- Pittsburgh, PA
- @justinforbes
-
Tasmota Public
Forked from arendst/TasmotaAlternative firmware for ESP8266 with easy configuration using webUI, OTA updates, automation using timers or rules, expandability and entirely local control over MQTT, HTTP, Serial or KNX. Full do…
C GNU General Public License v3.0 UpdatedOct 30, 2024 -
targetedKerberoast Public
Forked from ShutdownRepo/targetedKerberoastKerberoast with ACL abuse capabilities
Python GNU General Public License v3.0 UpdatedOct 30, 2024 -
Detect-It-Easy Public
Forked from horsicq/Detect-It-EasyProgram for determining types of files for Windows, Linux and MacOS.
JavaScript MIT License UpdatedOct 29, 2024 -
Nebula Public
Forked from gl4ssesbo1/NebulaNebula is a cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, post exploitation on AWS, but still working to allow testing other Cloud Providers and DevOps C…
Python Other UpdatedOct 29, 2024 -
bashly Public
Forked from DannyBen/bashlyBash command line framework and CLI generator
Ruby MIT License UpdatedOct 29, 2024 -
attack_range Public
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Jinja Apache License 2.0 UpdatedOct 29, 2024 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
HTML MIT License UpdatedOct 29, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedOct 28, 2024 -
MemProcFS Public
Forked from ufrisk/MemProcFSThe Memory Process File System
C GNU Affero General Public License v3.0 UpdatedOct 28, 2024 -
fuzz.txt Public
Forked from Bo0oM/fuzz.txtPotentially dangerous files
Do What The F*ck You Want To Public License UpdatedOct 28, 2024 -
FindUncommonShares Public
Forked from p0dalirius/FindUncommonSharesFindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Python UpdatedOct 28, 2024 -
Bloodhound-CustomQueries Public
Forked from ZephrFish/Bloodhound-CustomQueriesCustom Queries - Brought Up to BH4.1 syntax
UpdatedOct 28, 2024 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedOct 27, 2024 -
commix Public
Forked from commixproject/commixAutomated All-in-One OS Command Injection Exploitation Tool.
Python Other UpdatedOct 27, 2024 -
probable_subdomains Public
Forked from zzzteph/probable_subdomainsSubdomains analysis and generation tool. Reveal the hidden!
GNU General Public License v3.0 UpdatedOct 27, 2024 -
linWinPwn Public
Forked from lefayjey/linWinPwnlinWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
Shell MIT License UpdatedOct 26, 2024 -
HardwareAllTheThings Public
Forked from swisskyrepo/HardwareAllTheThingsHardware/IOT Pentesting Wiki
HTML MIT License UpdatedOct 26, 2024 -
ofrak Public
Forked from redballoonsecurity/ofrakOFRAK: unpack, modify, and repack binaries.
Python Other UpdatedOct 26, 2024 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
C# GNU General Public License v3.0 UpdatedOct 26, 2024 -
malicious-pdf Public
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Python BSD 2-Clause "Simplified" License UpdatedOct 25, 2024 -
LTESniffer Public
Forked from SysSec-KAIST/LTESnifferAn Open-source LTE Downlink/Uplink Eavesdropper
C++ GNU Affero General Public License v3.0 UpdatedOct 25, 2024 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedOct 25, 2024 -
x86-JTAG-Information Public
Forked from x86-JTAG-Open-Research/x86-JTAG-InformationUpdatedOct 25, 2024 -
magic-wormhole Public
Forked from magic-wormhole/magic-wormholeget things from one computer to another, safely
Python MIT License UpdatedOct 24, 2024 -
Triton Public
Forked from JonathanSalwan/TritonTriton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
C++ Apache License 2.0 UpdatedOct 24, 2024 -
Villain Public
Forked from t3l3machus/VillainVillain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy…
Python Other UpdatedOct 24, 2024 -
adalanche Public
Forked from lkarlslund/AdalancheActive Directory ACL Visualizer and Explorer - who's really Domain Admin?
Go GNU Affero General Public License v3.0 UpdatedOct 24, 2024 -
caddy Public
Forked from caddyserver/caddyFast, multi-platform web server with automatic HTTPS
Go Apache License 2.0 UpdatedOct 23, 2024 -
PSBits Public
Forked from gtworek/PSBitsSimple (relatively) things allowing you to dig a bit deeper than usual.
C The Unlicense UpdatedOct 23, 2024 -
bkcrack Public
Forked from kimci86/bkcrackCrack legacy zip encryption with Biham and Kocher's known plaintext attack.
C++ zlib License UpdatedOct 23, 2024