gerimisc's starred repositories

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:240Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20200Issues:0Issues:0

get_schemas

Print out URL schemas from an Android app

Language:PythonStargazers:108Issues:0Issues:0

Wubes

Qubes containerization on Windows

Language:PythonStargazers:130Issues:0Issues:0

noxer

Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.

Language:JavaScriptLicense:MITStargazers:86Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

Language:CLicense:GPL-3.0Stargazers:243Issues:0Issues:0

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:500Issues:0Issues:0

cowitness

CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to mimic an HTTP server and a DNS server, providing complete responses and valuable insights during your testing process.

Language:GoLicense:MITStargazers:118Issues:0Issues:0

LogBoost

Convert a variety of log formats to CSV while enriching detected IPs with Geolocation, ASN, DNS, WhoIs, Shodan InternetDB and Threat Indicator matches.

Language:GoLicense:MITStargazers:92Issues:0Issues:0

cookiecutter

A cross-platform command-line utility that creates projects from cookiecutters (project templates), e.g. Python package projects, C projects.

Language:PythonLicense:BSD-3-ClauseStargazers:22167Issues:0Issues:0

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:512Issues:0Issues:0

marimo

A reactive notebook for Python — run reproducible experiments, execute as a script, deploy as an app, and version with git.

Language:PythonLicense:Apache-2.0Stargazers:5790Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Language:JavaScriptStargazers:2232Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4813Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

Language:ShellLicense:MITStargazers:1207Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:731Issues:0Issues:0

penglab

🐧 Abuse of Google Colab for cracking hashes.

Language:Jupyter NotebookStargazers:915Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11686Issues:0Issues:0

toky-posty-potato-v2

Modded as per new application flow

Language:GoStargazers:1Issues:0Issues:0

secteststories

Sharing infosec stories - how we convince people to be more secure

Stargazers:1Issues:0Issues:0

secarticles

Security Articles

Language:PythonStargazers:2Issues:0Issues:0

burp-extention-bing-translator

Burp Plugin - Bing Translator

Language:JavaLicense:GPL-3.0Stargazers:8Issues:0Issues:0