Javi Carabantes's starred repositories

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11109Issues:809Issues:154

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7251Issues:170Issues:132

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4400Issues:61Issues:104

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4117Issues:97Issues:55

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:4059Issues:46Issues:89

container-diff

container-diff: Diff your Docker containers

Language:GoLicense:Apache-2.0Stargazers:3761Issues:64Issues:159

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3148Issues:62Issues:34

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3106Issues:236Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2926Issues:56Issues:23

command-injection-payload-list

🎯 Command Injection Payload List

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1843Issues:61Issues:7

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1635Issues:87Issues:25

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1452Issues:88Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:766Issues:29Issues:6

box-js

A tool for studying JavaScript malware.

Language:JavaScriptLicense:MITStargazers:612Issues:39Issues:54

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:458Issues:46Issues:12
Language:CSSLicense:NOASSERTIONStargazers:371Issues:7Issues:3

bane

The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..

Language:PythonLicense:MITStargazers:290Issues:11Issues:13

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Astra

Astra is a tool to find URLs and secrets inside a webpage/files

compose-matomo

Matomo docker-compose application for libre.sh-v1

Language:ShellLicense:AGPL-3.0Stargazers:180Issues:17Issues:27

Burpee

A python module that accepts an HTTP request file and returns a dictionary of headers and post data

Language:PythonStargazers:43Issues:4Issues:0

TenantHunter

A small script to resolve domains to Azure AD tenants (and OAuth login portals)

Language:PythonLicense:GPL-3.0Stargazers:31Issues:1Issues:0

another_omt

Oh-My-Tmux script for TryHackMe, HackTheBox, or other VPN practice site

Language:ShellStargazers:12Issues:1Issues:0

docker-apiconnect-oracle

Docker image for apiconnect / oracle ready container

Language:ShellStargazers:1Issues:2Issues:0