Highlights
-
precompiled-binaries Public
Forked from jakobfriedl/precompiled-binariesCollection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments
PowerShell UpdatedSep 16, 2024 -
vimrc Public
Forked from amix/vimrcThe ultimate Vim configuration (vimrc)
Vim Script MIT License UpdatedAug 18, 2024 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# Other UpdatedJul 8, 2024 -
mallet Public
Forked from sensepost/malletMallet is an intercepting proxy for arbitrary protocols
Java UpdatedJun 18, 2024 -
vulnerable-AD Public
Forked from safebuffer/vulnerable-ADCreate a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell MIT License UpdatedApr 12, 2024 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedApr 3, 2024 -
AWSGoat Public
Forked from ine-labs/AWSGoatAWSGoat : A Damn Vulnerable AWS Infrastructure
PHP MIT License UpdatedMar 11, 2024 -
android-security-awesome Public
Forked from ashishb/android-security-awesomeA collection of android security related resources
Shell Apache License 2.0 UpdatedMar 7, 2024 -
awesome-vehicle-security Public
Forked from jaredthecoder/awesome-vehicle-security๐ A curated list of resources for learning about vehicle security and car hacking.
-
AWUS036ACH-Automated-Driver-Install Public
Forked from Khatcode/AWUS036ACH-Automated-Driver-InstallBash Script to automate install of AWUS036ACH Wireless Alfa drivers instead of manually running every command. Works on Kali Linux/Debian Systems
Shell UpdatedJan 25, 2024 -
-
MOBILEAPP_PENTESTING_101 Public
Forked from mohammedshine/MOBILEAPP_PENTESTING_101 -
-
-
-
IIS-ShortName-Scanner Public
Forked from irsdl/IIS-ShortName-Scannerlatest version of scanners for IIS short filename (8.3) disclosure vulnerability
-
cpts-quick-references Public
Forked from missteek/cpts-quick-referencesHTB Certified Penetration Testing Specialist CPTS Study
UpdatedJul 24, 2023 -
restic Public
Forked from restic/resticFast, secure, efficient backup program
Go BSD 2-Clause "Simplified" License UpdatedJul 24, 2023 -
rest-server Public
Forked from restic/rest-serverRest Server is a high performance HTTP server that implements restic's REST backend API.
Go BSD 2-Clause "Simplified" License UpdatedJul 23, 2023 -
-
wpscan Public
Forked from wpscanteam/wpscanWPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]
Ruby Other UpdatedJul 11, 2023 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
-
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HTML GNU General Public License v3.0 UpdatedJun 19, 2023 -
-
-
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedJun 7, 2023 -
breach-parse Public
Forked from hmaverickadams/breach-parseA tool for parsing breached passwords
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
-
morethan-log Public
Forked from morethanmin/morethan-logA static blog using notion database ๐
TypeScript MIT License UpdatedMay 20, 2023 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedMay 18, 2023