sk1llz's repositories

docker-elk

The ELK stack powered by Docker and Compose.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

ehtools

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

elasticsearch-cheatsheet

:mag_right: Elasticsearch is awesome, here is a cheatsheet for it.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

elastiflow

Netflow Monitoring with Elastic Stack

License:NOASSERTIONStargazers:1Issues:0Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:1Issues:2Issues:0

qspectrumanalyzer

Spectrum analyzer for multiple SDR platforms (PyQtGraph based GUI for soapy_power, hackrf_sweep, rtl_power, rx_power and other backends)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:0Issues:0

security-cheatsheets

🔒 A collection of cheatsheets for various infosec tools and topics.

License:MITStargazers:1Issues:0Issues:0

Shodan-mattermost

Mattermost - Shodan Slash command

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

smart-house

Home Assistant configuration

License:MITStargazers:1Issues:2Issues:0

TempestSDR

Remote video eavesdropping using a software-defined radio platform

Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0

TheCollective

The Collective. A repo for a collection of red-team projects found mostly on Github. aka YAKSR.https://github.com/ceramicskate0/TheCollective

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

cipherscan

A very simple way to find out which SSL ciphersuites are supported by a target.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:2Issues:0

endlessh

SSH tarpit that slowly sends an endless banner

Language:CLicense:UnlicenseStargazers:0Issues:1Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

IntroToCTFs

Page for The Introduction to CTF Class notes and exercises

Language:PythonStargazers:0Issues:0Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

passwordsecurity.info

passwordsecurity.info website

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:2Issues:0

recog

Pattern recognition for hosts, services, and content

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonStargazers:0Issues:0Issues:0

retdec-idaplugin

IDA plugin for RetDec.

Language:C++License:MITStargazers:0Issues:0Issues:0

scannerl

The modular distributed fingerprinting engine

Language:ErlangLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Scripts

Various scripts

Language:PythonStargazers:0Issues:2Issues:0

sticky_keys_hunter

A script to test an RDP host for sticky keys and utilman backdoor.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Fingerprint-PowerShell

This script is used as a supplement to vulnerability assessment tools such as Nessus, Retina, and various other scanners that are used in the industry. The script collects data specfic to the network, firewall configuration (host based), audit logs (security, system, application) and other information that can be useful in determining false positives during a vulnerability assessment. I created to tool to negate having to take numerous screen shots or going to different places to pull data manually. Primarily, I use this tool to collect the data at the test site and then review the data as needed during post-analysis. The tool is meant to capture more data than neccessary allowing the analysts to comment out portions they may not need or want during a test event; allowing them to use the script on embedded systems if needed (not been tested on embedded systems yet). The following files are generated as output of this script: Application_Log.xml Audit_Policy.txt Error_Log.txt ßonly if errors Fingerprint_Resutls.html Firewall_Stats.txt Group_Policy.txt Network_Data.txt Query_Session.txt Query_TerminalServer.txt Query_User.txt Security_Log.xml Security_Policy.txt Software_List.html Status_of_Services.xml System_Log.xml I wanted to share this tool because I feel like it has saved me a lot time during analysis when reviewing results from less reliable vulnerability scanners. I hope you can use it too.

Language:PowerShellStargazers:0Issues:0Issues:0