-
-
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedOct 11, 2023 -
-
OSED Public
Forked from nop-tech/OSEDContaining my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
C UpdatedJul 12, 2022 -
AzureADRecon Public
Forked from adrecon/AzureADReconAzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.
PowerShell GNU Affero General Public License v3.0 UpdatedJul 8, 2021 -
ROADtools Public
Forked from dirkjanm/ROADtoolsThe Azure AD exploration framework.
Python MIT License UpdatedJul 7, 2021 -
CVE-2021-1676 Public
Forked from cube0x0/CVE-2021-1675C# and Impacket implementation of CVE-2021-1675/PrintNightmare
C# UpdatedJul 1, 2021 -
CVE-2021-1675 Public
Forked from LaresLLC/CVE-2021-1675CVE-2021-1675 Detection Info
UpdatedJul 1, 2021 -
-
established-remote Public
Forked from yanirs/established-remoteA list of established remote companies
UpdatedDec 30, 2020 -
-
CVE-2019-1388 Public
Forked from jas502n/CVE-2019-1388CVE-2019-1388 UAC提权 (nt authority\system)
UpdatedNov 21, 2019 -
-
Infosec_Reference Public
Forked from rmusser01/Infosec_ReferenceAn Information Security Reference That Doesn't Suck
Python MIT License UpdatedJun 15, 2018 -
Fingerprinter Public
Forked from erwanlr/FingerprinterCMS/LMS/Library etc Versions Fingerprinter
Ruby UpdatedMar 28, 2018 -
gowitness Public
Forked from sensepost/gowitness🔍 gowitness - a golang, web screenshot utility using Chrome Headless
Go Other UpdatedMar 22, 2018 -
AutoBlue-MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
Python MIT License UpdatedMar 20, 2018 -
honggfuzz Public
Forked from google/honggfuzzSecurity oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
C Apache License 2.0 UpdatedFeb 8, 2018 -
XDiFF Public
Forked from IOActive/XDiFFExtended Differential Fuzzing Framework
Python UpdatedFeb 2, 2018 -
bugbounty-cheatsheet Public
Forked from EdOverflow/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
Creative Commons Attribution Share Alike 4.0 International UpdatedJan 19, 2018 -
aquatone Public
Forked from michenriksen/aquatoneA Tool for Domain Flyovers
Ruby MIT License UpdatedDec 15, 2017 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests.
PowerShell MIT License UpdatedDec 7, 2017 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
ZeroNights-WebVillage-2017 Public
Forked from GrrrDog/ZeroNights-WebVillage-2017Java GNU General Public License v3.0 UpdatedNov 20, 2017 -
Striker Public
Forked from s0md3v/StrikerStriker is an offensive information and vulnerability scanner.
Python GNU General Public License v3.0 UpdatedNov 13, 2017 -
domain_analyzer Public
Forked from eldraco/domain_analyzerAnalyze the security of any domain by finding all the information possible. Made in python.
Python UpdatedNov 12, 2017 -
Eternalblue-Doublepulsar-Metasploit Public
Forked from Telefonica/Eternalblue-Doublepulsar-MetasploitRuby GNU Lesser General Public License v2.1 UpdatedOct 2, 2017 -
awesome-cve-poc Public
Forked from rinetd/awesome-cve-poc✍️ A curated list of CVE PoCs.
UpdatedSep 17, 2017 -
UltimateAppLockerByPassList Public
Forked from api0cradle/UltimateAppLockerByPassListThe goal of this repository is to document the most common techniques to bypass AppLocker.
UpdatedSep 14, 2017 -
poodle-PoC Public
Forked from mpgn/poodle-PoCPoodle (Padding Oracle On Downgraded Legacy Encryption) attack
Python MIT License UpdatedJul 31, 2017