Bertrand Stivalet (stivalet)

stivalet

Geek Repo

Company:National Institute of Standards and Technology - NIST

Location:Washington, DC

Home Page:http://stivalet.github.io

Github PK Tool:Github PK Tool

Bertrand Stivalet's starred repositories

WindowsEnum

A Powershell Privilege Escalation Enumeration Script.

Language:PowerShellStargazers:304Issues:0Issues:0

EvilFOCA

Tool to analyze and test security in IPv4 and IPv6 data networks

Language:C#License:GPL-3.0Stargazers:744Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2393Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:904Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7105Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:504Issues:0Issues:0

WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

Language:C++License:MITStargazers:1633Issues:0Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:1349Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9434Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1224Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23070Issues:0Issues:0

csvkit

A suite of utilities for converting to and working with CSV, the king of tabular file formats.

Language:PythonLicense:MITStargazers:5919Issues:0Issues:0

pyinstaller

Freeze (package) Python programs into stand-alone executables

Language:PythonLicense:NOASSERTIONStargazers:11590Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13097Issues:0Issues:0

CertStreamMonitor

Monitor certificates generated for specific domain strings and associated, store data into sqlite3 database, alert you when sites come online.

Language:PythonLicense:GPL-3.0Stargazers:135Issues:0Issues:0

webscreenshot

A simple script to screenshot a list of websites

Language:PythonLicense:LGPL-3.0Stargazers:652Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9639Issues:0Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:1363Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6584Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58879Issues:0Issues:0

pysecdump

Python-based tool to dump security information from Windows systems

Language:PythonLicense:GPL-3.0Stargazers:259Issues:0Issues:0

opencanary

Modular and decentralised honeypot

Language:PythonLicense:BSD-3-ClauseStargazers:2242Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1527Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:3793Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:1674Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Language:PythonStargazers:2575Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4024Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13004Issues:0Issues:0

relative-url-extractor

A small tool that extracts relative URLs from a file.

Language:RubyStargazers:713Issues:0Issues:0

snallygaster

Tool to scan for secret files on HTTP servers

Language:PythonLicense:CC0-1.0Stargazers:2039Issues:0Issues:0