Skip to content
View amisfit's full-sized avatar

Highlights

  • Pro

Block or report amisfit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,334 896 Updated Sep 5, 2024

This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs from the REMnux package repository on Launchpad.

C 75 11 Updated Nov 4, 2022

Universal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!

Batchfile 8,704 2,953 Updated Aug 15, 2024

OSINT Framework

JavaScript 7,357 1,264 Updated Aug 19, 2024

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,506 306 Updated Mar 7, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,672 3,049 Updated Sep 5, 2024

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,365 564 Updated Dec 25, 2023

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,927 1,987 Updated Sep 6, 2023

Open-Source Phishing Toolkit

Go 11,188 2,154 Updated Aug 18, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,571 1,919 Updated Aug 21, 2024

Red Teaming & Pentesting checklists for various engagements

1 Updated Mar 5, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 1 Updated Mar 9, 2024

Red Teaming & Pentesting checklists for various engagements

2,451 506 Updated Aug 21, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,814 14,429 Updated Aug 26, 2024
Python 252 20 Updated Jun 26, 2023

Yara Rule Analyzer and Statistics

Python 356 74 Updated Feb 19, 2023

Simple Bash IOC Scanner

Shell 682 101 Updated Feb 12, 2022

Loki - Simple IOC and YARA Scanner

Python 3,331 576 Updated Mar 4, 2024

A curated list of awesome YARA rules, tools, and people.

3,459 483 Updated Aug 22, 2024

🎯 SQL Injection Payload List

4,764 1,140 Updated Jul 18, 2024

A one-of-a-kind resume builder that keeps your privacy in mind. Completely secure, customizable, portable, open-source and free forever. Try it out today!

TypeScript 21,765 2,330 Updated Sep 4, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,605 1,312 Updated Aug 23, 2024

A black hole for Internet advertisements

Shell 48,376 2,667 Updated Sep 5, 2024

https://firewalla.com

JavaScript 542 124 Updated Sep 5, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,875 1,280 Updated Aug 3, 2024

Fast web fuzzer written in Go

Go 12,198 1,262 Updated Jun 30, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,493 893 Updated Jul 29, 2024

:electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS

C++ 113,631 15,283 Updated Sep 5, 2024

🍻 A CLI workflow for the administration of macOS applications distributed as binaries

Ruby 20,786 10,643 Updated Sep 5, 2024

Simple Python version management

Roff 38,522 3,012 Updated Sep 4, 2024
Next