Skip to content
View gunyakit's full-sized avatar
👾
Do something..
👾
Do something..

Highlights

  • Pro

Block or report gunyakit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Resources to help you get GitHub certified ✨

999 169 Updated Aug 19, 2024

The Havoc Framework.

Go 6,749 952 Updated Sep 30, 2024

Next generation web scanner

Ruby 5,502 904 Updated Jul 16, 2024

In-depth attack surface mapping and asset discovery

Go 11,931 1,880 Updated Oct 12, 2024

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Python 3,944 633 Updated Jul 1, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,270 1,999 Updated Oct 14, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 12,878 2,248 Updated Jul 31, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,537 2,992 Updated Oct 13, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,376 164 Updated Sep 13, 2024

Automated Adversary Emulation Platform

Python 5,570 1,064 Updated Oct 8, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 833 197 Updated Aug 6, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,668 2,784 Updated Oct 14, 2024

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, s…

PHP 1,255 407 Updated Oct 10, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,011 273 Updated Jun 7, 2023

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Boo 2,184 403 Updated Dec 6, 2023

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,424 2,814 Updated Jan 19, 2020

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,225 576 Updated Sep 22, 2024

Scripts featured in the book How to Hack Like a Legend

PowerShell 131 35 Updated Jan 23, 2023

Ctf solutions from p4 team

Python 1,773 261 Updated Sep 18, 2024

Grep Web pages with extra features like JS deobfuscation and OCR

Python 106 11 Updated Dec 3, 2023

Some setup scripts for security research tools.

Shell 8,442 1,885 Updated Nov 21, 2023

CTFs as you need them

Python 1 Updated Feb 5, 2022