A curated list of my GitHub stars! Generated by starred
-
[Standard ML](#standard ml)
-
[Vim script](#vim script)
-
[Visual Basic](#visual basic)
-
Apollo-11 - Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.
-
sinkhole - The memory sinkhole
- ShadowBrokers - Guides, Tools, Tips and such for working with the Shadow Brokers dumps
-
basic-blockchain-programming - Sample code from my blog series "Basic blockchain programming".
-
wifi_ducky - Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4
-
public-pentesting-reports - Curated list of public penetration test reports released by several consulting firms and academic security groups
-
windows-binary-tools - Various tools besides Msys that I've found useful to have available on windows. Let me know if you have anymore, or you think that some of them aren't generic enough to be included in a git repo.
-
keysniffer - Linux kernel mode debugfs keylogger
-
kernel-exploits - A bunch of proof-of-concept exploits for the Linux kernel
-
XML-RPC-reflection - A complete refactor and different take on a traditional attack script for exploiting XML-RPC pingback(s) on WordPress.
-
ms16-098 - Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow
-
kekeo - A little toolbox to play with Microsoft Kerberos in C
-
poc-exp - poc or exp of android vulnerability
-
vlany - Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
-
openocd - Spen's Official OpenOCD Mirror
-
LinuxMalwareSourceCode - This is a repository of the source code of various malware targeting the *nix (mostly Linux) operating systems.
-
pwn-mbr - A simple MBR hijack demonstration
-
no-more-secrets - A recreation of the famous data decryption effect as seen in the 1992 movie Sneakers.
-
CANBadger - Code White's CANBadger
-
LiME - LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.
-
fsmon - monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux
-
linux-inject - Tool for injecting a shared object into a Linux process
-
eresi - The ERESI Reverse Engineering Software Interface
-
pingfs - Stores your data in ICMP ping packets
-
rtl819x-toolchain - rtl819x-toolchain-v3.2.3
-
afl - Mozilla fork of the American Fuzzy Lop repo
-
samples - Windows 10 IoT Core Samples
-
USaBUSe - Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.
-
cb-multios - DARPA Challenges Sets for Linux, Windows, and OS X
-
TheFatRat - Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
-
mimikatz - A little tool to play with Windows security
-
zer0m0n - zer0m0n driver for cuckoo sandbox
-
ThinkPwn - Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit
-
dynStruct - Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone
-
BLEKey - A Bluetooth Low Energy device for interfacing with Wiegand
-
radare2 - unix-like reverse engineering framework and commandline tools
-
armadito-av - Armadito antivirus main repository
-
SmmBackdoor - System Management Mode backdoor for UEFI
-
LibreSignal - LibreSignal β’ The truly private and Google-Free messenger for Android.
-
mr-hyde - A collection of steganography tools.
-
IPObfuscator - A simple too to convert the IP to a DWORD IP
-
blackmagic - In application debugger for ARM Cortex microcontrollers.
-
png2term - png2term displays PNGs in your terminal.
-
ike-scan - The IKE Scanner
-
Unix-PrivEsc - Local UNIX PrivEsc Aggregation
-
netdata - Get control of your servers. Simple. Effective. Awesome. https://my-netdata.io/
-
can-utils - Linux-CAN / SocketCAN user space applications
-
stegdetect - Stegdetect is an automated tool for detecting steganographic content in images.
-
system-bus-radio - This program transmits radio on computers without radio transmitting hardware.
-
silk-guardian - << Silk Guardian >> is an anti-forensic kill-switch that waits for a change on your usb ports and then wipes your ram, deletes precious files, and turns off your computer.
-
MBE - Course materials for Modern Binary Exploitation by RPISEC
-
how2heap - A repository for learning various heap exploitation techniques.
-
beurk - BEURK Experimental Unix RootKit
-
CTF-Workshop - Challenges for Binary Exploitation Workshop
-
write-ups-2016 - Wiki-like CTF write-ups repository, maintained by the community. 2016
-
Mosca - Manual search tool to find bugs like a grep unix command - Beta
-
imagejs - Small tool to package javascript into a valid image file.
-
troubleshooter - setroubleshootd xSports
-
lizkebab - Lizard Squad rekt
-
jellyfish - GPU rootkit PoC by Team Jellyfish
-
KeeThief - Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
-
voat - The code that powers Voat
-
netmf-interpreter - .NET Micro Framework Interpreter
-
Psychson - Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)
-
PSAttack - A portable console aimed at making pentesting with PowerShell a little easier.
-
dnSpy - .NET assembly editor, decompiler, and debugger
-
al-khaser - Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
-
iaito - A Qt and C++ GUI for radare2 reverse engineering framework
-
cve-2016-0040 - Exploiting CVE-2016-0040 uninitialized pointer
-
Deterministic_LFH - Have fun with the LowFragmentationHeap
-
atom-bombing - Brand New Code Injection for Windows
-
avatar-python - Dynamic security analysis of embedded systemsβ firmwares
-
loratest - Arduino project for a transmitter and receiver using the RadioHead library with RFM95W modules
-
usbguard - USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with the system)
-
anticuckoo - A tool to detect and crash Cuckoo Sandbox
-
fwexpl - PC firmware exploitation tool and library
-
atari-ai -
-
Manalyze - A static analyzer for PE executables.
-
petya_recovery - Application helping in recovering key of Petya ransomware
-
IDASkins - Advanced skinning plugin for IDA Pro
-
snowman - Snowman decompiler
-
owasp-summit-2017 - Content for OWASP Summit 2017 site
-
justdelete.me - A directory of direct links to delete your account from web services.
-
HORSEPILL - HORSEPILL rootkit PoC
-
requestbin - Inspect HTTP requests. Debug webhooks. Originally created by @progrium.
-
chromebackdoor - Chromebackdoor is a pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM datas on command and control.
-
gethead - HTTP Header Analysis Vulnerability Tool
-
write-ups-2015 - Wiki-like CTF write-ups repository, maintained by the community. 2015
-
chaosbay - BitTorrent Tracker with upload & browsing, written on the 25th Chaos Communication Congress
-
ss7MAPer - SS7 MAP (pen-)testing toolkit
-
hardentools - Hardentools is an utility that disables a number of risky Windows features.
-
borg - Search and save shell snippets without leaving your terminal
-
pixterm - Draw images in your ANSI terminal with true color
-
wuzz - Interactive cli tool for HTTP inspection
-
vuls - Vulnerability scanner for Linux/FreeBSD, agentless, written in Go
-
sushiphish - A tool for fighting new phishing sites
-
onionscan - OnionScan is a free and open source tool for investigating the Dark Web.
-
totp-ssh-fluxer - Take security by obscurity to the next level (You must be insane to run this)
-
texttop - A fully interactive X Linux desktop rendered in TTY and streamable over SSH
-
binctr - Fully static, unprivileged, self-contained, containers as executable binaries.
-
caddy - Fast, cross-platform HTTP/2 web server with automatic HTTPS
-
sshtron - Play Tron over SSH
-
pmcctv - pmcctv - poor man's CCTV system in Go
- altcoin-google-spreadsheet - Altcoin price tracker into a google spreadsheet. Scraping data from http://coinmarketcap.com
-
lo_nintendoswitch - Some of my PoC stuff for the Nintendo Switch
-
chakra-2016-11 - Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
-
DVRF - The Damn Vulnerable Router Firmware Project
-
Damn-Vulnerable-Redis-Container - An example of obtaining RCE via Redis and CSRF
-
fwtr - Open Database of Firmware Test Results
-
cve-2016-0189 - Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
-
small - Smallest possible syntactically valid files of different types
-
illacceptanything - The project where literally anything* goes. See also https://github.com/illacceptanything/illacceptanything.github.io
-
HttpPwnly - "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS
-
Pastejacking - A demo of overriding what's in a person's clipboard
-
promdash - Prometheus Dashboard Builder
-
DVRF - The Damn Vulnerable Router Firmware Project
-
NodeGoat - The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
-
hackazon - A modern vulnerable web app
-
solutions-bwapp - In progress rough solutions to bWAPP / bee-box
- fbctf - Platform to host Capture the Flag competitions
-
javalora - Java utils to decrypt LORA frames. Long Range Wide-area network - Lorawan
-
inter-wow - A visual technique for screening / interviewing programmers
-
TLS-Attacker - TLS-Attacker is a Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (http://nds.rub.de/) and the Hackmanit GmbH (http://hackmanit.de/).
-
SerialKillerBypassGadgetCollection - Collection of bypass gadgets to extend and wrap ysoserial payloads
-
BurpSSOExtension - An extension for BurpSuite that highlights SSO messages in Burp's proxy window..
-
WS-Attacker - WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (http://nds.rub.de/ ) and the Hackmanit GmbH (http://hackmanit.de/).
-
lucida - Speech and Vision Based Intelligent Personal Assistant
-
TheHive - TheHive: a Scalable, Open Source and Free Security Incident Response Platform
-
JudasDNS - Nameserver DNS poisoning attacks made easy
-
packagehub - An extension for displaying dependencies of projects on GitHub
-
npmhub - π A browser extension for exploring npm dependencies on GitHub repos
-
Stacer - Linux System Optimizer and Monitoring
-
unicorn.js - Unicorn CPU emulator framework port for JavaScript
-
MongoDB-HoneyProxy - A honeypot proxy for mongodb. When run, this will proxy and log all traffic to a dummy mongodb server.
-
sovereign - π Peer to peer democracy.
-
AdNauseam - AdNauseam: Fight back against advertising surveillance
-
textbelt - Outgoing SMS API
-
CryptoBot - A cryptocurrency Discord chat bot
-
gekko - A bitcoin trading bot written in node - https://gekko.wizb.it/
-
browser-laptop - Brave browser for Desktop and Laptop computers running Windows, OSX, and Linux
-
jsfuck - Write any JavaScript with 6 Characters: !+
-
gattacker - A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks
-
Material-Sidenav-Ghost-Theme - A Ghost blogging-platform theme, based on Materialize.css.
-
castnow - commandline chromecast player
-
angular-django-registration-auth - This AngularJS module is designed to provide an authentication interface between a SPA (single page app), and a Django application running the Django REST Auth app. In addition to providing a client-side API, this module includes pages to support authentication and user profiles right out of the box.
-
xsshunter - The XSS Hunter service - a portable version of XSSHunter.com
-
hacking-challenges - root-me.org, ndh and others hacking challenges
-
angular-material-fileinput - A Html input file enhance base on angular material to file input or file upload.
-
SCTPersistence - Create COM Objects backed by Scripts, not DLLs
-
generator-angular-fullstack - Yeoman generator for AngularJS with an Express server
-
sails-auth - Passport-based User Authentication system for sails.js applications. Designed to work well with the sails-permissions module.
-
decentraleyes - Decentraleyes - Local emulation of Content Delivery Networks.
-
bugbountydash - Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd
-
wpscanjs - Wordpress security scanner written in NodeJS
-
HackVault - A container repository for my defensive/offensive hacks!
-
rmdr - Quickly make reminders in the terminal
-
BurpKit - Next-gen BurpSuite penetration testing tool
-
vulnerabilitydb - Snyk's public vulnerability database
-
nodebb-plugin-write-api - A RESTful JSON-speaking API allowing you to write things to NodeBB
-
nodebb-plugin-jwt - providing JWT (JSON Web Token) to use NodeBB user as access to other apps
-
NodeBB - Node.js based forum software built for the modern web
-
tutanota - Tutanota is the end-to-end encrypted mail client that enables you to communicate securely with anyone.
-
angular-sails - An angular module for using the sails socket.io api
-
ngProgress - β³ Angular provider for slim loading bar at the top of the page ( inspired by https://github.com/rstacruz/nprogress )
-
faraday - Collaborative Penetration Test and Vulnerability Management Platform
-
paypal-adaptive-sdk-nodejs - Node.js sdk for Paypal Adaptive Payments API
-
sails-auth-super-template - Sails.js Email/Social Auth full template to make it super easy to start a new project
-
sails - Realtime MVC Framework for Node.js
-
The-Shell - Ghost Theme
- SamyKamTools - Magnetic Pentesting tool for Raspberry Pi
-
ICS-pcap - A collection of ICS/SCADA PCAPs
-
shodan-hq-nse - Shodan HQ nmap plugin - passively scan targets
- MoovMisManage - Moovbox Mismanagement Utilities
-
wire - γ°οΈ Overview of the open source code for Wire
-
flexidie - Source code and binaries of FlexiSpy from the Flexidie dump
-
Suricata-Signatures - Suricata rules for Emerging Threats and funkyness
-
lowlevelprogramming-university - How to be low-level programmer
-
Exploit-Writeups - A collection where my current and future writeups for exploits/CTF will go
-
phrack - Copy of the contents at phrack.com
-
MS17-012 - MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe
-
Malware - Course materials for Malware Analysis by RPISEC
-
Infosec_Reference - Information Security Reference That Doesn't Suck
-
eyepyramid - What we know (technically) about EyePyramid
-
awesome-windows-domain-hardening - A curated list of awesome Security Hardening techniques for Windows.
-
sites-using-cloudflare - π Archived list of domains using Cloudflare DNS at the time of the CloudBleed announcement
-
awesome-hacking - A curated list of awesome Hacking tutorials, tools and resources
-
awesome-electron - Useful resources for creating apps with Electron
-
cheatsheets - Cheetsheats
-
arm_reverse_engineering_exercises - Reverse Engineering Exercises
-
js-vuln-db - A collection of JavaScript engine CVEs with PoCs
-
linux-kernel-exploitation - A bunch of links related to Linux kernel fuzzing and exploitation
-
Awesome-Hacking - A collection of various awesome lists for hackers, pentesters and security researchers
-
bitcoin-reading-list - a reading list for learning to program Bitcoin transactions
-
mySapAdventures - A quick methodology on testing / hacking SAP Applications for n00bz
-
NorthKoreaDNSLeak - Snapshot of North Korea's DNS data taken from zone transfers.
-
Androl4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
-
penetration-testing-tools - Penetration Testing tools - one repo to clone them all... containing latest pen testing tools
-
android-security-awesome - A collection of android security related resources
-
NecroBot - The biggest Pokemon Go Bot in history. Good Bye!
-
HitCon-2016-Windows-10-x64-edge-0day-and-exploit - HitCon 2016 Windows 10 x64 edge 0day and exploit
-
literature_review - Survey of program analysis research with a focus on machine code
-
mms - Modern Memory Safety in C/C++
-
cheatsheets - random brain dumps
-
Android-Security-Reference - A W.I.P Android Security Ref
-
SCADAPASS - SCADA StrangeLove Default/Hardcoded Passwords List
-
Security_list - Great security list for fun and profit
-
ida-consonance - Consonance, a dark color scheme for IDA.
-
DangerousZone - Dangerous Malwares
-
x84-extras - Add-ons, projects, active systems, etc. for x/84
-
Cheatsheets - Penetration Testing/Security Cheatsheets
-
awesome-bug-bounty - A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
-
Public-APIs - π A public list of APIs from round the web.
-
wordlist - Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.
-
awesome-sec-talks - A collected list of awesome security talks
-
disclosures - A place for disclosing things
-
akb - Attack Knowledge Base
-
CySecBooks - Libros de Cyber Security
-
awesome-incident-response - A curated list of tools for incident response
-
awesome-pentest - A collection of awesome penetration testing resources, tools and other shiny things
-
tbhm - The Bug Hunters Methodology
-
security-cheatsheets - A collection of cheatsheets for various infosec tools and topics.
-
base16 - Syntax highlighting for hackers
-
awesome-malware-analysis - A curated list of awesome malware analysis tools and resources
-
iniscan - A php.ini scanner for best security practices
-
phpsecinfo - PhpSecInfo provides an equivalent to the phpinfo() function that reports security information about the PHP environment, and offers suggestions for improvement.
-
xss_payloads - Exploitation for XSS
-
IntruderPayloads - A collection of Burpsuite Intruder payloads, fuzz lists and file uploads
-
SecLists - SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
-
PHPinjectable - Vulnerable web application written in PHP/MySQL
-
Sn1per - Automated Pentest Recon Scanner
-
DAws - Advanced Web Shell
-
fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
-
MISP - MISP - Malware Information Sharing Platform & Threat Sharing
-
EntropySearch - Script coded in Perl designed to take advantage of a user enumeration exploit in CPanel
-
IRC-Bot-Hunters - a collection of Metasploit PoC exploits for IRC Botnets that allows RCE
-
browsersploit - BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal computers.
-
WMImplant - This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
-
redsnarf - RedSnarf is a pen-testing / red-teaming tool for Windows environments
-
luckystrike - A PowerShell based utility for the creation of malicious Office macro documents.
-
OWA-Toolkit - Powershell module to assist in attacking Exchange/Outlook Web Access
-
Empire - Empire is a PowerShell and Python post-exploitation agent.
-
DefCon24 - DefCon24
-
Kansa - A Powershell incident response framework
-
CrackMapExec - A swiss army knife for pentesting networks
-
PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework
-
radare2-scripts - A collection of useful radare2 scripts!
-
bitpredict - Machine learning for high frequency bitcoin price prediction
-
labs - Vulnerability Labs for security analysis
-
shellnoob - A shellcode writing toolkit
-
CVE-2017-0199 - Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
-
doublepulsar-c2-traffic-decryptor - A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant
-
doublepulsar-detection-script - A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
-
Cyber-Defence - Information released publicly by NCC Group's Cyber Defence team
-
truffleHog - Searches through git repositories for high entropy strings, digging deep into commit history
-
radio-hackbox - PoC tool to demonstrate vulnerabilities in wireless input devices
-
usb-canary - A Linux tool that uses pyudev to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack of the potential security breach.
-
mimipenguin - A tool to dump the login password from the current linux user
-
unicorn - Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
-
IIS_exploit - Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
-
ph0neutria - ph0neutria is a malware zoo builder that sources samples from MalShare and the wild (via the MalShare, Malc0de, Minotaur and VX Vault databases). All fetched samples are stored in Viper for ease of access.
-
struts-pwn - An exploit for Apache Struts CVE-2017-5638
-
pbtk - A toolset for reverse engineering and fuzzing Protobuf-based apps
-
rsatool - rsatool can be used to calculate RSA and RSA-CRT parameters
-
windows-privesc-check - Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
-
TBDEx -
-
HnTool - Hardening Tool for *nixes
-
NYTdiff - Code for the twitter bot nyt_diff
-
internetarchive - A Python and Command-Line Interface to Archive.org
-
GitMiner - Tool for advanced mining for content on Github
-
wafpass - Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.
-
SSMA - SSMA - Simple Static Malware Analyzer
-
trump2cash - A stock trading bot powered by Trump tweets
-
mongoaudit - π₯ A powerful MongoDB auditing and pentesting tool π₯
-
PoC - Various PoCs
-
Cloakify - CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings; Evade DLP/MLS Devices; Defeat Data Whitelisting Controls; Social Engineering of Analysts; Evade AV Detection
-
Stitch - Python Remote Administration Tool (RAT)
-
pybot - Python framework for creating and deploying Twitter bots.
-
WMD - Python framework for IT security tools
-
NodeJsScan - NodeJsScan is a static security code scanner for Node.js applications.
-
tplmap - Code and Server-Side Template Injection Detection and Exploitation Tool
-
nimbostratus - Tools for fingerprinting and exploiting Amazon cloud infrastructures
-
owtf - Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python @owtfp http://owtf.org
-
PRET - Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
-
tweets_analyzer - Tweets metadata scraper & activity analyzer
-
bootcode_parser - A boot record parser that identifies known good signatures for MBR, VBR and IPL.
-
DonaldTrumpStockMonitor - Monitors Donald Trumps tweets and if a company name is within his tweets, monitors their stock levels for the next week
-
fingertec-tool - A tool for communicating with FingerTec access control devices, as well as other ZKTeco based devices
-
fancybear - Fancy Bear Source Code
-
sshuttle - Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
-
memorpy - Python library using ctypes to search/edit windows/linux programs memory
-
SSLBlackList - (Unofficial) Python API for https://sslbl.abuse.ch/
-
poloniex-python3 - (Unofficial) Poloniex.com API written in Python 3, supports Streaming, and API calls.
-
python-poloniex - Poloniex API wrapper for Python 2.7 & 3
-
aws_pwn - A collection of AWS penetration testing junk
-
SIET - Smart Install Exploitation Tool
-
thug - Python low-interaction honeyclient
-
poloniexlendingbot - Automated lending on Poloniex exchange
-
idIOTic - Simple ways to 0wn simple IOT devices
-
sulley - A pure-python fully automated and unattended fuzzing framework.
-
Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
-
VolatilityBot - VolatilityBot β An automated memory analyzer for malware samples and memory dumps
-
mitmcanary - Tool/service to detect Man in the Middle attacks with Canary Requests
-
Human-detection-and-Tracking - Human-detection-and-Tracking
-
FortiGate-ssh-gather - The script will gather useful information from multiple FortiGate devices.
-
WAFNinja - WAFNinja is a tool which contains two functions to attack Web Application Firewalls.
-
django-rest-framework-jwt - JSON Web Token Authentication support for Django REST Framework
-
PenBox - PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo
-
pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
-
rat-pac - RAT is an Analysis Tool
-
ptf - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
-
exploits - Miscellaneous exploit code
-
django-rest-social-auth - OAuth signin with django rest framework
-
chipsec - Platform Security Assessment Framework
-
security-doc - Documentation work from the OpenStack Security Group (OSSG)
-
LHF - A modular recon tool for pentesting
-
random - Random projects
-
CredNinja - A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter
-
pyx509 - Parser of X.509 certificates
-
the-backdoor-factory - Patch PE, ELF, Mach-O binaries with shellcode
-
mal_sort - Various scripts helpful in sorting collections of malware samples.
-
urh - Universal Radio Hacker: investigate wireless protocols like a boss
-
MonitorDarkly - Poc, Presentation of Monitor OSD Exploitation, and shenanigans of high quality.
-
datasploit - A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.
-
BurpSmartBuster - A Burp Suite content discovery plugin that add the smart into the Buster!
-
stargate - Stargate
-
cve-search - cve-search - a tool to perform local searches for known vulnerabilities
-
btproxy - Man in the Middle analysis tool for Bluetooth.
-
crawlpy - Scrapy python crawler/spider with post/get login (handles CSRF), variable level of recursions and optionally save to disk
-
wlscrape - A tool for scrapping the possible malware from the Wikileaks AKP leak
-
social-engineer-toolkit - The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
-
shannonRE - Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S6
-
T2B-framework - Cross-Platform Post Exploitation Toolkit
-
scripts - Scripts I use during pentest engagements.
-
extractor - Kernel and filesystem extractor
-
Ares - Python botnet and backdoor
-
DET - (extensible) Data Exfiltration Toolkit (DET)
-
AntiRansom - Fighting against ransomware using honeypots
-
sslyze - Fast and powerful SSL/TLS server scanning library.
-
angr - The next-generation binary analysis platform from UC Santa Barbara's Seclab!
-
pulsar - Protocol Learning and Stateful Fuzzing
-
bluebox - Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049
-
badusb2-mitm-poc - BadUSB 2.0 USB-HID MiTM POC
-
ARMSCGen - ARM Shellcode Generator
-
win_exp -
-
Saddam - DDoS Amplification Tool
-
firminator_backend - The first open source vulnerability scanner for firmwares
-
Crawlic - Web recon tool (find temporary files, parse robots.txt, search some folders, google dorks and search domains hosted on same server)
-
wpyscan - Wordpress pentest tool (because i don't like ruby)
-
creepy - A geolocation OSINT tool. Offers geolocation information gathering through social networking platforms.
-
Diffie-Hellman_Backdoor - How to backdoor Diffie-Hellman
-
say_what - Using speech-to-text to fully check out during con calls
-
gitsome - A supercharged Git/GitHub command line interface (CLI). An official integration for GitHub and GitHub Enterprise: https://github.com/integrations/gitsome
-
dumpmon - Information Dump Monitor
-
vFeed - The Correlated Vulnerability And Threat Intelligence Database API
-
routersploit - The Router Exploitation Framework
-
bintut - Teach you a binary exploitation for great good.
-
exe2hex - Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).
-
nightmare - A distributed fuzzing testing suite with web administration
-
voltron - A hacky debugger UI for hackers
-
write-ups-2016 - Wiki-like CTF write-ups repository, maintained by the community. 2016
-
wafw00f - WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
-
jexboss - JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
-
mallory - Mallory - MiTM TCP and UDP Proxy
-
MITMf - Framework for Man-In-The-Middle attacks
-
asciimatics - A cross platform package to do curses-like operations with high-level APIs to create text UIs and ASCII art animations
-
x84 - A python telnet/ssh server for modern UTF-8 and classic cp437 network virtual terminals. In spirit of classic software such as ami/x, teleguard, renegade, iniquity.
-
usbkill - Β« usbkill Β» is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.
-
awesome-honeypots - an awesome list of honeypot resources
-
egressbuster - Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.
-
scraper - Firmware scraper
-
big-list-of-naughty-strings - The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
-
CVE-2015-7547 - Proof of concept for CVE-2015-7547
-
spectrum_painter - Converting images to IQ streams that make images appear in waterfall plots.
-
django-admin-honeypot - π― A fake Django admin login screen page.
-
JoomlaScan - A free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan.
-
RfCatHelpers - Helper scripts for RfCat devices
-
ridenum - Rid_enum is a null session RID cycle attack for brute forcing domain controllers.
-
metagoofil - An updated version of metagoofil
-
RATDecoders - Python Decoders for Common Remote Access Trojans
-
deepersCreepers - Scrape the deep web for live urls
-
viper - Binary analysis and management framework
-
dc-toolkit - Python tools for interacting with a DarkComet Client
-
EvilAbigail - Automated Linux evil maid attack
-
pwntools - CTF framework and exploit development library
-
pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy
-
github-dorks - Collection of github dorks and helper tool to automate the process of checking dorks
-
autopwn - Specify targets and run sets of tools against them
-
SecBee -
-
XSSTracer - A small python script to check for Cross-Site Tracing (XST)
-
ZIB-Trojan - The Open Tor Botnet (ZIB); Python-based forever-FUD IRC Trojan
-
Nosql-Exploitation-Framework - A Python Framework For NoSQL Scanning and Exploitation
-
volatility_plugins - Volatility Plugins
-
theZoo - A repository of LIVE malwares for your own joy and pleasure
-
commix - Automated All-in-One OS command injection and exploitation tool.
-
certbot - Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.
-
eg - Useful examples at the command line.
-
rekall - Rekall Memory Forensic Framework
-
awesome-awesomeness - A curated list of awesome awesomeness
-
pentest-lab - Pentest Lab on OpenStack with Heat, Chef provisioning and Docker
-
Geutebrueck_GCore_X64_RCE_BO - Metasploit module for Geutebrueck GCore "video management" system. Tested with version 1.3.8.42 and 1.4.2.37
-
wordpress-exploit-framework - A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
-
Not-In-Pentesting-Class - The Dirty Secrets They Didn't Teach You In Pentesting Class
-
searchpass - A simple tool for offline searching of default credentials for network devices, web applications and more.
-
Serpico - SimplE RePort wrIting and COllaboration tool
-
xploit - An automated Python + Ruby based XXE Exploiter (GUI + CLI)
-
q - Exploit Pack for Metasploit - Collection of modules gathered across time and internets
-
Metasploit-Code - Metasploit modules that didn't make it into trunk for some reason or the other
-
arch-audit - An utility like pkg-audit for Arch Linux. Based on Arch CVE Monitoring Team data
-
nosqlattack - Automate some attacks against NoSQL-backed web applications.
- synereo -
-
Pentest-Scripts - Github for the scripts utilised during Penetration test
-
winshock-test - Bash script that tests if a system is Winshock (MS14-066) vulnerable
-
movies-for-hackers - π¬ A curated list of movies every hacker & cyberpunk must watch.
-
takeover.sh - Wipe and reinstall a running Linux system via SSH, without rebooting. You know you want to.
-
superbash - My highly customized Bash environment
-
dcrstatus - Decred Status Dashboard in Bash
-
qemu-user-static - π
/usr/bin/qemu-*-static
-
IoTAnalysis - IoTAnalysis Docker
-
bocker - Docker implemented in around 100 lines of bash
-
yodo - Local Privilege Escalation
-
azure-quickstart-templates - Azure Quickstart Templates
-
Dracnmap - Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
-
radare3 - The greatest tool to ever grace the computers of this earth π―
-
armhf_docker_base_images - Container images for armhf platform devices like the Raspberry Pi or the Odroid series
-
kitgen - Linux bootkit generator
-
Sticky-Keys-Slayer - Scans for accessibility tools backdoors via RDP
-
vscan - vulnerability scanner tool using nmap and nse scripts
-
PrincesOfPaypal - A security write-up about the Paypal API & data leakage
-
thunar-custom-actions - [sh,bash] Custom actions for Thunar (or Nautilus) File manager
-
autovpn - Create On Demand OpenVPN Endpoints on AWS.
-
PoCs - Proof of Concepts for CVE-2016β3714
-
lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
-
payloads - Git All the Payloads! A collection of web attack payloads.
-
git-secret - π₯ A bash-tool to store your private data inside a git repository.
-
FAST - Forensic Analyser Scanner Toolkit
-
neofetch - πΌοΈ A fast, highly customizable system info script that supports Linux, MacOS, iOS, BSD, Solaris, Android, Haiku, GNU Hurd, MINIX, AIX and Windows (Cygwin/MSYS2/MinGW/Windows 10 Linux subsystem)
-
firmwalker - Script for searching the extracted firmware file system for goodies!
-
wastat - WhatsApp statistics toolkit mirror
-
git-khaled - π Khaledify your commit messages
-
firmadyne - System for emulation and dynamic analysis of Linux-based firmware
-
Tango - Honeypot Intelligence with Splunk
-
cuckooautoinstall - Auto Installer Script for Cuckoo Sandbox
-
mhn - Modern Honey Network
-
honeypot-setup-script - Honeypot (Dionaea and kippo) setup script
-
roper - Return Oriented Programme Evolution with ROPER
-
rupture - A framework for BREACH and other compression-based crypto attacks
-
RE-for-beginners - "Reverse Engineering for Beginners" free book
-
tldr - π Simplified and community-driven man pages
- ng2-admin - Angular admin dashboard framework
- MiniVim - My way to see Vim.
- SpyEye-v1.3-frm_findftp_sub.php_exploit - SpyEye v1.3 bug exploiter (frm_findftp_sub.php)
- pentext - PenText system
To the extent possible under law, misterch0c has waived all copyright and related or neighboring rights to this work.