gebl's starred repositories

hardcidr

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime.

Language:ShellLicense:BSD-2-ClauseStargazers:366Issues:0Issues:0

margaritashotgun

Remote Memory Acquisition Tool

Language:PythonLicense:MITStargazers:239Issues:0Issues:0
Language:MakefileStargazers:86Issues:0Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:2939Issues:0Issues:0

Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

Language:PowerShellLicense:MITStargazers:775Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5818Issues:0Issues:0

Reflowduino

Arduino-compatible wireless reflow oven controller ecosystem of open-source hardware

Language:C++License:GPL-3.0Stargazers:205Issues:0Issues:0

owasp-cloud-security

OWASP Cloud Security - Enabling conversations through threat and control stories

Language:GherkinLicense:MITStargazers:176Issues:0Issues:0

cracklord

Queue and resource system for cracking passwords

Language:GoLicense:MITStargazers:382Issues:0Issues:0

hashview-old

A web front-end for password cracking and analytics

Language:CSSLicense:GPL-3.0Stargazers:620Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1437Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6299Issues:0Issues:0

iam-docker

Use different IAM roles for each Docker container on an EC2 instance

Language:GoLicense:MITStargazers:211Issues:0Issues:0

Intelli-Genes

Counting intelligence genes in your 23andMe genome data

Language:PythonStargazers:3Issues:0Issues:0

ZFSin

OpenZFS on Windows port

Language:CStargazers:1202Issues:0Issues:0
Language:RubyStargazers:22Issues:0Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:1190Issues:0Issues:0

xss_payloads

Exploitation for XSS

Language:PHPStargazers:700Issues:0Issues:0

SimplePELoader

In-Memory PE Loader

Language:C++License:BSD-3-ClauseStargazers:368Issues:0Issues:0

fauxmo

Emulated Belkin WeMo devices that work with the Amazon Echo

Language:PythonLicense:NOASSERTIONStargazers:371Issues:0Issues:0

pyhashcat

Python bindings for hashcat

Language:CStargazers:57Issues:0Issues:0

o365recon

retrieve information via O365 and AzureAD with a valid cred

Language:PowerShellStargazers:689Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2414Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1060Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8541Issues:0Issues:0

openalpr

Automatic License Plate Recognition library

Language:C++License:AGPL-3.0Stargazers:11013Issues:0Issues:0

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:317Issues:0Issues:0

streamalert

StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.

Language:PythonLicense:Apache-2.0Stargazers:2854Issues:0Issues:0

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language:PythonLicense:Apache-2.0Stargazers:1405Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3023Issues:0Issues:0