Skip to content
View ssssanr's full-sized avatar

Block or report ssssanr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

37 results for forked starred repositories written in Arduino
Clear filter

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,113 840 Updated Oct 30, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,890 660 Updated Sep 6, 2025

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,181 443 Updated May 23, 2020

希望你知道这意味着什么。

C# 1,751 352 Updated Sep 17, 2020

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,205 118 Updated Feb 3, 2025

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 933 169 Updated Sep 2, 2025

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…

PowerShell 812 143 Updated Nov 5, 2023

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 439 69 Updated Nov 5, 2025

Subdomain enumeration tool with analysis features for discovered domains

Python 387 78 Updated Feb 25, 2024

Crack iOS Restriction Passcodes with Python

Python 354 65 Updated Jun 23, 2025

Spartacus DLL/COM Hijacking Toolkit

C# 276 28 Updated May 4, 2024

WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections

Python 242 44 Updated Feb 8, 2017

ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.

PowerShell 231 31 Updated Nov 17, 2017

Site source for linuxtoy.org.

HTML 210 58 Updated Mar 22, 2025

pGina fork: Open Source Windows Authentication

C# 164 39 Updated Sep 27, 2019

Automate NMAP Scans and Generate Custom Nessus Policies Automatically

Shell 147 50 Updated May 10, 2016

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Python 113 17 Updated Nov 20, 2019
Java 108 22 Updated Feb 13, 2017

Stealing passwords every time they change

PowerShell 67 22 Updated Mar 19, 2020

一款小程序安全评估工具

TypeScript 56 30 Updated May 26, 2023

Log4Shell scanner for Burp Suite

Kotlin 52 11 Updated Oct 16, 2023

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Python 45 13 Updated Sep 9, 2020

Scan for open S3 buckets and dump

Python 38 6 Updated Feb 23, 2018

Control WS2812B RGB LEDs with an ESP8266 over WiFi!

C++ 32 6 Updated Mar 5, 2023

MS17-010 Windows SMB RCE -- Full subnet scanner

Python 24 7 Updated May 18, 2017

A tool for identifying misconfigured CloudFront domains

Python 17 4 Updated Apr 27, 2018

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 12 8 Updated Aug 9, 2016

An example reference design for a proposed BOF PE

C++ 6 1 Updated Mar 23, 2025
Next