Unskilled's starred repositories

terraform-provider-hyperv

HyperV provider for Terraform

Language:GoLicense:MPL-2.0Stargazers:225Issues:0Issues:0

CredDefense

Credential and Red Teaming Defense for Windows Environments

Language:C++License:MITStargazers:315Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4767Issues:0Issues:0

BurpCollaboratorDNSTunnel

A DNS tunnel utilizing the Burp Collaborator

Language:JavaStargazers:98Issues:0Issues:0

sshfriendfinder

Find ssh keys with no passwords and try them against a bunch of hosts.

Language:PythonLicense:MITStargazers:46Issues:0Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:976Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5570Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5679Issues:0Issues:0

kalirouter

intercepting kali router

Language:ShellStargazers:432Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:3116Issues:0Issues:0

nosqlilab

A lab for playing with NoSQL Injection

Language:PHPStargazers:127Issues:0Issues:0

SpyDir

BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration

Language:PythonLicense:MITStargazers:22Issues:0Issues:0

DomainWatch

DomainWatch allows everyone to monitor domains for possible take-overs.

Language:ShellLicense:GPL-3.0Stargazers:30Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:NOASSERTIONStargazers:861Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4848Issues:0Issues:0

burp-vulners-scanner

Vulnerability scanner based on vulners.com search API

Language:JavaLicense:LGPL-3.0Stargazers:823Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4446Issues:0Issues:0

PowerShell

Collection of Random PowerShell Scripts

Language:PowerShellStargazers:113Issues:0Issues:0

Windows-Event-Log-Messages

Retrieves the definitions of Windows Event Log messages embedded in Windows binaries and provides them in discoverable formats. #nsacyber

Language:C#License:NOASSERTIONStargazers:395Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4414Issues:0Issues:0

hurdles

Rust library providing a counter-based thread barrier

Language:RustLicense:Apache-2.0Stargazers:53Issues:0Issues:0

r2graphity

Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators

Language:PythonLicense:MITStargazers:85Issues:0Issues:0

safeseven

SS7 Assessment Tool

Stargazers:222Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

Language:PythonLicense:GPL-3.0Stargazers:590Issues:0Issues:0

cross

“Zero setup” cross compilation and “cross testing” of Rust crates

Language:RustLicense:Apache-2.0Stargazers:6326Issues:0Issues:0

Windows-universal-samples

API samples for the Universal Windows Platform.

Language:JavaScriptLicense:MITStargazers:9473Issues:0Issues:0

pixd

🔍 Colourful visualization tool for binary files

Language:CLicense:MITStargazers:533Issues:0Issues:0

loadlibrary

Porting Windows Dynamic Link Libraries to Linux

Language:CLicense:GPL-2.0Stargazers:4321Issues:0Issues:0

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:636Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12026Issues:0Issues:0