summitt
Security Engineer, Pen Tester, Full Stack Dev, Musician, and CTO https://www.factionsecurity.com https://www.otto-js.com
Faction SecurityMemphis, TN
Pinned Repositories
faction
Pen Test Report Generation and Assessment Collaboration
FactionExtender
Maven Dependency to Build Faction Apps
burp-ysoserial
YSOSERIAL Integration with burp suite
EnsoniqEPS16Plus
Upload and Download wav files to the EPS16+ Sampler
lister
Python Script to list of local ports that a remote host attempts to connect to on the localhost
Needle-DNS-Module
A module you can add to Needle to change the DNS setting on an iOS device.
Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Nope-Proxy-Scripts
A repo of community scripts to support the Nope proxy mangle features
Nope-Tests
Generate test files used for non-http tests and protobufs
sploits
Quickly add http and https domains to BurpSuite's scope with all paths.
summitt's Repositories
summitt/Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
summitt/burp-ysoserial
YSOSERIAL Integration with burp suite
summitt/sploits
Quickly add http and https domains to BurpSuite's scope with all paths.
summitt/EnsoniqEPS16Plus
Upload and Download wav files to the EPS16+ Sampler
summitt/lister
Python Script to list of local ports that a remote host attempts to connect to on the localhost
summitt/Nope-Proxy-Scripts
A repo of community scripts to support the Nope proxy mangle features
summitt/Needle-DNS-Module
A module you can add to Needle to change the DNS setting on an iOS device.
summitt/Nope-Tests
Generate test files used for non-http tests and protobufs
summitt/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
summitt/MITMonster
A monster cheatsheet on MITM attacks
summitt/needle
The iOS Security Testing Framework.
summitt/sploits-default
Default sploit definitions to be uses with the sploits burpsuite plugin
summitt/data
User, contributor and developer friendly vulnerability database
summitt/misc
random scripts and tools to share
summitt/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
summitt/domainim
A fast and comprehensive tool for organizational network scanning
summitt/ExtractBitlockerKeys
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
summitt/faction
Pen Test Report Generation and Assessment Collaboration
summitt/FactionExtender
summitt/SunEditor
Pure javascript based WYSIWYG html editor, with no dependencies.
summitt/VulFi
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.