templarByte's starred repositories

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5188Issues:0Issues:0

clarity-upscaler

Clarity AI | AI Image Upscaler & Enhancer - free and open-source Magnific Alternative

Language:PythonLicense:AGPL-3.0Stargazers:3319Issues:0Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:22116Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:554Issues:0Issues:0

heic-to-jpg

HEIC to JPG file format batch conversion script

Language:PythonStargazers:48Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2765Issues:0Issues:0

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:820Issues:0Issues:0

netbird

Connect your devices into a secure WireGuard®-based overlay network with SSO, MFA and granular access controls.

Language:GoLicense:BSD-3-ClauseStargazers:10084Issues:0Issues:0

Redeye

Redeye is a tool intended to help you manage your data during a pentest operation

Language:JavaScriptLicense:BSD-3-ClauseStargazers:459Issues:0Issues:0

AlertsTheHive

POC integration of ransomware and urlhaus alerts into theHive, talk given at C1b3rwall and Intelcon 2023.

Language:PythonStargazers:5Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:966Issues:0Issues:0

NtRemoteLoad

Remote Shellcode Injector

Language:C++Stargazers:200Issues:0Issues:0

shell-backdoor

all shell backdoor in the world

Language:HackStargazers:349Issues:0Issues:0
Language:HTMLStargazers:622Issues:0Issues:0

Free-Certifications

A curated list of free courses & certifications.

License:MITStargazers:24914Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5378Issues:0Issues:0

OpenDoor

OWASP WEB Directory Scanner

Language:PythonLicense:GPL-3.0Stargazers:860Issues:0Issues:0

domain_audit

Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.

Language:PowerShellLicense:GPL-3.0Stargazers:151Issues:0Issues:0

dotfiles

Fork para la gente que tiene problemas montando el entorno de S4vitar

Language:LuaLicense:GPL-3.0Stargazers:17Issues:0Issues:0

PDFJoiner

Joiner for pdf files

Language:PythonStargazers:2Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:17678Issues:0Issues:0

Nextcloud

Script en bash para configurar tu propia nube con nextcloud.

Language:ShellLicense:GPL-3.0Stargazers:21Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:6740Issues:0Issues:0

LOAD

Lord Of Active Directory - automatic vulnerable active directory on AWS

Language:PowerShellLicense:GPL-3.0Stargazers:124Issues:0Issues:0

CVE-2023-21716

A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).

Stargazers:60Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3663Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3120Issues:0Issues:0

schneider_plc_exploit

Modicon M580/M340 Safety Protection bypass and utils.

Language:PythonStargazers:6Issues:0Issues:0

Exif-Photo-Viewer

Exif Photo Viewer for the conference Digital forensics Dec 7 2012 by mrebola

Language:PHPStargazers:1Issues:0Issues:0

kismet

Github mirror of official Kismet repository

Language:C++License:NOASSERTIONStargazers:1514Issues:0Issues:0