Stars
Bambdas collection for Burp Suite Professional and Community.
Simple HS256, HS384 & HS512 JWT token brute force cracker.
fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Monitor linux processes without root permissions
Wordlists for creating statistically likely username lists for use in password attacks and security testing
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Search Exploitable Software on Linux