-
Faction Security
- Memphis, TN
- https://www.factionsecurity.com
- @null0perat0r@infosec.exchange
- @null0perat0r.bsky.soc
Highlights
- Pro
Lists (3)
Sort Name ascending (A-Z)
Stars
🏡 Open source home automation that puts local control and privacy first.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Documentation that simply works
An open-source NLP research library, built on PyTorch.
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
The Leading Security Assessment Framework for Android.
Detect and bypass web application firewalls and protection systems
A Django application to manage tickets for an internal helpdesk. Formerly known as Jutda Helpdesk.
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Red Team K8S Adversary Emulation Based on kubectl
Trying to make python selenium more stealthy.
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
GitHub Actions Pipeline Enumeration and Attack Tool
MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in test…
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
ASH is an extensible, open source SAST, SCA, and IaC security scanner orchestration engine.
A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.
The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, ZAP, Nuclei, SkipFish, and Wapiti.
SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.
Your gateway to OWASP. Discover, engage, and help shape the future!
A collection of tools to parse and analyze Tesla vehicle logs and writeups of the reverse engineering process.
User, contributor and developer friendly vulnerability database
Multiplexing proxy for Chrome DevTools. Fully compatible with Selenium and ChromeDriver
A server and client solution to viewing and filtering large image and video collections