ktecv2000's starred repositories

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23468Issues:651Issues:567

Gooey

Turn (almost) any Python command line program into a full GUI application with one line

Language:PythonLicense:MITStargazers:20611Issues:281Issues:602

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13381Issues:375Issues:955

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11898Issues:211Issues:648

theHarvester

E-mails, subdomains and names Harvester - OSINT

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9367Issues:520Issues:719

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8214Issues:344Issues:599

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7225Issues:309Issues:739

how2heap

A repository for learning various heap exploitation techniques.

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5319Issues:64Issues:78

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5170Issues:86Issues:143

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4489Issues:278Issues:108

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4159Issues:119Issues:308
Language:PHPLicense:BSD-3-ClauseStargazers:3429Issues:139Issues:147

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3058Issues:100Issues:91

pingfs

Stores your data in ICMP ping packets

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2988Issues:47Issues:39

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:2217Issues:63Issues:86

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2214Issues:155Issues:56

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1519Issues:102Issues:7

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

ADModule

Microsoft signed ActiveDirectory PowerShell module

NET-Deserialize

总结了20+.Net反序列化文章,持续更新

badKarma

network reconnaissance toolkit

Language:PythonLicense:GPL-3.0Stargazers:415Issues:20Issues:10

CORStest

A simple CORS misconfiguration scanner

Language:PythonLicense:GPL-2.0Stargazers:400Issues:21Issues:6

polichombr

Collaborative malware analysis framework

Language:PythonLicense:NOASSERTIONStargazers:374Issues:38Issues:55

dirstalk

Modern alternative to dirbuster/dirb

Language:GoLicense:MITStargazers:373Issues:11Issues:28

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

jwt-fuzzer

JWT fuzzer

Language:PythonLicense:GPL-3.0Stargazers:104Issues:4Issues:2

pURL

API testing tool written with Python

Language:PythonStargazers:55Issues:3Issues:0