-
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedMar 25, 2024 -
wordlists Public
Forked from kkrypt0nn/wordlists📜 A collection of wordlists for many different usages
UpdatedOct 27, 2023 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedMay 18, 2023 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedMar 1, 2023 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedFeb 12, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 28, 2023 -
TJ-OSINT-Notebook Public
Forked from tjnull/TJ-OSINT-NotebookThis OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook…
GNU General Public License v3.0 UpdatedNov 21, 2022 -
vulnerable-AD Public
Forked from safebuffer/vulnerable-ADCreate a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell MIT License UpdatedOct 19, 2022 -
Practical-Ethical-Hacking-Resources Public
Forked from TCM-Course-Resources/Practical-Ethical-Hacking-ResourcesCompilation of Resources from TCM's Practical Ethical Hacking Udemy Course
Python UpdatedOct 9, 2022 -
linux-exploit-suggester Public
Forked from The-Z-Labs/linux-exploit-suggesterLinux privilege escalation auditing tool
Shell GNU General Public License v3.0 UpdatedOct 4, 2022 -
linux-smart-enumeration Public
Forked from diego-treitos/linux-smart-enumerationLinux enumeration tool for pentesting and CTFs with verbosity levels
Shell GNU General Public License v3.0 UpdatedSep 30, 2022 -
WebHackersWeapons Public
Forked from hahwul/WebHackersWeapons⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Ruby MIT License UpdatedAug 31, 2022 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedAug 31, 2022 -
awesome-security-hardening Public
Forked from decalage2/awesome-security-hardeningA collection of awesome security hardening guides, tools and other resources
UpdatedAug 31, 2022 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedAug 30, 2022 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedAug 27, 2022 -
awesome-vulnerable-apps Public
Forked from vavkamil/awesome-vulnerable-appsAwesome Vulnerable Applications
Creative Commons Zero v1.0 Universal UpdatedAug 12, 2022 -
awesome-web-hacking Public
Forked from infoslack/awesome-web-hackingA list of web application security
MIT License UpdatedJun 14, 2022 -
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
Shell MIT License UpdatedJun 7, 2022 -
DeepPass Public
Forked from GhostPack/DeepPassHunting for passwords with deep learning
Jupyter Notebook BSD 3-Clause "New" or "Revised" License UpdatedJun 1, 2022 -
kerbrute Public
Forked from TarlogicSecurity/kerbruteAn script to perform kerberos bruteforcing by using impacket
Python GNU General Public License v3.0 UpdatedApr 6, 2022 -
OSINT_Collection Public
Forked from Ph055a/OSINT_CollectionMaintained collection of OSINT related resources. (All Free & Actionable)
UpdatedApr 4, 2022 -
Cyber-Security-Resources Public
Forked from vlakhani28/Cyber-Security-ResourcesUpdatedJan 20, 2022 -
linuxprivchecker Public
Forked from linted/linuxprivcheckerlinuxprivchecker.py -- a Linux Privilege Escalation Check Script
Python UpdatedNov 6, 2021 -
awesome-blueteam Public
Forked from brianreitz/awesome-blueteamA list of resources to build a information security team.
UpdatedFeb 10, 2021 -
Windows-Privilege-Escalation-Resources Public
Forked from TCM-Course-Resources/Windows-Privilege-Escalation-ResourcesCompilation of Resources from TCM's Windows Priv Esc Udemy Course
UpdatedOct 23, 2020 -
Penetration-Testing Public
Forked from wtsxDev/Penetration-TestingList of awesome penetration testing resources, tools and other shiny things
UpdatedOct 1, 2020