meta-l's starred repositories

yt-dlp

A feature-rich command-line audio/video downloader

Language:PythonLicense:UnlicenseStargazers:79659Issues:487Issues:7520

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27347Issues:568Issues:439

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9497Issues:282Issues:18

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6252Issues:200Issues:502

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4767Issues:253Issues:426

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2036Issues:165Issues:40

zero-trust-architecture

Principles to help you design and deploy a zero trust architecture

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1506Issues:45Issues:882

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.

Language:GoLicense:MITStargazers:1401Issues:19Issues:9

Office365itpros

Office 365 for IT Pros PowerShell examples

Language:PowerShellLicense:MITStargazers:1264Issues:135Issues:74

labs

Vulnerability Labs for security analysis

wordlists

đź“ś A collection of wordlists for many different usages

o365-attack-toolkit

A toolkit to attack Office365

hitchhikersguide

The Hitchhiker's Guide to the Galaxy, by Steve Meretzky and Douglas Adams (Infocom)

RockYou2021.txt

RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:821Issues:7Issues:5

npk

A mostly-serverless distributed hash cracking platform

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:619Issues:13Issues:12

PoshRSJob

Provides an alternative to PSjobs with greater performance and less overhead to run commands in the background, freeing up the console and allowing throttling on the jobs.

Language:PowerShellLicense:MITStargazers:539Issues:60Issues:171

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:508Issues:15Issues:4

OpenSteamController

Steam Controller reverse engineering and customization project.

Orc

Orc is a post-exploitation framework for Linux written in Bash

Language:ShellLicense:MITStargazers:391Issues:21Issues:25

Device-Security-Guidance-Configuration-Packs

This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.

Language:ShellLicense:Apache-2.0Stargazers:386Issues:40Issues:20

RemarkableLamyEraser

Turns the button on the Lamy Pen EMR into an eraser on the reMarkable.

Language:CLicense:GPL-3.0Stargazers:280Issues:19Issues:47

Posh-Shodan

PowerShell Module to interact with the Shodan service

Language:PowerShellLicense:BSD-3-ClauseStargazers:132Issues:14Issues:2

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:28Issues:2Issues:0

WatchGuard-Config-Parser

XML configuration parser for WatchGuard firewalls