Stars
Penne is an opensource AV (anti-virus) developed by Penetrum LLC
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Portable Executable parsing library (from PE-bear)
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository …
Penetrum LLC opensource security tool list.
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
Cuckoo Sandbox is an automated dynamic malware analysis system
This list of tools is meant to act as a staple resource for Small to Medium businesses. We understand the hardship of not being able to afford adequate security. We are firm believers that everyone…
🔥 Web-application firewalls (WAFs) from security standpoint.
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
Impacket is a collection of Python classes for working with network protocols.
OSINT tool to find breached emails, databases, pastes, and relevant information
Ghidra is a software reverse engineering (SRE) framework
PowerShell script to help with privilege escalation on a compromised Windows box.