Skip to content
View dparker18's full-sized avatar

Organizations

@ncatlabs @novasoc

Block or report dparker18

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,571 258 Updated Aug 25, 2024

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Go 1,701 222 Updated Jan 6, 2023

Store SSH keys in the Secure Enclave

Swift 7,085 156 Updated Aug 26, 2024

Safari App Extension for Joplin Web Clipper

JavaScript 117 10 Updated Nov 4, 2023

Simple, incomplete implementation of the Beats protocol used by Elastic Beats and Logstash

Python 17 2 Updated Jul 30, 2023

easy auth for reverse proxies

JavaScript 330 44 Updated Mar 16, 2024

Vulnmine searches for vulnerable hosts using MS SCCM host / software inventory data with NIST NVD Vulnerability feed data.

Python 38 13 Updated Jul 6, 2023

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,180 170 Updated Oct 24, 2018

Create actionable data from your Vulnerability Scans

Python 1,350 270 Updated Dec 27, 2022

A forensic evidence collection & analysis toolkit for OS X

Python 1,865 242 Updated Jun 19, 2019

A collection of guidelines, use cases and experiments with the Yubikey

341 28 Updated Jun 20, 2019

Some setup scripts for security research tools.

Shell 8,365 1,876 Updated Nov 21, 2023

(extensible) Data Exfiltration Toolkit (DET)

Python 817 189 Updated Nov 3, 2017

This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, you can list all scans, list all policies, start, stop, pause…

Python 213 81 Updated Nov 8, 2019

CTFs as you need them

Python 5,513 2,039 Updated Sep 1, 2024
PowerShell 36 11 Updated Jan 27, 2016

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,299 456 Updated Jun 21, 2024

The world’s 1st book of very detailed iOS App reverse engineering skills :)

4,216 451 Updated Oct 30, 2015

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,993 3,189 Updated Aug 18, 2024

Export/Backup Spotify playlists using the Web API

TypeScript 3,034 426 Updated Aug 29, 2024

Active Directory Control Paths auditing and graphing tools

C 648 101 Updated Dec 17, 2020

Allows you to convert the LastPass export to a KeePass XML import.

Python 164 38 Updated Jun 28, 2016

This is a LEGACY repo head to

Ruby 134 43 Updated Mar 20, 2024

Xcode template for Mail.app plugins (mailbundles)

C 1 Updated Aug 29, 2010

Support for text

Python 1 Updated Aug 10, 2011

Support for text

Python 2 1 Updated Aug 10, 2011

A blank Chef repository - use as a base to build your own

Ruby 1 Updated Jun 20, 2011

Velocity Conference 2011 Live Demo

Ruby 1 3 Updated Jun 14, 2011

Ruby wrapper around the RightScale API

Ruby 1 Updated Jan 28, 2010
Next