Pamela Ottilia Hrituc's starred repositories

Language:HTMLStargazers:18Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4032Issues:0Issues:0

jupyter

Jupyter metapackage for installation, docs and chat

Language:PythonLicense:BSD-3-ClauseStargazers:14770Issues:0Issues:0

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:629Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9398Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:561Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2633Issues:0Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:1009Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:374Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2411Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3010Issues:0Issues:0

rsatool

rsatool can be used to calculate RSA and RSA-CRT parameters

Language:PythonLicense:BSD-2-ClauseStargazers:1117Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5330Issues:0Issues:0

stellar-core

Reference implementation for the peer-to-peer agent that manages the Stellar network.

Language:CLicense:NOASSERTIONStargazers:3103Issues:0Issues:0

BurpSuite-Team-Extension

This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!

Language:JavaLicense:GPL-3.0Stargazers:252Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8015Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9699Issues:0Issues:0

alpine-3-7-apache-php5-6

LXD Image: Alpine 3.7 (Apache, PHP5.6)

Language:ShellStargazers:13Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20533Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52115Issues:0Issues:0

WhatsMyName

This repository has the JSON file required to perform user enumeration on various websites.

License:NOASSERTIONStargazers:1517Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:822Issues:0Issues:0
Language:HTMLStargazers:3326Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12168Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:26882Issues:0Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:485Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5713Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54676Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5340Issues:0Issues:0