Panagiotis Chartas (t3l3machus)

t3l3machus

Geek Repo

Location:Poland

Twitter:@t3l3machus

Github PK Tool:Github PK Tool

Panagiotis Chartas's starred repositories

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31719Issues:1094Issues:5211

katana

A next-generation crawling and spidering framework.

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8869Issues:197Issues:1480

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7325Issues:140Issues:822

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5507Issues:88Issues:16

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4815Issues:79Issues:57

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2345Issues:37Issues:69

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1961Issues:48Issues:76

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Language:PythonLicense:AGPL-3.0Stargazers:1956Issues:22Issues:62

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1598Issues:23Issues:45

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1264Issues:26Issues:4

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:865Issues:21Issues:17

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:687Issues:12Issues:23

resolvers

The most exhaustive list of reliable DNS resolvers.

Supernova

Real fucking shellcode encryptor & obfuscator tool

Language:GoLicense:MITStargazers:624Issues:10Issues:3

LEAKEY

LEAKEY is a bash script which checks and validates for leaked credentials. The idea behind LEAKEY is to make it highly customizable and easy to add checks for new services.

misconfig-mapper

Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!

Language:GoLicense:MITStargazers:322Issues:6Issues:4

graphql-wordlist

The only GraphQL wordlist you'll ever need. Operations, field names, type names... Collected on more than 60k distinct GraphQL schemas.

Language:TypeScriptLicense:AGPL-3.0Stargazers:312Issues:5Issues:2

missing-cve-nuclei-templates

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Language:ShellLicense:MITStargazers:309Issues:10Issues:7

payload-wizard

AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄

Language:TypeScriptLicense:MITStargazers:154Issues:3Issues:1

secfiles

My useful files for penetration tests, security assessments, bug bounty and other security related stuff

Language:ShellLicense:MITStargazers:132Issues:8Issues:1

c2-cloud

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

Language:PythonLicense:MITStargazers:94Issues:3Issues:0

Kitsune

Polymorphic Command & Control

Language:PythonLicense:GPL-3.0Stargazers:39Issues:4Issues:0

Windows-Security-Assessment

Assess Windows OS for security misconfigurations and hardening opportunities.

Language:PowerShellStargazers:31Issues:3Issues:0

BadShares

A tool to create randomly insecure file shares that also contain unsecured credential files

GrizzlyTunnel

GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.

Language:ShellStargazers:22Issues:1Issues:0

stickbug

Raw payload obfuscator for Hoaxshell by t3l3machus.

Language:PythonStargazers:8Issues:0Issues:0