Marco Gallen's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60144Issues:1832Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:58703Issues:1117Issues:975

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33806Issues:2050Issues:6033

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15782Issues:222Issues:185

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10655Issues:144Issues:47

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6948Issues:196Issues:29

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5873Issues:168Issues:198

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5529Issues:68Issues:219

tbhm

The Bug Hunters Methodology

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3391Issues:57Issues:47

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3121Issues:65Issues:36

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2591Issues:64Issues:179

Checklists

Red Teaming & Pentesting checklists for various engagements

Bug-bounty

Ressources for bug bounty hunting

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

rsatool

rsatool can be used to calculate RSA and RSA-CRT parameters

Language:PythonLicense:BSD-2-ClauseStargazers:1172Issues:24Issues:2

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1094Issues:37Issues:34

homebrew-pentest

Homebrew Tap - Pen Test Tools

aussieplusplus

Programming language from down under

hash-identifier

Software to identify the different types of hashes used to encrypt data and especially passwords

gtfo

Search gtfobins and lolbas files from your terminal

Language:PythonLicense:GPL-3.0Stargazers:455Issues:14Issues:1
Language:JavaScriptStargazers:175Issues:5Issues:0

hydra_notes

Some notes about Hydra for bruteforcing

wordlists

Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.

CBDJS

Tool for designing end-grain cutting boards

Language:HTMLLicense:GPL-2.0Stargazers:32Issues:1Issues:0

IpByGeo

Search for IPs by Geolocation Range

Language:PythonLicense:GPL-2.0Stargazers:4Issues:1Issues:0

laser

Repo for files relating to my laser cutting exploits

License:Apache-2.0Stargazers:1Issues:0Issues:0