Pinned Repositories
30-seconds-of-python
Short Python code snippets for all your development needs
armory
Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of the related information.
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
aws-lambda-developer-guide
The AWS Lambda Developer Guide
aws-lambda-s3
Sample AWS Lambda with S3 using Spring Cloud Function
dotfiles
YADR - The best vim,git,zsh plugins and the cleanest vimrc you've ever seen
misc_tools
Just some random tools written in Rust, mainly to learn Rust.
Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
armory
Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.
domained
Multi Tool Subdomain Enumeration
ccsplit's Repositories
ccsplit/Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
ccsplit/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
ccsplit/aws-lambda-s3
Sample AWS Lambda with S3 using Spring Cloud Function
ccsplit/blazer
Burp Suite AMF Extension
ccsplit/blizzard
Go client library for Blizzard API data
ccsplit/bucket-stream
Find interesting Amazon S3 Buckets by watching certificate transparency logs.
ccsplit/ccsplit.github.io
ccsplit/curl
cURL command in full java. Any argument/option you need raise an issue here.
ccsplit/CVE-2017-12617
Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
ccsplit/Diggy
Extract endpoints from apk files.
ccsplit/dockerfiles
Various Dockerfiles I use on the desktop and on servers.
ccsplit/domained
Subdomain Enumeration
ccsplit/Empire
Empire is a PowerShell and Python post-exploitation agent.
ccsplit/Exchange2domain
CVE-2018-8581
ccsplit/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
ccsplit/ffuf
Fast web fuzzer written in Go
ccsplit/gobuster
Directory/File, DNS and VHost busting tool written in Go
ccsplit/hashview
A web front-end for password cracking and analytics
ccsplit/impacket
Impacket is a collection of Python classes for working with network protocols.
ccsplit/mero
Hugo theme for personal blogs
ccsplit/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
ccsplit/needle
The iOS Security Testing Framework
ccsplit/packerlicious
python library to create packer templates
ccsplit/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
ccsplit/Recon
Bug Hunting Recon Script
ccsplit/SSH-Welcome-screen
This screen is what the server administrator ever needs. CPU temperature, Load Average, Memory and Disk usage, Available system updates, etc.
ccsplit/SubOver
The Most Powerful Subdomain Takeover Tool Available
ccsplit/swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
ccsplit/VHostScan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
ccsplit/Wappalyzer
Cross-platform utility that uncovers the technologies used on websites.