itsallpretend's starred repositories

AFFiNE

There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable and ready to use.

Language:TypeScriptLicense:NOASSERTIONStargazers:35119Issues:192Issues:1995

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8212Issues:379Issues:19

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5458Issues:437Issues:2392

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3905Issues:88Issues:420

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

opencanary

Modular and decentralised honeypot

Language:PythonLicense:BSD-3-ClauseStargazers:2049Issues:70Issues:198

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:1673Issues:87Issues:37

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:803Issues:10Issues:14

antivmdetection

Script to create templates to use with VirtualBox to make vm detection harder

Language:PythonLicense:MITStargazers:699Issues:42Issues:60

honeypots

30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, sip, smb, smtp, snmp, socks5, ssh, telnet, vnc)

Language:PythonLicense:AGPL-3.0Stargazers:618Issues:22Issues:45

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

open-redirect-payload-list

🎯 Open Redirect Payload List

vmcloak

Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

SMWYG-Show-Me-What-You-Got

This tool allows you to perform OSINT and reconnaissance on an organisation or an individual. It allows one to search 1.4 Billion clear text credentials which was dumped as part of BreachCompilation leak. This database makes finding passwords faster and easier than ever before.

Language:PythonLicense:GPL-3.0Stargazers:405Issues:18Issues:17

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:354Issues:4Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

XSSCon

XSSCon: Simple XSS Scanner tool

Language:PythonLicense:MITStargazers:200Issues:9Issues:15

temp-mail

TempMail is a simple web application that allows you to generate temporary email addresses and view the emails received by these addresses.

Language:CSSLicense:Apache-2.0Stargazers:188Issues:3Issues:1

GoblinWordGenerator

Python wordlist generator

Language:PythonLicense:BSD-3-ClauseStargazers:152Issues:11Issues:3

awesome-security-feed

A semi-curated list of Security Feeds

XanXSS

A simple XSS finding tool

Language:PythonLicense:NOASSERTIONStargazers:107Issues:7Issues:6

Intersect-2.5

Post-Exploitation Framework

website-internal-links

Use Python to map a website's internal links. And then apply D3 to visualize those connections as a network graph.

Language:HTMLStargazers:75Issues:2Issues:0

kippo_detect

Quick proof of concept to detect a Kippo SSH honeypot instance externally

engage

MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.

License:Apache-2.0Stargazers:55Issues:17Issues:0

Publications

My public presentations

Stargazers:38Issues:0Issues:0

awesome-offensive-rust

Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

Stargazers:32Issues:0Issues:0

wlcreator

Wordlist creator written in C to generate all possibilities of passwords

Language:CLicense:GPL-3.0Stargazers:17Issues:3Issues:0

canarytokendetector

Detect and remove the presence of canary tokens

Language:ShellLicense:GPL-3.0Stargazers:12Issues:1Issues:1