Nicolás Daniel Palumbo (shaggyz)

shaggyz

Geek Repo

Company:Veeva Systems

Location:Wonderland

Github PK Tool:Github PK Tool

Nicolás Daniel Palumbo's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

mimikatz

A little tool to play with Windows security

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13408Issues:375Issues:958

dirsearch

Web path scanner

Language:CLicense:AGPL-3.0Stargazers:9605Issues:385Issues:757

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8454Issues:281Issues:457

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

how-to-exit-vim

Below are some simple methods for exiting vim.

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5908Issues:167Issues:198

nerdcommenter

Vim plugin for intensely nerdy commenting powers

Language:Vim ScriptLicense:CC0-1.0Stargazers:4983Issues:62Issues:250

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3947Issues:169Issues:36

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3192Issues:75Issues:63

ack.vim

Vim plugin for the Perl module / CLI script 'ack'

Language:Vim scriptLicense:NOASSERTIONStargazers:3077Issues:48Issues:193

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:3005Issues:189Issues:58

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2881Issues:106Issues:75

pycrypto

The Python Cryptography Toolkit

Language:PythonLicense:NOASSERTIONStargazers:2452Issues:119Issues:180

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2185Issues:111Issues:87

libnfc

Platform independent Near Field Communication (NFC) library

Language:CLicense:LGPL-3.0Stargazers:1689Issues:79Issues:595

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1200Issues:81Issues:9
Language:PythonLicense:GPL-3.0Stargazers:1125Issues:35Issues:21

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:998Issues:7Issues:4

Shiba

Rich markdown live preview app with linter

pth-toolkit

Modified version of the passing-the-hash tool collection made to work straight out of the box

Language:PythonLicense:BSD-2-ClauseStargazers:552Issues:37Issues:6

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language:PythonLicense:GPL-3.0Stargazers:411Issues:16Issues:13

cpe

CPE: Common Platform Enumeration for Python

Language:PythonLicense:LGPL-3.0Stargazers:90Issues:7Issues:41

windows-kernel-exploits

Windows Kernel Exploits

Language:C++Stargazers:65Issues:0Issues:0