frenchbeard's starred repositories

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28925Issues:449Issues:1595

vim-galore

:mortar_board: All things Vim!

Language:Vim scriptLicense:CC-BY-SA-4.0Stargazers:16842Issues:321Issues:94

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:6408Issues:176Issues:4650

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Language:PythonLicense:NOASSERTIONStargazers:1946Issues:55Issues:163

osxcollector

A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:1875Issues:125Issues:75

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:1643Issues:60Issues:17

windows-docker-machine

Work with Windows containers and LCOW on Mac/Linux/Windows

Language:PowerShellLicense:MITStargazers:1070Issues:30Issues:63

Hack-SpaceVim

🚀 Tell you how to hack SpaceVim. Be useful. Try Discussions!

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:436Issues:46Issues:5

USG

The USG is Good, not Bad

Language:CLicense:NOASSERTIONStargazers:405Issues:61Issues:7

sheepl

Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments

Language:PythonLicense:MITStargazers:392Issues:27Issues:10

scavenger

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.

Language:PythonLicense:GPL-3.0Stargazers:329Issues:27Issues:4

SharpCompile

SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.

Language:C#Stargazers:290Issues:22Issues:0

nitrokey-app

Nitrokey's Application (Win, Linux, Mac)

SCALe

SCALe (Source Code Analysis Lab) is a static analysis aggregator/correlator which enables a source code analyst to combine static analysis results from multiple tools into one interface, and also provides mappings for diagnostics from the tools to the SEI CERT Secure Coding standards.

Language:CLicense:NOASSERTIONStargazers:285Issues:35Issues:0

CryptOMG

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

Language:PHPLicense:GPL-3.0Stargazers:191Issues:18Issues:0

cribdrag

cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys

Language:PythonLicense:GPL-3.0Stargazers:171Issues:17Issues:1

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:155Issues:16Issues:1

jsonp

jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.

Language:PythonLicense:MITStargazers:149Issues:4Issues:2

Airachnid-Burp-Extension

A Burp Extension to test applications for vulnerability to the Web Cache Deception attack

Language:JavaLicense:GPL-3.0Stargazers:135Issues:17Issues:2

cve_server

Simple REST-style web service for the CVE searching

Language:RubyLicense:Apache-2.0Stargazers:97Issues:20Issues:19

burplay

Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues.

xssizer

The best tool to find and prove XSS flaws.

Language:CSSLicense:MITStargazers:62Issues:0Issues:0

sink-logger

Transparently log all data passed into known JavaScript sinks - Sink Logger extension for Burp.

Language:PythonStargazers:50Issues:5Issues:0

OWASP-CRS-Documentation

Documentation for the OWASP CRS project

Language:PythonLicense:Apache-2.0Stargazers:40Issues:11Issues:2

oracle_pwd_tools

Oracle Database 12c password brute forcer

Language:PythonStargazers:27Issues:13Issues:0

secrules-language-tests

Set of test cases that can be used to test custom implementations of the SecRules language (ModSecurity rules format).