TnMch's starred repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82922Issues:1568Issues:3451

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8283Issues:308Issues:561

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7944Issues:164Issues:189

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4080Issues:97Issues:55

ipscan

Angry IP Scanner - fast and friendly network scanner

Language:JavaLicense:GPL-2.0Stargazers:4024Issues:216Issues:382

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3351Issues:90Issues:113

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3334Issues:57Issues:47

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:3228Issues:59Issues:159

TitanHide

Hiding kernel-driver for x86/x64.

phuip-fpizdam

Exploit for CVE-2019-11043

Language:GoLicense:MITStargazers:1790Issues:37Issues:25

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1502Issues:29Issues:105

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:1411Issues:42Issues:12

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

halfempty

A fast, parallel test case minimization tool.

Language:CLicense:Apache-2.0Stargazers:943Issues:53Issues:12

dnsfs

Store your data in others DNS resolver cache

ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:732Issues:21Issues:12

aclpwn.py

Active Directory ACL exploitation with BloodHound

Language:PythonLicense:MITStargazers:687Issues:27Issues:7

untwister

Seed recovery tool for PRNGs

Language:C++License:GPL-3.0Stargazers:358Issues:14Issues:33

recon

information gathering

tweakpng

A low-level PNG image file manipulation utility for Windows

Language:C++License:GPL-3.0Stargazers:262Issues:18Issues:13

racepwn

Race Condition framework

Language:PythonLicense:MITStargazers:260Issues:7Issues:8

XORpass

Encoder to bypass WAF filters using XOR operations.

Language:PythonLicense:GPL-3.0Stargazers:250Issues:7Issues:1

mysql-unsha1

Authenticate against a MySQL server without knowing the cleartext password

write-up

:smirk_cat: CTF write-ups

Language:SageStargazers:192Issues:7Issues:0

jsonp

jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.

Language:PythonLicense:MITStargazers:150Issues:4Issues:2

CVE-2017-1000486

Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit

Language:PythonLicense:GPL-3.0Stargazers:87Issues:2Issues:1

applying-ttd-to-malware-analysis

Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019

Language:JavaScriptStargazers:37Issues:4Issues:0

gitoops

all paths lead to clouds

Language:GoLicense:MITStargazers:1Issues:1Issues:0