-
pretender Public
Forked from RedTeamPentesting/pretenderYour MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
-
sarenka Public
Forked from KTZgraph/sarenkaOSINT tool - gets data from services like shodan, censys etc. in one app
-
collector Public
Forked from thenurhabib/collectorCollect XSS vulnerable parameters from entire domain.
-
sn1ffer Public
Forked from chenjiandongx/sniffer🤒 A modern alternative network traffic sniffer.
-
Go365 Public
Forked from optiv/Go365An Office365 User Attack Tool
-
axiom Public
Forked from pry0cc/axiomThe dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
-
LAZYPARIAH Public
Forked from octetsplicer/LAZYPARIAHA tool for generating reverse shell payloads on the fly.
-
Typo3Scan Public
Forked from whoot/Typo3ScanEnumerate Typo3 version and extensions
-
HTTPLoot Public
Forked from redhuntlabs/HTTPLootAn automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.
-
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
-
offensive-azure Public
Forked from blacklanternsecurity/offensive-azureCollection of offensive tools targeting Microsoft Azure
-
metabigor Public
Forked from j3ssie/metabigorIntelligence tool but without API key
-
pagodo Public
Forked from opsdisk/pagodopagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching
-
jfscan Public
Forked from nullt3r/jfscanJF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…
-
DeepSleep Public
Forked from thefLink/DeepSleepA variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC
-
qsreplace Public
Forked from tomnomnom/qsreplaceAccept URLs on stdin, replace all query string values with a user-supplied value
-
msprobe Public
Forked from puzzlepeaches/msprobeFinding all things on-prem Microsoft for password spraying and enumeration.
-
Dorks-collections-list Public
Forked from cipher387/Dorks-collections-listList of Github repositories and articles with list of dorks for different search engines
-
lupo Public
Forked from malienist/lupoLupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation
-
malicious-pdf Public
Forked from jonaslejon/malicious-pdf💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
-
Findomain Public
Forked from Findomain/FindomainThe complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API…
-
mosint Public
Forked from alpkeskin/mosintAn automated e-mail OSINT tool
-
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
-
socialhunter Public
Forked from utkusen/socialhuntercrawls the website and finds broken social media links that can be hijacked
-
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
-
dumpxss Public
Forked from Stonzyy/dumpxssScanner Tool For XSS Vulnerability
-
Smap Public
Forked from s0md3v/Smapa drop-in replacement for Nmap powered by shodan.io
-
KeeThief Public
Forked from GhostPack/KeeThiefMethods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
-
proxmark3 Public
Forked from RfidResearchGroup/proxmark3The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator
-
swaggerHole Public
Forked from Liodeus/swaggerHoleA python3 script searching for secret on swaggerhub