pimps's starred repositories

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10531Issues:296Issues:866

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:PythonLicense:NOASSERTIONStargazers:7507Issues:240Issues:661

jsmpeg

MPEG1 Video Decoder in JavaScript

Language:JavaScriptLicense:MITStargazers:6332Issues:217Issues:382

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3480Issues:81Issues:103

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2619Issues:111Issues:148

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2544Issues:28Issues:7

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2078Issues:108Issues:21

requests-cache

Persistent HTTP cache for python requests

Language:PythonLicense:BSD-2-ClauseStargazers:1295Issues:16Issues:425

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:803Issues:37Issues:26

macOS-eGPU

Make your Mac compatible with NVIDIA and AMD eGPUs. (macOS High Sierra)

Language:ShellLicense:NOASSERTIONStargazers:690Issues:54Issues:59

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:629Issues:63Issues:47

ntlmv1-multi

NTLMv1 Multitool

Language:PythonLicense:MITStargazers:574Issues:17Issues:5

ctf_writeup

CTF writeups from Balsn

CFB

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

Language:HTMLLicense:CC0-1.0Stargazers:263Issues:20Issues:1

Grok-backdoor

Simple python backdoor with Ngrok tunnel support

Language:PythonLicense:GPL-3.0Stargazers:198Issues:11Issues:3

ysoserial-modified

That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

Language:JavaLicense:MITStargazers:174Issues:5Issues:0

ascii-zip

A deflate compressor that emits compressed data that is in the [A-Za-z0-9] ASCII byte range.

DNCI

DNCI - Dot Net Code Injector

Language:C#License:GPL-3.0Stargazers:145Issues:14Issues:1

ctfhub

Where CTFs happen

DesyncCL0

A simple tool to detect vulnerabilities described here https://portswigger.net/research/browser-powered-desync-attacks.

Language:PythonLicense:GPL-2.0Stargazers:35Issues:4Issues:1

IP-Obfuscator

Simple script to convert and obscure any IP address of any host.

Language:PythonLicense:GPL-3.0Stargazers:20Issues:4Issues:0

PDF-Scan-Merger

A little script that merges scanned pdf files together, if you scan two-sided documents with a single-sided sheet feed scanner.

Language:PythonStargazers:5Issues:2Issues:0

TheGoonies-Assets

All the assets done for TheGoonies CTF Team.

License:LGPL-3.0Stargazers:2Issues:3Issues:0