Josh Bundt's starred repositories

binocle

a graphical tool to visualize binary data

Language:RustLicense:Apache-2.0Stargazers:1033Issues:0Issues:0

hackbat

Hackbat repository

Language:HTMLLicense:CC0-1.0Stargazers:603Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:35828Issues:0Issues:0

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:1560Issues:0Issues:0
Stargazers:91Issues:0Issues:0

teleport

The easiest, and most secure way to access and protect all of your infrastructure.

Language:GoLicense:AGPL-3.0Stargazers:16851Issues:0Issues:0

benchmark-privesc-linux

A comprehensive local Linux Privilege-Escalation Benchmark

Language:ShellStargazers:11Issues:0Issues:0

dojo

Infrastructure powering pwn.college dojo

Language:PythonLicense:BSD-2-ClauseStargazers:260Issues:0Issues:0

volkswagen

:see_no_evil: Volkswagen detects when your tests are being run in a CI server, and makes them pass.

Language:JavaScriptLicense:MITStargazers:13948Issues:0Issues:0

btop

A monitor of resources

Language:C++License:Apache-2.0Stargazers:17621Issues:0Issues:0

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

Stargazers:85Issues:0Issues:0

awesome-tunneling

List of ngrok/Cloudflare Tunnel alternatives and other tunneling software and services. Focus on self-hosting.

Stargazers:13930Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2396Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7807Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1648Issues:0Issues:0

Build-Your-Own-LOLBins

A post-exploitation toolkit to simulate the weaponization and detection of native Windows binaries based on LOLBas framework.

Language:HTMLStargazers:14Issues:0Issues:0

ruff

An extremely fast Python linter and code formatter, written in Rust.

Language:RustLicense:MITStargazers:27932Issues:0Issues:0

uv

An extremely fast Python package installer and resolver, written in Rust.

Language:RustLicense:Apache-2.0Stargazers:12405Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:701Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1763Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

Language:C#License:Apache-2.0Stargazers:98Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:229Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:1881Issues:0Issues:0

pyrrha

A tool for firmware cartography

Language:PythonLicense:Apache-2.0Stargazers:135Issues:0Issues:0
Language:PythonStargazers:25Issues:0Issues:0

lollms

Lord of LLMS

Language:PythonLicense:Apache-2.0Stargazers:244Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:1127Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:17904Issues:0Issues:0
Language:Jupyter NotebookLicense:AGPL-3.0Stargazers:6Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1196Issues:0Issues:0