comrade_for_hire's starred repositories

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17298Issues:632Issues:0

ffuf

Fast web fuzzer written in Go

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7800Issues:141Issues:700

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7602Issues:67Issues:28

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:PythonLicense:GPL-3.0Stargazers:7106Issues:144Issues:774

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5306Issues:234Issues:490

fuzz.txt

Potentially dangerous files

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2739Issues:56Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1386Issues:29Issues:14

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1143Issues:11Issues:6

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:996Issues:11Issues:38

SSRFire

An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:874Issues:21Issues:21

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:728Issues:16Issues:30

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:610Issues:27Issues:38

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:550Issues:9Issues:9

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:453Issues:30Issues:15

power-pwn

An offensive and defensive security toolset for Microsoft 365 Power Platform

Language:PythonLicense:MITStargazers:433Issues:8Issues:21

RITM

Roast in the Middle

Language:PythonStargazers:260Issues:1Issues:0

TLS-Scanner

The TLS-Scanner Module from TLS-Attacker

Language:JavaLicense:NOASSERTIONStargazers:259Issues:29Issues:40

SharpGmailC2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

Language:C#License:MITStargazers:254Issues:9Issues:2

what_is_this_c2

For all these times you're asking yourself "what is this panel again?"

warcannon

High speed/Low cost CommonCrawl RegExp in Node.js

Language:JavaScriptLicense:NOASSERTIONStargazers:239Issues:3Issues:8

RogueSliver

A suite of tools to disrupt campaigns using the Sliver C2 framework.

dastardly-github-action

Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.

Language:DockerfileStargazers:222Issues:10Issues:0

gitlab-version-nse

Nmap script to guess* a GitLab version.

Language:PythonLicense:Apache-2.0Stargazers:191Issues:3Issues:1

attack-surface-framework

Tool to discover external and internal network attack surface

Language:CSSLicense:NOASSERTIONStargazers:186Issues:12Issues:8

lzr

LZR quickly detects and fingerprints unexpected services running on unexpected ports.

Language:GoLicense:Apache-2.0Stargazers:140Issues:10Issues:14

F5-CVE-2022-1388-Exploit

Exploit and Check Script for CVE 2022-1388

phish_oauth

POC code to explore phishing attacks using OAuth 2.0 authorization flows, such as the device authorization grant.

Language:PowerShellLicense:BSD-3-ClauseStargazers:32Issues:0Issues:0