Pinned Repositories
boot2root-scripts
Homemade scripts to-do various vulnerable challenges
crowbar
Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
debian-ssh
Debian OpenSSL Predictable PRNG (CVE-2008-0166)
exe2hex
Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).
FinalRecon
The Last Web Recon Tool You'll Need
msfpc
MSFvenom Payload Creator (MSFPC)
os-scripts
Personal Collection of Operating Systems Scripts
SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
VulnInjector
Generates a Windows 'vulnerable' machine from ISOs
g0tmi1k's Repositories
g0tmi1k/LFISuite
Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
g0tmi1k/veil-Evasion
Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions
g0tmi1k/egressbuster
Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.
g0tmi1k/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
g0tmi1k/commix
Automated All-in-One OS Command Injection and Exploitation Tool
g0tmi1k/exploitdb-papers
exploit-database-papers
g0tmi1k/reaver-wps-fork-t6x
g0tmi1k/wpscan-v3
WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites.
g0tmi1k/dirtycow
g0tmi1k/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
g0tmi1k/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
g0tmi1k/wifite
g0tmi1k/nethunter-LRT
The Nethunter Linux Root Toolkit is a collection of bash scripts which install Nethunter onto a supported device.
g0tmi1k/wpscan
WPScan is a black box WordPress vulnerability scanner
g0tmi1k/backtrack-update
Update script for Backtrack 5 R2/R3
g0tmi1k/Drupalgeddon2
Exploit for Drupalgeddon 2 - CVE-2018-7600
g0tmi1k/exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
g0tmi1k/kippo
Kippo - SSH Honeypot
g0tmi1k/kippo-patches
Patches for Kippo (https://code.google.com/p/kippo/) v0.8
g0tmi1k/rex-powershell
Rex library for dealing with Powershell Scripts
g0tmi1k/sslscan
sslscan tests SSL/TLS enabled services to discover supported cipher suites
g0tmi1k/Veil
Veil 3.0
g0tmi1k/CeWL
CeWL is a Custom Word List Generator
g0tmi1k/DVWA
Damn Vulnerable Web Application
g0tmi1k/grc
generic colouriser
g0tmi1k/ridenum
Rid_enum is a null session RID cycle attack for brute forcing domain controllers.
g0tmi1k/cowrie
Cowrie SSH Honeypot (based on kippo)
g0tmi1k/kippo-graph
Visualize statistics from a Kippo SSH honeypot
g0tmi1k/octopress
Octopress is an obsessively designed framework for Jekyll blogging. It’s easy to configure and easy to deploy. Sweet huh?
g0tmi1k/subsonic-fluid
Subsonic desktop client for OSX