-
Triop AB
- FunΓ€sdalen
- https://triop.se
- https://orcid.org/0009-0009-4880-057X
- @jonasl
- in/jonaslejon
- @jonasl@infosec.exchange
-
ct-monitor Public
Certificate Transparency Log Monitor
-
malicious-pdf Public
π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
-
ssh-eol-checker Public
Nmap SSH Banner EOL Checker - Identifies Ubuntu and Debian versions from SSH banners and checks their EOL status
-
-
-
-
homebrew-cask Public
Forked from Homebrew/homebrew-caskπ» A CLI workflow for the administration of macOS applications distributed as binaries
-
lolcrawler Public archive
Headless web crawler for bugbounty and penetration-testing/redteaming
-
eth-phishing-detect Public
Forked from MetaMask/eth-phishing-detectUtility for detecting phishing domains targeting Ethereum users
JavaScript Other UpdatedAug 2, 2023 -
api-hacker Public
Reads and Swagger/OpenAPI JSON file and routes the requests via Burp Suite
-
lockc Public
Forked from lockc-project/lockcMaking containers more secure with eBPF and Linux Security Modules (LSM)
-
powershell-backdoor-generator Public
Forked from Drew-Alleman/powershell-backdoor-generatorReverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after eveβ¦
-
EmailChecker Public
Forked from MattKetmo/EmailCheckerDisposable email detection library for PHP
-
moloch Public
Forked from arkime/arkimeMoloch is an open source, large scale, full packet capturing, indexing, and database system.
C Other UpdatedDec 11, 2022 -
InfoSec-Black-Friday Public
Forked from 0x90n/InfoSec-Black-FridayAll the deals for InfoSec related software/tools this Black Friday
UpdatedNov 22, 2022 -
maltrail Public
Forked from stamparm/maltrailMalicious traffic detection system
-
PyShell Public
Forked from JoelGMSec/PyShellMultiplatform Python WebShell
-
multi-juicer Public
Forked from juice-shop/multi-juicerRun Capture the Flags and Security Trainings with OWASP Juice Shop
JavaScript Apache License 2.0 UpdatedNov 17, 2021 -
kolla-ansible Public
Forked from openstack/kolla-ansibleAnsible deployment of the Kolla containers. Mirror of code maintained at opendev.org.
Jinja Apache License 2.0 UpdatedOct 20, 2021 -
kiterunner Public
Forked from assetnote/kiterunnerContextual Content Discovery Tool
Go GNU Affero General Public License v3.0 UpdatedSep 29, 2021 -
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
-
-
pizero-usb-hid-keyboard Public
Forked from raspberrypisig/pizero-usb-hid-keyboardFake a raspberry pi zero w to look like a keyboard to a Windows 10 PC
-
fuzzotron Public
Forked from denandz/fuzzotronA TCP/UDP based network daemon fuzzer
C BSD 3-Clause "New" or "Revised" License UpdatedOct 8, 2020 -
docker.github.io Public
Forked from docker/docsSource repo for Docker's Documentation
HTML Apache License 2.0 UpdatedOct 7, 2020 -
Network_Forensic_Processing_Analysis_NFPA Public
Forked from azeemnow/Network_Forensic_Processing_Analysis_NFPANFPA helps optimize investigations by reducing errors that are typically involved in manually processing and analyzing network-based evidence through various tools and command-line options.
Shell UpdatedMay 26, 2020 -
subfinder Public
Forked from projectdiscovery/subfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
-
awesome-wordpress Public
Forked from miziomon/awesome-wordpressA curated list of amazingly awesome WordPress resources, themes, plugins and shiny things. Inspired by awesome-php.
-
pcap-mitm-fuzz0r Public
Forked from ps1337/pcap-mitm-fuzz0rFuzz servers and clients using pcaps or mitm based approaches