inigocarrera's Stars
WithSecureLabs/doublepulsar-detection-script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
slyth11907/Cheatsheets
Helped during my OSCP lab days.
3gstudent/Smbtouch-Scanner
Automatically scan the inner network to detect whether they are vulnerable.
VulnHub/ctf-writeups
CTF write-ups from the VulnHub CTF Team
hak5/bashbunny-payloads
The Official Bash Bunny Payload Repository
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
meirwah/awesome-incident-response
A curated list of tools for incident response
yeti-platform/yeti
Your Everyday Threat Intelligence
certsocietegenerale/fame
FAME Automates Malware Evaluation
phrancisco/IRMs-SP
Coleccion de IRM de Societe Generale traducidos por mí al Español
certsocietegenerale/IRM-deprecated
Incident Response Methodologies
rajeshmajumdar/PloitKit
The Hacker's ToolBox
kinomakino/Threat-Intelligence-Data
Snort_rules detection bad actors.
Vulnerator/Vulnerator
The official distribution of the vulnerability parsing utility.
stampery/mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
fluproject/Security-bash-scripts
Repositorio donde compartimos con la comunidad scripts de bash relacionados con seguridad (parseadores, escáneres de vulnerabilidades, forensic tools, etc.)
ivre/ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, ProjectDiscovery tools, etc.
chbrown/harder
Automatically copy CDs and DVDs to your hard drive
klsecservices/Invoke-Vnc
Powershell VNC injector
jidar/smith
A client/server style agent meant for testing connectivity to and from a machine on a network.
ThomasTJdev/WMD
Python framework for IT security tools
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
Va5c0/CryptDecrypt
Encrypt your password or decrypt your hash. Multiple algorithms supported.
Va5c0/Steghide-Brute-Force-Tool
Execute a brute force attack with Steghide to file with hide information and password established
RUB-NDS/PRET
Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
ST2Labs/python-mrlooquer
Python API for Mrlooquer.com
cybermaggedon/cyberprobe
Capturing, analysing and responding to cyber attacks
ctfs/write-ups-2014
Wiki-like CTF write-ups repository, maintained by the community. 2014
volatilityfoundation/volatility
An advanced memory forensics framework