tribunal's starred repositories

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Language:PythonLicense:GPL-3.0Stargazers:1177Issues:0Issues:0

YubiKey-Guide

Guide to using YubiKey for GnuPG and SSH

Language:HTMLLicense:MITStargazers:11026Issues:0Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:2946Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9036Issues:0Issues:0

CFC

Centralized Firewall Control

Language:ShellLicense:GPL-3.0Stargazers:21Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:1111Issues:0Issues:0

socat-shell

Socat can be used to establish a reverse shell with bash tab completion and full shell functionality

Language:ShellLicense:NOASSERTIONStargazers:147Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5078Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15540Issues:0Issues:0

shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:887Issues:0Issues:0

sqlinator

Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS

Language:PythonStargazers:81Issues:0Issues:0

go2seccomp

Generate seccomp profiles from go binaries

Language:GoLicense:MITStargazers:136Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3616Issues:0Issues:0

puszek-rootkit

linux rootkit

Language:CStargazers:157Issues:0Issues:0

external_c2_framework

Python api for usage with cobalt strike's External C2 specification

Language:PythonStargazers:223Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

Language:HCLLicense:GPL-3.0Stargazers:869Issues:0Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:JavaScriptStargazers:2218Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4711Issues:0Issues:0

gasmask

Information gathering tool - OSINT

Language:PythonLicense:GPL-3.0Stargazers:1191Issues:0Issues:0

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1102Issues:0Issues:0

hershell

Hershell is a simple TCP reverse shell written in Go.

Language:GoStargazers:530Issues:0Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:1179Issues:0Issues:0

dnsfs

Store your data in others DNS resolver cache

Language:GoStargazers:830Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9487Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3737Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Language:GoLicense:MITStargazers:2485Issues:0Issues:0

goWAPT

Go Web Application Penetration Test

Language:GoLicense:GPL-3.0Stargazers:338Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:862Issues:0Issues:0

CryKeX

Linux Memory Cryptographic Keys Extractor

Language:ShellLicense:MITStargazers:235Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:1667Issues:0Issues:0