Marios's starred repositories

RaKKeN

Information Security Information From Web

Stargazers:26Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4187Issues:0Issues:0

ActionPacks

Public PowerShell script gallery for ScriptRunner.

Language:PowerShellStargazers:590Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:933Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:42Issues:0Issues:0

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

Language:MakefileLicense:NOASSERTIONStargazers:610Issues:0Issues:0

BackdoorsAndBreaches

Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security

Language:PowerShellLicense:MITStargazers:55Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:1385Issues:0Issues:0

ballerina-lang

The Ballerina Programming Language

Language:BallerinaLicense:Apache-2.0Stargazers:3561Issues:0Issues:0

inspec_training_courses

(WIP) A set of training material and guides for using inspec

Language:RubyLicense:NOASSERTIONStargazers:16Issues:0Issues:0

gauntlt

a ruggedization framework that embodies the principle "be mean to your code"

Language:RubyLicense:MITStargazers:977Issues:0Issues:0

inspec

InSpec: Auditing and Testing Framework

Language:RubyLicense:NOASSERTIONStargazers:2834Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:NOASSERTIONStargazers:861Issues:0Issues:0
Language:PythonLicense:MITStargazers:705Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9635Issues:0Issues:0

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

Language:PythonStargazers:326Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Language:PowerShellLicense:MITStargazers:3391Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8564Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5003Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8258Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1521Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33454Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7360Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3345Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5066Issues:0Issues:0

veris

Vocabulary for Event Recording and Incident Sharing (VERIS)

Language:HTMLLicense:NOASSERTIONStargazers:563Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2420Issues:0Issues:0

PoshC2_Old

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:574Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5145Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:885Issues:0Issues:0