Guillaume NM's starred repositories

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:53508Issues:1090Issues:959

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17999Issues:645Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16567Issues:211Issues:83

flipperzero-firmware

Flipper Zero firmware source code

Language:CLicense:GPL-3.0Stargazers:12047Issues:277Issues:1022

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8311Issues:307Issues:561

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5710Issues:52Issues:285

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5072Issues:86Issues:141

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4004Issues:83Issues:76

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3922Issues:169Issues:36

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3657Issues:105Issues:29

interactsh

An OOB interaction gathering server and client library

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2139Issues:99Issues:99

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1408Issues:108Issues:60

allstar

GitHub App to set and enforce security policies

Language:GoLicense:Apache-2.0Stargazers:1235Issues:31Issues:162

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

log4j-affected-db

A community sourced list of log4j-affected software

Language:ShellLicense:CC0-1.0Stargazers:1116Issues:85Issues:154

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:1082Issues:17Issues:9

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1078Issues:39Issues:24

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1034Issues:13Issues:8

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:696Issues:36Issues:30

gitoops

all paths lead to clouds

Language:GoLicense:MITStargazers:633Issues:18Issues:8

domain-protect

OWASP Domain Protect - prevent subdomain takeover

Language:PythonLicense:NOASSERTIONStargazers:390Issues:11Issues:48

SystemNightmare

Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows

CVE-2023-24055_PoC

CVE-2023-24055 PoC (KeePass 2.5x)

License:GPL-3.0Stargazers:252Issues:7Issues:0

poutine

boostsecurityio/poutine

Language:GoLicense:Apache-2.0Stargazers:194Issues:7Issues:47

evtx2json

A tool to convert Windows evtx files (Windows Event Log Files) into JSON format and log to Splunk (optional) using HTTP Event Collector.

Language:PythonLicense:Apache-2.0Stargazers:51Issues:6Issues:1

SplunkStuff

A repository for generalized splunk code, dashboards, resources and suggestions/recommendations.