tribunal's starred repositories

burp-extensions

A collection of scripts to extend Burp Suite

Language:PythonStargazers:139Issues:0Issues:0

freevulnsearch

Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.

Language:LuaLicense:GPL-3.0Stargazers:245Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3659Issues:0Issues:0

shelling

SHELLING - a comprehensive OS command injection payload generator

Language:JavaStargazers:436Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4063Issues:0Issues:0

Orc

Orc is a post-exploitation framework for Linux written in Bash

Language:ShellLicense:MITStargazers:392Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5187Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2090Issues:0Issues:0

VPNPivot

Explore the network using VPNPivot tool

Language:MakefileStargazers:265Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:2406Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5189Issues:0Issues:0

swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

Language:ShellLicense:GPL-3.0Stargazers:503Issues:0Issues:0

urlscanio

CLI tool which uses URLScan to scan websites and download corresponding screenshots and DOMs.

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

catnip

Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux

Language:ShellStargazers:123Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:2843Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49432Issues:0Issues:0

unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

Language:PythonLicense:GPL-2.0Stargazers:629Issues:0Issues:0

DNSlivery

Easy files and payloads delivery over DNS

Language:PythonLicense:MITStargazers:409Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6700Issues:0Issues:0

ShellcodeCompiler

Shellcode Compiler

Language:C++License:GPL-3.0Stargazers:1021Issues:0Issues:0

phpbash

A semi-interactive PHP shell compressed into a single file.

Language:PHPLicense:Apache-2.0Stargazers:852Issues:0Issues:0

Sitadel

Web Application Security Scanner

Language:PythonLicense:GPL-3.0Stargazers:538Issues:0Issues:0

iptables-essentials

Iptables Essentials: Common Firewall Rules and Commands.

License:MITStargazers:1452Issues:0Issues:0

mcreator

Encoded Reverse Shell Generator With Techniques To Bypass AV's

Language:PythonStargazers:147Issues:0Issues:0

deserialize

intentionally vulnerable API

Language:JavaStargazers:28Issues:0Issues:0

old-benchmarks-archive

Old CIS benchmarks archive

Stargazers:162Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1622Issues:0Issues:0

linux-pentest

Linux pentest tools

Language:ShellStargazers:88Issues:0Issues:0

LinEnum

Simple bash script to enumerate Linux machines

Language:ShellStargazers:13Issues:0Issues:0

LinuxFlaw

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

Language:CStargazers:398Issues:0Issues:0