nongiach's starred repositories

burp-radamsa

Radamsa fuzzer extension for Burp Suite

Stargazers:22Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:1076Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10269Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1845Issues:0Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:1666Issues:0Issues:0

credgrap_ie_edge

Extract stored credentials from Internet Explorer and Edge

Language:PowerShellLicense:GPL-3.0Stargazers:321Issues:0Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:505Issues:0Issues:0

UniFI-Dlink-DIR-615

Dlink DIR 615 Exploit

Language:ShellStargazers:19Issues:0Issues:0

Defeating-PHP-GD-imagecreatefromgif

Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()

Language:PHPStargazers:121Issues:0Issues:0

rtfm

Cheat sheet and notes inspired by the book RTFM - Red Team Field Manual

Stargazers:173Issues:0Issues:0
Language:C++Stargazers:119Issues:0Issues:0

Diggy

Extract endpoints from apk files.

Language:ShellLicense:MITStargazers:857Issues:0Issues:0
Language:CStargazers:9Issues:0Issues:0

magic_gadget_finder

Unravels any libcs magic for your ret2libc exploit.

Language:PythonStargazers:79Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:8965Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:91Issues:0Issues:0

GOATCasino

This is an intentionally vulnerable smart contract truffle deployment aimed at allowing those interested in smart contract security to exploit a wide variety of issues in a safe environment.

Language:JavaScriptLicense:MITStargazers:112Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57637Issues:0Issues:0

darknet

Convolutional Neural Networks

Language:CLicense:NOASSERTIONStargazers:25462Issues:0Issues:0

huepy

Print awesomely in terminals.

Language:PythonLicense:GPL-3.0Stargazers:1464Issues:0Issues:0

dockerfiles

Various Dockerfiles I use on the desktop and on servers.

Language:DockerfileLicense:MITStargazers:13539Issues:0Issues:0

binctr

Fully static, unprivileged, self-contained, containers as executable binaries.

Language:GoLicense:MITStargazers:2508Issues:0Issues:0

nots_kernel

following along tutorials here is a draft of the kernel

Language:CStargazers:2Issues:0Issues:0

IPv6

Playing with IPv6 for fun and profit

Stargazers:117Issues:0Issues:0

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:CLicense:GPL-2.0Stargazers:1641Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12845Issues:0Issues:0

clize

CLIze: Turn Python functions into command-line interfaces

Language:PythonLicense:MITStargazers:474Issues:0Issues:0

mypy

Optional static typing for Python

Language:PythonLicense:NOASSERTIONStargazers:17733Issues:0Issues:0

docker-firmadyne

Docker image containing the tools for firmaware analysis from firmadyne

Stargazers:6Issues:0Issues:0

buildroot

Buildroot, making embedded Linux easy. Note that this is not the official repository, but only a mirror. The official Git repository is at https://gitlab.com/buildroot.org/buildroot/. Do not open issues or file pull requests here.

Language:MakefileLicense:NOASSERTIONStargazers:2551Issues:0Issues:0