omnifocal's starred repositories

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:14600Issues:381Issues:348

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:14158Issues:133Issues:245

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:12210Issues:444Issues:578

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6592Issues:135Issues:868

ApplicationInspector

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.

fernflower

Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

Language:JavaStargazers:3410Issues:161Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2873Issues:44Issues:152

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2408Issues:95Issues:60

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2047Issues:119Issues:35

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2010Issues:57Issues:22

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:2006Issues:26Issues:54

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

Language:JavaScriptLicense:GPL-3.0Stargazers:1986Issues:43Issues:44

hcxtools

A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

appmon

Documentation:

Language:JavaScriptLicense:Apache-2.0Stargazers:1556Issues:76Issues:92

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:1216Issues:41Issues:9

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1088Issues:40Issues:13

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:954Issues:51Issues:36

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:810Issues:6Issues:21

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:676Issues:18Issues:4

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:669Issues:16Issues:22

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:640Issues:18Issues:1

BananaPhone

It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)

Language:GoLicense:MITStargazers:482Issues:14Issues:9

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:412Issues:3Issues:0

nndefaccts

nnposter's alternate fingerprint dataset for Nmap script http-default-accounts

Language:LuaLicense:GPL-3.0Stargazers:239Issues:13Issues:4

OSCE-Prep

A list of freely available resources that can be used as a prerequisite before taking OSCE.

goWMIExec

Really stupid re-implementation of invoke-wmiexec

terraform-provider-ct

Terraform provider for converting Butane Configs to Ignition

Language:GoLicense:Apache-2.0Stargazers:188Issues:11Issues:0

packer-bare-metal

Building bare metal OS images with Packer, VirtualBox and qemu-img

dcerpc

DCE/RPC is the remote procedure call system developed for the Distributed Computing Environment (DCE).

dcerpc

DCE / RPC Implementation in Go

Language:GoLicense:MITStargazers:24Issues:6Issues:0