yuyy's starred repositories

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:28214Issues:103Issues:602

authelia

The Single Sign-On Multi-Factor portal for web apps

Language:GoLicense:Apache-2.0Stargazers:20166Issues:159Issues:1228

jan

Jan is an open source alternative to ChatGPT that runs 100% offline on your computer. Multiple engine support (llama.cpp, TensorRT-LLM)

Language:TypeScriptLicense:AGPL-3.0Stargazers:19567Issues:111Issues:1425

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:10768Issues:243Issues:2223

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9188Issues:414Issues:466

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8297Issues:266Issues:1431

kanboard

Kanban project management software

v2

Minimalist and opinionated feed reader

Language:GoLicense:Apache-2.0Stargazers:6385Issues:69Issues:1178

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5358Issues:88Issues:16

cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:4948Issues:123Issues:959

lldap

Light LDAP implementation

Language:RustLicense:GPL-3.0Stargazers:3590Issues:22Issues:329

mail-server

Secure & Modern All-in-One Mail Server (IMAP, JMAP, POP3, SMTP)

Language:RustLicense:AGPL-3.0Stargazers:3360Issues:32Issues:319

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2922Issues:46Issues:46

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2828Issues:98Issues:52

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2758Issues:55Issues:41

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2694Issues:75Issues:97

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2595Issues:124Issues:15

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2249Issues:20Issues:108

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1866Issues:51Issues:34

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1839Issues:47Issues:75

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1706Issues:83Issues:23

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1076Issues:34Issues:13

liffy

Local file inclusion exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:726Issues:13Issues:14

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:641Issues:13Issues:0

linikatz

linikatz is a tool to attack AD on UNIX

Language:CLicense:BSD-3-ClauseStargazers:497Issues:18Issues:20

phpLDAPadmin

phpLDAPadmin - Web based LDAP administration tool

Language:PHPLicense:GPL-2.0Stargazers:495Issues:36Issues:162

uploadserver

Python's http.server extended to include a file upload page

Language:PythonLicense:MITStargazers:198Issues:3Issues:25

sigma-cli

The Sigma command line interface based on pySigma