IPvFletch's Stars
netdata/netdata
Architected for speed. Automated for easy. Monitoring and troubleshooting, transformed!
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
toniblyx/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
betaflight/betaflight
Open Source Flight Controller Firmware
tsl0922/ttyd
Share your terminal over the web
thewhiteh4t/seeker
Accurately Locate Smartphones using Social Engineering
j3ssie/osmedeus
A Workflow Engine for Offensive Security
OlivierLaflamme/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
aquasecurity/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
iNavFlight/inav
INAV: Navigation-enabled flight control software
ShadowCorpIndustries/SpotLight
THIS PROJECT HAS BEEN DELETED
fin3ss3g0d/evilgophish
evilginx3 + gophish
cisagov/log4j-scanner
log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.
sensu/sensu-go
Simple. Scalable. Multi-cloud monitoring.
dirkjanm/adidnsdump
Active Directory Integrated DNS dumping by any authenticated user
Arno0x/DNSExfiltrator
Data exfiltration over DNS request covert channel
Idov31/Sandman
Sandman is a NTP based backdoor for red team engagements in hardened networks.
nccgroup/sadcloud
A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
fpv-wtf/voc-poc
A PoC for USB video out from the DJI FPV Goggles, inspired by The Video Out Club
slowmist/eos-smart-contract-security-best-practices
A guide to EOS smart contract security best practices
Ridter/Exchange2domain
CVE-2018-8581
Bo0oM/ParamPamPam
CoolerVoid/master_librarian
A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities
mubix/CVE-2021-44228-Log4Shell-Hashes
Hashes for vulnerable LOG4J versions
ProfessionallyEvil/pewapt101
Professionally Evil Web Application Penetration Testing 101
BC-SECURITY/Offensive-VBA-and-XLS-Entanglement
jgamblin/CVEHeatMap
A CVE Heatmap Using CalPlot
slowmist/awesome-blockchain-bug-bounty
A comprehensive curated list of available Blockchain Bug Bounty Programs.
cyberark/PwnKit-Hunter
PwnKit-Hunter is here to help you check if your systems are vulnerable to CVE-2021-4043, a.k.a. PwnKit