Pablo Caro's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83414Issues:3840Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:28672Issues:387Issues:971

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12138Issues:618Issues:494

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11975Issues:288Issues:1050

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

progress

Linux tool to show progress for cp, mv, dd, ... (formerly known as cv)

Language:CLicense:GPL-3.0Stargazers:8537Issues:140Issues:111

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6428Issues:229Issues:418

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4925Issues:275Issues:1001

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3797Issues:152Issues:31

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3443Issues:221Issues:19

openfortivpn

Client for PPP+TLS VPN tunnel services

Language:PerlLicense:GPL-3.0Stargazers:2678Issues:50Issues:564

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:2215Issues:63Issues:86

hcxtools

A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

ctf

CTF Field Guide

Language:CLicense:CC-BY-SA-4.0Stargazers:1311Issues:179Issues:35

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1100Issues:93Issues:14

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

nmap-nse-scripts

My collection of nmap NSE scripts

rtfm

A database of common, interesting or useful commands, in one handy referable form

Language:PythonLicense:GPL-3.0Stargazers:745Issues:39Issues:6

Microsploit

Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow

Language:ShellLicense:GPL-3.0Stargazers:435Issues:42Issues:3

keimpx

Check for valid credentials across a network over SMB

Language:PythonLicense:Apache-2.0Stargazers:255Issues:22Issues:20

creak

Poison, reset, spoof, redirect MITM script

Language:PythonLicense:GPL-3.0Stargazers:124Issues:14Issues:1

sudohulk

try privilege escalation changing sudo command

Language:CStargazers:118Issues:10Issues:0

eudyptula-boot

Boot a Linux kernel in a VM without a dedicated root filesystem.

TTSL

Tool to scrape LinkedIn

ms17-010-m4ss-sc4nn3r

MS17-010 multithreading scanner written in python.

snuff

Automate ARP poisoning, ssltrip, and ettercap.

Language:ShellLicense:MITStargazers:43Issues:4Issues:0

hashcat-hcstat

A collection of hashcat-hcstat files

License:MITStargazers:28Issues:4Issues:0