Henshin (henshin)

henshin

Geek Repo

Location:Portugal

Github PK Tool:Github PK Tool

Henshin's starred repositories

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3976Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:1613Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16938Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2157Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3918Issues:0Issues:0

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:1675Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1520Issues:0Issues:0

ExchangeRelayX

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

Language:JavaScriptLicense:GPL-3.0Stargazers:301Issues:0Issues:0

CVE-2017-8759

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

Stargazers:95Issues:0Issues:0

headless-burp

Automate security tests using Burp Suite.

Language:JavaStargazers:223Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10351Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:2248Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

Language:HCLLicense:GPL-3.0Stargazers:370Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8682Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3114Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11556Issues:0Issues:0

archaeologit

Archaeologit scans the history of a user's GitHub repositories for a given pattern to find sensitive things.

Language:ShellLicense:MITStargazers:140Issues:0Issues:0

BlindElephant

Getting BlindElephant into a working state, and updating the plugin files

Language:PythonStargazers:74Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1290Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15315Issues:0Issues:0
Language:PowerShellLicense:AGPL-3.0Stargazers:231Issues:0Issues:0

XFLTReaT

XFLTReaT tunnelling framework

Language:PythonLicense:MITStargazers:325Issues:0Issues:0

AppSecEzine

AppSec Ezine Public Repository.

Stargazers:1056Issues:0Issues:0

THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Language:HTMLStargazers:665Issues:0Issues:0

minidump

Python library to parse and read Microsoft minidump file format

Language:PythonLicense:MITStargazers:266Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2728Issues:0Issues:0

chunkyTuna

An interactive webshell and HTTP tunnel for TCP connections using chunked transfer encoding

Language:PythonLicense:GPL-3.0Stargazers:49Issues:0Issues:0

hacking-material-books

collection of articles/books about programing

Language:CStargazers:534Issues:0Issues:0

EmbedInHTML

Embed and hide any file in an HTML file

Language:HTMLLicense:GPL-3.0Stargazers:466Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:642Issues:0Issues:0