Thom Hastings (thomhastings)

thomhastings

Geek Repo

Location:Seattle, Washington

Home Page:attackvector.org

Github PK Tool:Github PK Tool

Thom Hastings's starred repositories

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:16766Issues:616Issues:0

navi

An interactive cheatsheet tool for the command-line

Language:RustLicense:Apache-2.0Stargazers:14313Issues:106Issues:351

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:2980Issues:64Issues:28

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:1955Issues:53Issues:257

risc0

RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture.

Language:C++License:Apache-2.0Stargazers:1363Issues:45Issues:444

tilda

A Gtk based drop down terminal for Linux and Unix

Language:CLicense:GPL-2.0Stargazers:1237Issues:46Issues:392

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

Language:PythonLicense:MITStargazers:1049Issues:84Issues:94

pewpew

:star: :star: :star: Build your own IP Attack Maps with SOUND!

kalitorify

Transparent proxy through Tor for Kali Linux OS

Language:ShellLicense:GPL-3.0Stargazers:981Issues:43Issues:56

leviathan

wide range mass audit toolkit

Language:PythonLicense:GPL-3.0Stargazers:969Issues:83Issues:10

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:949Issues:26Issues:6

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:622Issues:37Issues:6

libelfmaster

Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools

vulners-scanner

Vulnerability scanner based on vulners.com audit API

Language:PythonLicense:MITStargazers:201Issues:14Issues:7

uap_resources

Key OSINT UAP Related Materials

License:NOASSERTIONStargazers:151Issues:31Issues:0

poc_salesforce_lightning

Academic purposes only. Attack against Salesforce lightning with guest privilege.

Language:PythonLicense:AGPL-3.0Stargazers:112Issues:2Issues:0

bb

The portable BB demo of AAlib, with fixes for vax etc.

Language:CLicense:GPL-2.0Stargazers:18Issues:2Issues:2

pacifist-toolkit

A toolkit that utilizes passive techniques for reconnaissance on a penetration test.

Language:PythonStargazers:7Issues:0Issues:0
Language:JavaScriptStargazers:7Issues:0Issues:0
Language:TypeScriptStargazers:5Issues:0Issues:0

CounterSploit

CounterSploit - Defensive MSF

Language:RubyStargazers:4Issues:2Issues:0

Hax11

x11 exploit tool

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

Nextcloud-Server-Config

An easy to set up docker-compose based personal Nextcloud server, with Collabora for online editing.

Language:NginxLicense:Apache-2.0Stargazers:3Issues:0Issues:0

ISO-of-doom-2022

A small read on how to build the Offsec ISO of doom, but actually make it work.

tanto

The Amnesic Network Toolkit for Offense

nuforc-data

NUFORC Data Analysis

Language:Jupyter NotebookLicense:MITStargazers:2Issues:1Issues:0
Language:ShellStargazers:2Issues:0Issues:0