Stars
A Powershell Wrapper for the Nmap Network Discovery Tool
find the near exact salary range of seek.com.au jobs
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
A script that you can run in the background!
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A little tool to play with Windows security
Monitor linux processes without root permissions
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
π Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
MonitoRSS RSS bot (formerly known as Discord.RSS) with customizable feeds. https://monitorss.xyz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
One rule to crack all passwords. or atleast we hope so.
Small and highly portable detection tests based on MITRE's ATT&CK.
A repository with 3 tools for pwn'ing websites with .git repositories available
π Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
An API wrapper for Discord written in Python.
Intercept, decrypt, and process Girl's Frontline game data
This program analyses and tests compiled binaries to determine if a possible vulnerability exists. Currently works with json, xml, csv and plaintext inputs.
π― Cross Site Scripting ( XSS ) Vulnerability Payload List
Top disclosed reports from HackerOne