gr00t (gr00T0x)

gr00T0x

Geek Repo

Location:Everywhere

Github PK Tool:Github PK Tool

gr00t's starred repositories

Whisky

A modern Wine wrapper for macOS built with SwiftUI

Language:SwiftLicense:GPL-3.0Stargazers:11520Issues:50Issues:728

katana

A next-generation crawling and spidering framework.

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8880Issues:325Issues:506

cloudflared

Cloudflare Tunnel client (formerly Argo Tunnel)

Language:GoLicense:Apache-2.0Stargazers:8678Issues:102Issues:1074

Hiddify-Manager

Multi-user anti-filtering panel, with an effortless installation and supporting more than 20 protocols to circumvent filtering plus the telegram proxy.

Language:ShellLicense:GPL-3.0Stargazers:5901Issues:56Issues:2060

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4327Issues:128Issues:797

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1632Issues:138Issues:71

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1586Issues:23Issues:45

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1361Issues:13Issues:44

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:1187Issues:24Issues:3

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

AllTools

All reasonably stable tools

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:969Issues:46Issues:11

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Language:GoLicense:MITStargazers:935Issues:13Issues:3

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:616Issues:6Issues:0

Phunter

Phunter is an osint tool allowing you to find various information via a phone number 🔎📞

Language:PythonLicense:GPL-3.0Stargazers:604Issues:12Issues:8

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

TeleTracker

TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and gather useful channel information easily.

BucketLoot

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.

Language:GoLicense:MITStargazers:362Issues:4Issues:1

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:240Issues:7Issues:5

MDEtester

MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.

Language:PowerShellLicense:BSD-3-ClauseStargazers:186Issues:6Issues:2

ExecIT

Execute shellcode files with rundll32

QuickAsm

Simple x86/x64 Assembler/Disassembler/Emulator

Language:C++License:MITStargazers:156Issues:6Issues:0

CanaryTokenScanner

Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).

YaraMemoryScanner

Simple PowerShell script to enable process scanning with Yara.

Language:PowerShellLicense:GPL-3.0Stargazers:83Issues:6Issues:0

SECurityTr8Ker

SECurityTr8Ker monitors the SEC's RSS feed for 8-K filings with cybersecurity incident disclosures.

Language:PythonStargazers:50Issues:4Issues:0

windows-sandbox-to-elastic

Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.

Language:PowerShellLicense:Apache-2.0Stargazers:43Issues:2Issues:0

Reversing_Notes

Scripts to help and speed up reversing activities

Language:PythonStargazers:5Issues:0Issues:0