TonyRode's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60527Issues:1832Issues:0

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:48073Issues:289Issues:1621

jellyfin

The Free Software Media System

Language:C#License:GPL-2.0Stargazers:33908Issues:320Issues:6334

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

mimikatz

A little tool to play with Windows security

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

DiscordChatExporter

Exports Discord chat logs to a file

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6305Issues:276Issues:117

HackTools

The all-in-one browser extension for offensive security professionals đź› 

spacebarchat

📬 Spacebar is a free open source selfhostable discord compatible communication platform

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4215Issues:103Issues:399

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4061Issues:84Issues:76

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:3398Issues:55Issues:85

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3142Issues:65Issues:36

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2609Issues:40Issues:48

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:2005Issues:49Issues:7

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1916Issues:48Issues:110

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

nsntrace

Perform network trace of a single process by using network namespaces.

Language:CLicense:GPL-2.0Stargazers:510Issues:16Issues:18

ShadowCoerce

MS-FSRVP coercion abuse PoC

Language:PythonLicense:GPL-3.0Stargazers:270Issues:6Issues:1

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language:ShellLicense:GPL-3.0Stargazers:253Issues:9Issues:5

Exegol-images

Docker images of the Exegol project

Language:ShellLicense:GPL-3.0Stargazers:88Issues:6Issues:74

searchcve

Command line tool to get CVE useful info from any web report using the NVD database (NIST). Time saver for analysts.

Language:PythonLicense:GPL-3.0Stargazers:39Issues:4Issues:0

Lestat

Check robustness of your (their) Active Directory accounts passwords

Language:PythonLicense:Apache-2.0Stargazers:32Issues:2Issues:2

Exegol-resources

Hacking resources for the Exegol project

Language:PythonLicense:GPL-3.0Stargazers:25Issues:2Issues:4

THC_BlueBorne

Projet long TLS-SEC pour la réalisation d'un challenge "tuto" lors de la Toulouse Hacking Convention. Exploitation de la faille Blueborne.

Language:CLicense:GPL-3.0Stargazers:9Issues:1Issues:0