![:shipit: :shipit:](https://github.githubassets.com/images/icons/emoji/shipit.png)
-
re-Solve Solution Architects
- New York
-
01:13
(UTC -05:00)
cybuh
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
Gather and update all available and newest CVEs with their PoC.
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Build your own reconnaissance system with Osmedeus Next Generation
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Perform automated network reconnaissance scans
Tools, scripts and tips useful during Penetration Testing engagements.
Tools, scripts and tips useful during OSINT investigations and reconnaissance.
The best way to scan for weak ssh passwords on your network
A script that you can run in the background!
⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
🐬 A collection of awesome resources for the Flipper Zero device.
Anomaly detection related books, papers, videos, and toolboxes
an awesome list of honeypot resources
A curated list of tools for incident response
A curated list of Awesome Threat Intelligence resources
🔥 Web-application firewalls (WAFs) from security standpoint.
A curated list of awesome infosec courses and training resources.
Collection of the cheat sheets useful for pentesting
Trace Labs OSINT Linux Distribution based on Kali.
Find, verify, and analyze leaked credentials
HiddenVM — Use any desktop OS without leaving a trace.