Sathish Kumar's starred repositories

docusaurus

Easy to maintain open source documentation websites.

Language:TypeScriptLicense:MITStargazers:54872Issues:409Issues:3065

chisel

A fast TCP/UDP tunnel over HTTP

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10858Issues:327Issues:588

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10775Issues:323Issues:105

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10508Issues:142Issues:47

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10474Issues:293Issues:864

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8852Issues:394Issues:33

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7299Issues:141Issues:818

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6524Issues:393Issues:441

wayback-machine-downloader

Download an entire website from the Wayback Machine.

Language:RubyLicense:NOASSERTIONStargazers:5207Issues:127Issues:256

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5017Issues:138Issues:103

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3674Issues:198Issues:326

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:3132Issues:206Issues:111

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3082Issues:65Issues:35

inspec

InSpec: Auditing and Testing Framework

Language:RubyLicense:NOASSERTIONStargazers:2841Issues:136Issues:2583

IoTSecurity101

A Curated list of IoT Security Resources

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

ReconDog

Reconnaissance Swiss Army Knife

Language:PythonLicense:Apache-2.0Stargazers:1764Issues:82Issues:30

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1713Issues:69Issues:35

passionfruit

[WIP] Crappy iOS app analyzer

Language:VueLicense:MITStargazers:1660Issues:78Issues:68

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:1315Issues:42Issues:24

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

SpookFlare

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language:PythonLicense:Apache-2.0Stargazers:943Issues:50Issues:17

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:815Issues:28Issues:5

CANalyzat0r

Security analysis toolkit for proprietary car protocols

Language:PythonLicense:GPL-3.0Stargazers:747Issues:53Issues:11

scantron

A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

Language:PythonLicense:Apache-2.0Stargazers:737Issues:27Issues:139

domained

Multi Tool Subdomain Enumeration

Language:PythonLicense:GPL-3.0Stargazers:720Issues:34Issues:42

training

Training materials crafted and publicly provided by Red Naga members

dirscraper

OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.