Pinned Repositories
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
crowdchef
ExecDashboard
Exec Dashboard Documentation
Google-Colab-Scripts
Really useful google colab script for file transfer
Havoc
The Havoc Framework
jaeles
The Swiss Army knife for automated Web Application Testing
Macinabox
Unraid docker image to help install MacOS vms
nostalrius-core
Open Source Vanilla WoW Core & DB of Elysium Project
PGBlitz.com
Welcome to https://PGBlitz.com ~ Rapidly deploy multiple-hasty Docker Containers through Ansible with local or Unlimited Google HD Space!
pianomanx's Repositories
pianomanx/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
pianomanx/osmedeus-base
Build your own reconnaissance system with Osmedeus Next Generation
pianomanx/DockerSecurityPlayground
A Microservices-based framework for the study of Network Security and Penetration Test techniques
pianomanx/Responder-2022
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
pianomanx/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
pianomanx/MFASweep
A tool for checking if MFA is enabled on multiple Microsoft Services
pianomanx/gophish
Open-Source Phishing Toolkit
pianomanx/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes
pianomanx/flan
A pretty sweet vulnerability scanner
pianomanx/grr-doc
Documentation for the GRR Rapid Reponse framework
pianomanx/caldera
Automated Adversary Emulation
pianomanx/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
pianomanx/sn0int
Semi-automatic OSINT framework and package manager
pianomanx/Havoc
The Havoc Framework
pianomanx/wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
pianomanx/PowerZure
PowerShell framework to assess Azure security
pianomanx/pmd-designer
The Rule Designer is a graphical tool that helps PMD users develop their custom rules
pianomanx/awesome-actions
A curated list of awesome actions to use on GitHub
pianomanx/dockserver-1
Install remote or local , included Authelia/ Traefikv2 and much more
pianomanx/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
pianomanx/uefi_r2
Tools for analyzing UEFI firmware using radare2
pianomanx/unmanic
Unmanic - Library Optimiser
pianomanx/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
pianomanx/cheat-engine
Cheat Engine. A development environment focused on modding
pianomanx/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
pianomanx/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
pianomanx/chef-1
Automating all the things on my home media server.
pianomanx/Max
Maximizing BloodHound. Max is a good boy.
pianomanx/navidrome
🎧☁️ Modern Music Server and Streamer compatible with Subsonic/Airsonic
pianomanx/filebrowser
📂 Web File Browser which can be used as a middleware or standalone app.