Security Womble's starred repositories

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:1867Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10567Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1492Issues:0Issues:0

notesnook

A fully open source & end-to-end encrypted note taking alternative to Evernote.

Language:TypeScriptLicense:GPL-3.0Stargazers:9094Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10103Issues:0Issues:0

gorilla

tool for generating wordlists or extending an existing one using mutations.

Language:RustLicense:GPL-3.0Stargazers:378Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2899Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1818Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1688Issues:0Issues:0

age

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Language:GoLicense:BSD-3-ClauseStargazers:15976Issues:0Issues:0

CVE-2022-26134

Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)

Language:PythonStargazers:38Issues:0Issues:0

CVE-2021-26084_Confluence

Confluence Server Webwork OGNL injection

Language:PythonStargazers:305Issues:0Issues:0

terrascan

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Language:GoLicense:Apache-2.0Stargazers:4634Issues:0Issues:0

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:999Issues:0Issues:0

mailcow-dockerized

mailcow: dockerized - 🐮 + 🐋 = 💕

Language:JavaScriptLicense:GPL-3.0Stargazers:8397Issues:0Issues:0

PowerShell

NetSPI PowerShell Scripts

Language:PowerShellStargazers:319Issues:0Issues:0

PESecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

Language:PowerShellLicense:MITStargazers:617Issues:0Issues:0

SQLInjectionWiki

A wiki focusing on aggregating and documenting various SQL injection methods

Language:HTMLStargazers:759Issues:0Issues:0

logging-essentials

A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.

License:Apache-2.0Stargazers:252Issues:0Issues:0
Language:PythonLicense:MITStargazers:128Issues:0Issues:0

turbo-attack

A turbo traffic generator pentesting tool to generate random traffic with random MAC and IP addresses in addition to random sequence numbers to a particular IP and port.

Language:GoLicense:Apache-2.0Stargazers:123Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18881Issues:0Issues:0
Language:PythonStargazers:397Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6790Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2754Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:830Issues:0Issues:0

ThreatHunting

This repo is where I store my Threat Hunting ideas/content

License:MITStargazers:85Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2499Issues:0Issues:0

snapper-gui

GUI for snapper, a tool for Linux filesystem snapshot management, works with btrfs, ext4 and thin-provisioned LVM volumes

Language:PythonLicense:GPL-2.0Stargazers:220Issues:0Issues:0