spikedout's starred repositories

Pompem

Find exploit tool

Language:PythonLicense:GPL-3.0Stargazers:979Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

Language:HTMLLicense:CC0-1.0Stargazers:24194Issues:0Issues:0

fzf

:cherry_blossom: A command-line fuzzy finder

Language:GoLicense:MITStargazers:64303Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7747Issues:0Issues:0

telegram-crawler

🕷 Automatically detect changes made to the official Telegram sites, clients and servers.

Language:PythonLicense:MITStargazers:260Issues:0Issues:0

RIUS

CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing

Language:ShellLicense:MITStargazers:88Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3531Issues:0Issues:0

inthewilddb

Hourly updated database of exploit and exploitation reports

Language:PythonLicense:Apache-2.0Stargazers:231Issues:0Issues:0

my-infosec-awesome

My curated list of awesome links, resources and tools on infosec related topics

License:MITStargazers:1055Issues:0Issues:0

python-tricks

Some cool Python tricks

Stargazers:64Issues:0Issues:0

packer

Packer is a tool for creating identical machine images for multiple platforms from a single source configuration.

Language:GoLicense:NOASSERTIONStargazers:15057Issues:0Issues:0

gthumb

Read-only mirror of https://gitlab.gnome.org/GNOME/gthumb

Language:CLicense:GPL-2.0Stargazers:163Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:6081Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20144Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7414Issues:0Issues:0

subcrawl

SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as MISP.

Language:PythonLicense:MITStargazers:144Issues:0Issues:0

XLMMacroDeobfuscator

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

Language:PythonLicense:Apache-2.0Stargazers:570Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:750Issues:0Issues:0

debian-cis

PCI-DSS compliant Debian 10/11/12 hardening

Language:ShellLicense:NOASSERTIONStargazers:722Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2933Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3186Issues:0Issues:0

Telegram-Trilateration

Proof of concept for abusing Telegram's "People Near Me" feature and tracking people's location

Language:PythonLicense:GPL-3.0Stargazers:575Issues:0Issues:0

jenkins-decrypt

Credentials dumper for Jenkins

Language:PythonLicense:MITStargazers:258Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10705Issues:0Issues:0

KDE-ARBITRARY-CODE-EXECUTION-AUTOCLEAN

KDE 4 & 5 Plasma Arbitrary Code Execution, Auto Clean up PoC

Stargazers:8Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2212Issues:0Issues:0

iperf

iperf3: A TCP, UDP, and SCTP network bandwidth measurement tool

Language:CLicense:NOASSERTIONStargazers:6808Issues:0Issues:0

proselint

A linter for prose.

Language:PythonLicense:BSD-3-ClauseStargazers:4339Issues:0Issues:0

dotfiles

:cherry_blossom: Aesthetic OpenboxWM Environment

Language:CSSLicense:GPL-3.0Stargazers:2005Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1955Issues:0Issues:0