[go: up one dir, main page]

Skip to content
View yippeekayay's full-sized avatar
💭
@ quakenet IRC
💭
@ quakenet IRC

Block or report yippeekayay

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • MMSF Public

    Forked from St3v3nsS/MMSF

    Massive Mobile Security Framework

    Python MIT License Updated Sep 30, 2024
  • Username tools for penetration testing

    Ruby 1 MIT License Updated Sep 20, 2024
  • OSCP Cheatsheet by Sai Sathvik

    1 Updated Aug 28, 2024
  • sj Public

    Forked from BishopFox/sj

    A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

    Go MIT License Updated Aug 27, 2024
  • Scripts for offensive security

    Python Updated Aug 22, 2024
  • ffufai Public

    Forked from jthack/ffufai

    AI-powered ffuf wrapper

    Python Updated Aug 22, 2024
  • lynis Public

    Forked from CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Shell GNU General Public License v3.0 Updated Aug 21, 2024
  • kerbrute Public

    Forked from ropnop/kerbrute

    A tool to perform Kerberos pre-auth bruteforcing

    Go Apache License 2.0 Updated Aug 20, 2024
  • PCredz Public

    Forked from lgandx/PCredz

    This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

    Python GNU General Public License v3.0 Updated Aug 19, 2024
  • Ghidra is a software reverse engineering (SRE) framework

    Java 1 Apache License 2.0 Updated Aug 19, 2024
  • capa Public

    Forked from mandiant/capa

    The FLARE team's open-source tool to identify capabilities in executable files.

    Python Apache License 2.0 Updated Aug 19, 2024
  • x64dbg Public

    Forked from x64dbg/x64dbg

    An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

    C++ 1 Other Updated Aug 18, 2024
  • wesng Public

    Forked from bitsadmin/wesng

    Windows Exploit Suggester - Next Generation

    Python BSD 3-Clause "New" or "Revised" License Updated Aug 17, 2024
  • sonarqube Public

    Forked from SonarSource/sonarqube

    Continuous Inspection

    Java GNU Lesser General Public License v3.0 Updated Aug 16, 2024
  • PetitPotam Public

    Forked from topotam/PetitPotam

    PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

    C Updated Aug 15, 2024
  • Responder Public

    Forked from lgandx/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python GNU General Public License v3.0 Updated Aug 13, 2024
  • Program for determining types of files for Windows, Linux and MacOS.

    JavaScript 1 MIT License Updated Aug 12, 2024
  • Group3r Public

    Forked from Group3r/Group3r

    Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

    C# GNU General Public License v3.0 Updated Aug 8, 2024
  • Snaffler Public

    Forked from SnaffCon/Snaffler

    a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

    C# GNU General Public License v3.0 Updated Aug 8, 2024
  • MailSniper Public

    Forked from dafthack/MailSniper

    MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

    PowerShell MIT License Updated Aug 7, 2024
  • Inveigh Public

    Forked from Kevin-Robertson/Inveigh

    .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

    C# BSD 3-Clause "New" or "Revised" License Updated Aug 6, 2024
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP 1 MIT License Updated Jul 26, 2024
  • GTFONow Public

    Forked from Frissi0n/GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

    Python 1 MIT License Updated Jul 26, 2024
  • ligolo-ng Public

    Forked from nicocha30/ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

    Go 1 GNU General Public License v3.0 Updated Jul 25, 2024
  • This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

    Updated Jul 24, 2024
  • Havoc Public

    Forked from HavocFramework/Havoc

    The Havoc Framework.

    Go 1 GNU General Public License v3.0 Updated Jul 22, 2024
  • UACME Public

    Forked from hfiref0x/UACME

    Defeating Windows User Account Control

    C BSD 2-Clause "Simplified" License Updated Jul 22, 2024
  • Covenant Public

    Forked from cobbr/Covenant

    Covenant is a collaborative .NET C2 framework for red teamers.

    C# 1 GNU General Public License v3.0 Updated Jul 18, 2024
  • 🎯 XML External Entity (XXE) Injection Payload List

    MIT License Updated Jul 18, 2024
  • pe-bear Public

    Forked from hasherezade/pe-bear

    Portable Executable reversing tool with a friendly GUI

    C++ GNU General Public License v2.0 Updated Jul 15, 2024