J's starred repositories

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1734Issues:0Issues:0

crobat-client

A Go client for crobat

Language:GoStargazers:24Issues:0Issues:0

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3179Issues:0Issues:0

OffensiveGoLang

A collection of Offensive Go packages.

Language:GoLicense:GPL-3.0Stargazers:206Issues:0Issues:0

Venator-Swift

Swift Command line tool used for proactive detection of malicious activity on macOS systems.

Language:SwiftLicense:GPL-3.0Stargazers:65Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55023Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6301Issues:0Issues:0

black

The uncompromising Python code formatter

Language:PythonLicense:MITStargazers:37761Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

License:CC0-1.0Stargazers:5280Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15274Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6130Issues:0Issues:0

EmoCheck

Emotet detection tool for Windows OS

Language:C++License:NOASSERTIONStargazers:672Issues:0Issues:0

eland

Python Client and Toolkit for DataFrames, Big Data, Machine Learning and ETL in Elasticsearch

Language:PythonLicense:Apache-2.0Stargazers:621Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1421Issues:0Issues:0

goreplay

GoReplay is an open-source tool for capturing and replaying live HTTP traffic into a test environment in order to continuously test your system with real data. It can be used to increase confidence in code deployments, configuration changes and infrastructure changes.

Language:GoLicense:NOASSERTIONStargazers:18403Issues:0Issues:0

Blacksmith

Building environments to replicate small networks and deploy applications

Language:PowerShellLicense:GPL-3.0Stargazers:313Issues:0Issues:0

newsboat

An RSS/Atom feed reader for text terminals

Language:C++License:MITStargazers:2867Issues:0Issues:0

barq

barq: The AWS Cloud Post Exploitation framework!

Language:PythonLicense:MITStargazers:387Issues:0Issues:0

keeweb

Free cross-platform password manager compatible with KeePass

Language:JavaScriptLicense:NOASSERTIONStargazers:12140Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:761Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1354Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

Language:PythonLicense:GPL-3.0Stargazers:587Issues:0Issues:0

WEASEL

DNS covert channel implant for Red Teams.

Language:PythonLicense:MITStargazers:730Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3909Issues:0Issues:0

Power-Response

Powering Up Incident Response with Power-Response

Language:PowerShellLicense:GPL-3.0Stargazers:62Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4561Issues:0Issues:0

exploitguard

Documentation and supporting script sample for Windows Exploit Guard

Language:PowerShellLicense:MITStargazers:144Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10874Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:212Issues:0Issues:0