Darren Martyn's starred repositories

poet

[unmaintained] Post-exploitation tool

Language:PythonLicense:MITStargazers:185Issues:0Issues:0

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:23115Issues:0Issues:0

midgetpack

midgetpack is a multiplatform secure ELF packer

Language:CLicense:NOASSERTIONStargazers:193Issues:0Issues:0

ipfs

Peer-to-peer hypermedia protocol

License:MITStargazers:22556Issues:0Issues:0

crush

I'm not an MPlayer, I just Crush a lot.

Language:CLicense:GPL-2.0Stargazers:8Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1736Issues:0Issues:0

portalsmash

Utility to connect to open WiFi and click through "captive portal"-type agreements.

Language:RubyStargazers:358Issues:0Issues:0

apk_binder_script

apk binder script

Language:PythonStargazers:56Issues:0Issues:0

applemac

Python script for querying the apple servers for the location of wifi access points

Language:PythonStargazers:11Issues:0Issues:0

snoopy-ng

Snoopy v2.0 - modular digital terrestrial tracking framework

Language:PythonLicense:NOASSERTIONStargazers:429Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:3535Issues:0Issues:0

JTAGenum

Given an Arduino compatible microcontroller or Raspberry PI (experimental), JTAGenum scans pins[] for basic JTAG functionality and can be used to enumerate the Instruction Register for undocumented instructions. Props to JTAG scanner and Arduinull which came before JTAGenum and forwhich much of the code and logic is based on. Feel free to branch and modify religiously (readme, credits, whatever)

Language:C++Stargazers:669Issues:0Issues:0

Halcyon-IDE

First IDE for Nmap Script (NSE) Development.

Language:JavaLicense:GPL-3.0Stargazers:355Issues:0Issues:0

lbmap

Advanced HTTP fingerprinting PoC

Language:PerlLicense:GPL-3.0Stargazers:45Issues:0Issues:0

dotdotpwn

DotDotPwn - The Directory Traversal Fuzzer

Language:PerlLicense:GPL-3.0Stargazers:949Issues:0Issues:0

sslsplit

Transparent SSL/TLS interception

Language:CLicense:BSD-2-ClauseStargazers:1726Issues:0Issues:0

dns-exfiltration

Exfiltrate files via DNS

Language:PythonStargazers:97Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:561Issues:0Issues:0

imsiranges

imsi ranges repository is about a product that will give the IMSI (International Mobile Subscription Identification) numbers of operators around the world

Language:PHPStargazers:6Issues:0Issues:0

fuzzbox

A multi-codec media fuzzing tool.

Language:PythonLicense:BSD-3-ClauseStargazers:43Issues:0Issues:0

RtspFuzzer

RTSP network protocol fuzzer

Language:PythonLicense:NOASSERTIONStargazers:65Issues:0Issues:0

PeachFarmer

A log collector for Peach fuzzing in the cloud

Language:C#License:NOASSERTIONStargazers:28Issues:0Issues:0

DIBF

Windows NT ioctl bruteforcer and modular fuzzer

Language:C++License:GPL-2.0Stargazers:117Issues:0Issues:0

sslyze

Current development of SSLyze now takes place on a separate repository

Language:PythonLicense:GPL-2.0Stargazers:649Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:1891Issues:0Issues:0

jPhone

(In)Complete mobile phone stack implemented in Java

Language:CStargazers:8Issues:0Issues:0

onionshare

Securely and anonymously share files, host websites, and chat with friends using the Tor network

Language:PythonLicense:NOASSERTIONStargazers:6086Issues:0Issues:0

osxinj

osx dylib injection

Language:CLicense:MITStargazers:305Issues:0Issues:0

neighborly

Web implementation of a vulnerable device search based on geographic location.

Language:JavaScriptStargazers:5Issues:0Issues:0

metafang2

Interfaces with a Metasploit RPC instance to generate .NET executables that run x86/x64 shell code in a platform-agnostic way. One binary to rule them all.

Language:C#License:MITStargazers:23Issues:0Issues:0