z3v2cicidi's starred repositories

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23053Issues:653Issues:556

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11664Issues:781Issues:188

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8551Issues:397Issues:59

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7090Issues:307Issues:738

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6845Issues:196Issues:29

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5350Issues:176Issues:215

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4440Issues:160Issues:904

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4414Issues:278Issues:108

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3791Issues:136Issues:84

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2983Issues:121Issues:20

python-pentest-tools

Python tools for penetration testers

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:1763Issues:129Issues:4

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

PowerShell

Useful PowerShell scripts

DSSS

Damn Small SQLi Scanner

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:641Issues:36Issues:19

suterusu

An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

Language:CLicense:MITStargazers:636Issues:52Issues:9

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

pth-toolkit

Modified version of the passing-the-hash tool collection made to work straight out of the box

Language:PythonLicense:BSD-2-ClauseStargazers:545Issues:39Issues:6

sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

SQLMAP-Web-GUI

PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!

netview

Netview enumerates systems using WinAPI calls

Language:C++License:BSD-3-ClauseStargazers:287Issues:36Issues:4

cisco-SNMP-enumeration

Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking

Language:ShellLicense:AGPL-3.0Stargazers:221Issues:36Issues:3

burp-extensions

Burp Suite Extensions

bcrpscan

Base on crawler result web path scanner.

Language:PythonStargazers:81Issues:9Issues:0

ixkeylog

*NIX X11 Keylogger

Language:CLicense:NOASSERTIONStargazers:75Issues:9Issues:1

bogeyman

Pivoting framework

Language:PythonStargazers:16Issues:2Issues:0

Nix-auditor

A simple Ubuntu / Redhat / CentOS and Debian Audit Script

Language:ShellStargazers:9Issues:4Issues:0