gerimisc's starred repositories

http-garden

Differential testing and fuzzing of HTTP servers and proxies

Language:PythonLicense:GPL-3.0Stargazers:672Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2251Issues:0Issues:0

adeleg

Active Directory delegation management tool

Language:RustStargazers:272Issues:0Issues:0

HExHTTP

Header Exploitation HTTP

Language:PythonLicense:MITStargazers:108Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:1007Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4845Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7302Issues:0Issues:0

NetblockTool

Find netblocks owned by a company

Language:PythonLicense:NOASSERTIONStargazers:330Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1781Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:118Issues:0Issues:0

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:241Issues:0Issues:0

awesome-policy-as-code

A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.

License:CC0-1.0Stargazers:176Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5004Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8852Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4253Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8890Issues:0Issues:0

HazProne

HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enabling you to pentest Vulnerabilities within, and hence, gain a better understanding of what could go wrong and why!!

Language:HCLLicense:BSD-3-ClauseStargazers:39Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:3696Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2852Issues:0Issues:0

aws_cpt

AWS Cloud Pentest Utility - Helper scripts for a quicker Cloud PT on AWS environments

Language:PythonStargazers:3Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:653Issues:0Issues:0

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:154Issues:0Issues:0

IntelRAGU

Intel Retrieval Augmented Generation (RAG) Utilities

Language:Jupyter NotebookStargazers:86Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5704Issues:0Issues:0

jsoncrack.com

✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.

Language:TypeScriptLicense:NOASSERTIONStargazers:29237Issues:0Issues:0

faction

Pen Test Report Generation and Assessment Collaboration

Language:JavaScriptLicense:GPL-2.0Stargazers:403Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17293Issues:0Issues:0

SECurityTr8Ker

SECurityTr8Ker monitors the SEC's RSS feed for 8-K filings with cybersecurity incident disclosures.

Language:PythonStargazers:51Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:924Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3538Issues:0Issues:0