esmsnt's Stars
toniblyx/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
eth0izzle/shhgit
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
michenriksen/aquatone
A Tool for Domain Flyovers
btsimonh/826-x-ip-camera
For the examination of an mipc connected camera
initstring/passphrase-wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
sc0tfree/mentalist
Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
LandGrey/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
berzerk0/Probable-Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
openwall/john
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
18F/domain-scan
A lightweight pipeline, locally or in Lambda, for scanning things like HTTPS, third party service use, and web accessibility.
cisagov/trustymail
Scan domains and return data based on trustworthy email best practices
cisagov/pshtt
Scan domains and return data based on HTTPS best practices
cisagov/cset
Cybersecurity Evaluation Tool
lithnet/ad-password-protection
Active Directory password filter featuring breached password checking and custom complexity rules
MichaelGrafnetter/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
rootless-containers/slirp4netns
User-mode networking for unprivileged network namespaces
containers/buildah
A tool that facilitates building OCI images.
containers/podman
Podman: A tool for managing OCI containers and pods.
0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
digininja/CeWL
CeWL is a Custom Word List Generator
intrigueio/intrigue-core
Discover Your Attack Surface!
pownjs/recon
A powerful target reconnaissance framework powered by graph theory.
lanmaster53/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
jivoi/awesome-osint
:scream: A curated list of amazingly awesome OSINT
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
VirusTotal/yara
The pattern matching swiss knife