John Doe (phr85)

phr85

Geek Repo

Company:treeinspired GmbH

Location:Switzerland

Home Page:https://treeinspired.com

Github PK Tool:Github PK Tool

John Doe's starred repositories

cypress

Fast, easy and reliable testing for anything that runs in a browser.

Language:JavaScriptLicense:MITStargazers:46485Issues:609Issues:14245

chakra-ui

⚡️ Simple, Modular & Accessible UI Components for your React Applications

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12007Issues:619Issues:488

katana

A next-generation crawling and spidering framework.

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6804Issues:286Issues:232

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6354Issues:194Issues:973

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5005Issues:88Issues:140

scrypted

Scrypted is a high performance video integration and automation platform

Language:TypeScriptLicense:NOASSERTIONStargazers:3951Issues:40Issues:860

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3643Issues:66Issues:109

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2880Issues:120Issues:33

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2691Issues:77Issues:68

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:2575Issues:61Issues:2

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:2457Issues:49Issues:61

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2260Issues:38Issues:24

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1887Issues:21Issues:324

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

AirIAM

Least privilege AWS IAM Terraformer

Language:PythonLicense:Apache-2.0Stargazers:762Issues:15Issues:29

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:716Issues:15Issues:3

mantra

「🔑」A tool used to hunt down API key leaks in JS files and pages

Language:GoLicense:GPL-3.0Stargazers:548Issues:7Issues:2

scout

🔭 Lightweight URL fuzzer and spider: Discover a web server's undisclosed files, directories and VHOSTs

Language:GoLicense:UnlicenseStargazers:531Issues:12Issues:16

nerve

NERVE Continuous Vulnerability Scanner

Language:PythonLicense:MITStargazers:442Issues:29Issues:19

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:430Issues:7Issues:1

wifi-pentesting-guide

WiFi Penetration Testing Guide

pwndoc-ng

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:338Issues:11Issues:104

JS2PDFInjector

Inject a JS file into a PDF file.

Language:JavaLicense:Apache-2.0Stargazers:280Issues:6Issues:9

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

Language:PythonLicense:MITStargazers:244Issues:5Issues:1

DLest

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

Language:PascalLicense:Apache-2.0Stargazers:163Issues:9Issues:0

autoNTDS

autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat

Language:PythonLicense:GPL-3.0Stargazers:99Issues:4Issues:0

OSCP-Resources

notes and ramblings from my OSCP/PenTesting Studies

Language:PythonStargazers:58Issues:4Issues:0