Marco Gallen's starred repositories

hydra_notes

Some notes about Hydra for bruteforcing

Stargazers:160Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5769Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1046Issues:0Issues:0
Language:JavaScriptStargazers:170Issues:0Issues:0

CBDJS

Tool for designing end-grain cutting boards

Language:HTMLLicense:GPL-2.0Stargazers:31Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5925Issues:0Issues:0

laser

Repo for files relating to my laser cutting exploits

License:Apache-2.0Stargazers:1Issues:0Issues:0

gtfo

Search gtfobins and lolbas files from your terminal

Language:PythonLicense:GPL-3.0Stargazers:454Issues:0Issues:0

aussieplusplus

Programming language from down under

Language:RustStargazers:610Issues:0Issues:0

wordlists

Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.

Stargazers:138Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52858Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3048Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10411Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15412Issues:0Issues:0

homebrew-pentest

Homebrew Tap - Pen Test Tools

Language:RubyStargazers:701Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3318Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6831Issues:0Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:1610Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:1601Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2429Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33374Issues:0Issues:0

rsatool

rsatool can be used to calculate RSA and RSA-CRT parameters

Language:PythonLicense:BSD-2-ClauseStargazers:1132Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5398Issues:0Issues:0

hash-identifier

Software to identify the different types of hashes used to encrypt data and especially passwords

Language:PythonStargazers:528Issues:0Issues:0

IpByGeo

Search for IPs by Geolocation Range

Language:PythonLicense:GPL-2.0Stargazers:5Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2541Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58562Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8064Issues:0Issues:0
Language:PythonStargazers:1003Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3817Issues:0Issues:0