r0ug3's repositories

adapt

ADAPT is a tool that performs automated Penetration Testing for WebApps.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:2Issues:0

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

creating-with-git

Creating with Git course repo

Language:HTMLStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fatt

FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

goofys

a high-performance, POSIX-ish Amazon S3 file system written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

habu

Python Network Hacking Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

huskyCI

Performing security tests inside your CI

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

intrigue-core

Automated Recon & OSINT for Security Teams

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

IPOsint

Discovery IP Address of the target

Language:PythonStargazers:0Issues:2Issues:0

jok3r

Jok3r - Network and Web Pentest Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

kalel

Kal El Network Stress Test and Penetration Testing Toolkit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

Great collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.

Language:PythonStargazers:0Issues:0Issues:0

pentest_scripts

penetration testing scripts

Language:PythonStargazers:0Issues:2Issues:0

plyara

Parse YARA rules and operate over them more easily.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

reconspider

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

shellver

Reverse Shell Cheat Sheet TooL

Language:PythonStargazers:0Issues:2Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language:PythonStargazers:0Issues:0Issues:0

vthunting

Vthunting is a tiny script used to generate report about Virus Total hunting and send it by email, slack or telegram.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

XSSOauthPersistence

Maintaining account persistence via XSS and Oauth

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0