitner's starred repositories

factorio-sites

A mono repo for the factorio-blueprints project.

Language:TypeScriptLicense:AGPL-3.0Stargazers:23Issues:0Issues:0

hashes

Magic hashes – PHP hash "collisions"

Stargazers:673Issues:0Issues:0

smtp4dev

smtp4dev - the fake smtp email server for development and testing

Language:C#License:BSD-3-ClauseStargazers:2908Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9238Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7445Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3075Issues:0Issues:0
Language:PythonStargazers:148Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

Language:PythonLicense:GPL-3.0Stargazers:995Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11764Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20594Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25884Issues:0Issues:0

lsyncd

Lsyncd (Live Syncing Daemon) synchronizes local directories with remote targets

Language:LuaLicense:GPL-2.0Stargazers:5635Issues:0Issues:0

genie

A quick way into a systemd "bottle" for WSL

Language:PythonLicense:NOASSERTIONStargazers:1848Issues:0Issues:0

bash-it

A community Bash framework.

Language:ShellLicense:MITStargazers:14102Issues:0Issues:0

bashdot

Minimalist dotfile management framework.

Language:ShellLicense:MITStargazers:100Issues:0Issues:0

git-clone-init

Automatic setup of user identity (user.email / user.name) on git clone

Language:ShellLicense:MITStargazers:175Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5730Issues:0Issues:0

liffy

Local file inclusion exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:732Issues:0Issues:0

pull

🤖 Keep your forks up-to-date via automated PRs

Language:JavaScriptLicense:MITStargazers:5901Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54879Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8417Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3662Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3250Issues:0Issues:0

ruby-shells

Simple forward and reverse shells that can be compiled and used on pen tests to avoid AV and used to get better access.

Language:RubyStargazers:28Issues:0Issues:0

WHP

Micro$oft Windows Hacking Pack

Language:PythonLicense:WTFPLStargazers:511Issues:0Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:503Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1158Issues:0Issues:0

golismero

GoLismero - The Web Knife

Language:PythonLicense:GPL-2.0Stargazers:858Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2096Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8028Issues:0Issues:0