-
WinPwn Public
Forked from S3cur3Th1sSh1t/WinPwnAutomation for internal Windows Penetrationtest / AD-Security
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJan 29, 2024 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
MIT License UpdatedFeb 17, 2022 -
InstallerFileTakeOver Public
Forked from klinix5/InstallerFileTakeOverC++ MIT License UpdatedNov 22, 2021 -
CVE-2021-40444 Public
Forked from lockedbyte/CVE-2021-40444CVE-2021-40444 PoC
HTML UpdatedSep 11, 2021 -
-
proxmark3 Public
Forked from RfidResearchGroup/proxmark3RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking
C GNU General Public License v2.0 UpdatedJul 13, 2021 -
CVE-2021-1675 Public
Forked from calebstewart/CVE-2021-1675Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
PowerShell UpdatedJul 5, 2021 -
-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedApr 29, 2021 -
qark Public
Forked from linkedin/qarkTool to look for several security related Android application vulnerabilities
Python Other UpdatedAug 10, 2020 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedDec 27, 2019 -
-
-
OSCPRepo Public
Forked from boh/OSCPRepoA list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading mater…
HTML MIT License UpdatedSep 10, 2018 -
-
idb Public
Forked from dmayer/idbidb is a tool to simplify some common tasks for iOS pentesting and research
Ruby MIT License UpdatedJul 11, 2018 -
owasp-mstg Public
Forked from OWASP/owasp-mastgThe Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.
HTML UpdatedJul 9, 2018 -
CVE-2018-8174-msf Public
Forked from 0x09AL/CVE-2018-8174-msfCVE-2018-8174 - VBScript memory corruption exploit.
Ruby UpdatedMay 23, 2018 -
-
phishing-frenzy Public
Forked from pentestgeek/phishing-frenzyRuby on Rails Phishing Framework
PHP GNU General Public License v3.0 UpdatedMar 20, 2018 -
Seth Public
Forked from SySS-Research/SethPerform a MitM attack and extract clear text credentials from RDP connections
Python MIT License UpdatedJan 15, 2018 -
netdata Public
Forked from netdata/netdataGet control of your servers. Simple. Effective. Awesome! https://my-netdata.io/
C GNU General Public License v3.0 UpdatedNov 29, 2017 -
Responder Public
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedFeb 13, 2017 -
apkinspector Public
Forked from honeynet/apkinspectorAPKinspector is a powerful GUI tool for analysts to analyze the Android applications.
HTML UpdatedFeb 25, 2013