Starred repositories
DataSploit / datasploit
Forked from dvopsway/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
JetBrains / swot
Forked from leereilly/swotIdentify email addresses or domains names that belong to colleges or universities. Help automate the process of approving or rejecting academic discounts.
HTTP file upload scanner for Burp Proxy
A Win7 RDP exploit
xforcered / Detect-Hooks
Forked from anthemtotheego/Detect-HooksProof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts t…
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
0xFA-Team / CVE-2019-0604
Forked from k8gege/CVE-2019-0604cve-2019-0604 SharePoint RCE exploit
A collection of open source and commercial tools that aid in red team operations.
yolosec / ysoserial
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
jhaddix / deepdarkCTI
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
r00t-3xp10it / sudo-snooper
Forked from sector009/sudo-snooperPython script that acts like the original sudo binary to fool users into entering their passwords
vysecurity / redteam-plan
Forked from magoo/redteam-planIssues to consider when planning a red team exercise.
Automagically reverse-engineer REST APIs via capturing traffic
quentinhardy / LaZagne
Forked from AlessandroZ/LaZagneCredentials recovery project
brannondorsey / wifite2
Forked from derv82/wifite2Rewrite of the popular wireless network auditor, "wifite"
transform your payload.exe into one fake word doc (.ppt)
KeyStrOke95 / EDR-Test
Forked from TH3xACE/EDR-TestAutomating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].
Social Media OSINT collection containing - tools, techniques & tradecraft.
CyberMonitor / RedGhost
Forked from d4rk007/RedGhostLinux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
noraj / ffuf-scripts
Forked from ffuf/ffuf-scriptsScripts to help with different ffuf tasks and workflows
Mad-robot / F5_RCE
Forked from safesword/F5_RCECVE-2021-22986 F5 BIG-IP iControl 命令执行漏洞
reewardius / SubEnum
Forked from bing0o/SubEnumbash script for Subdomain Enumeration
Active Directory and Internal Pentest Cheatsheets
ne0ke718 / CVE-2019-16278
Forked from jas502n/CVE-2019-16278Directory transversal to remote code execution
killvxk / portmaster
Forked from safing/portmaster🏔 Love Freedom - ❌ Block Mass Surveillance
Detection Ideas & Rules repository.
ISO 27001 Toolkit by QZ