-
PoC-in-GitHub Public
Forked from nomi-sec/PoC-in-GitHubPoC auto collect from GitHub.
1 UpdatedDec 18, 2025 -
SimpleRemoter Public
Forked from yuanyuanxiang/SimpleRemoter基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote
C++ UpdatedDec 18, 2025 -
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedDec 18, 2025 -
APT_REPORT Public
Forked from blackorbird/APT_REPORTInteresting apt report collection and some special ioc express
Python UpdatedDec 18, 2025 -
easybuggy Public
Forked from k-tamura/easybuggyToo buggy web application
Java Apache License 2.0 UpdatedDec 18, 2025 -
awesome-security-weixin-official-accounts Public
Forked from DropsOfZut/awesome-security-weixin-official-accounts网络安全类公众号推荐,欢迎大家推荐
GNU General Public License v3.0 UpdatedDec 18, 2025 -
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedDec 17, 2025 -
DidierStevensSuite Public
Forked from DidierStevens/DidierStevensSuitePlease no pull requests for this repository. Thanks!
Python UpdatedDec 17, 2025 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedDec 17, 2025 -
jxwaf Public
Forked from jx-sec/jxwafJXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的web应用防火墙
Python GNU General Public License v2.0 UpdatedDec 17, 2025 -
ActiveScanPlusPlus Public
Forked from albinowax/ActiveScanPlusPlusActiveScan++ Burp Suite Plugin
Java Apache License 2.0 UpdatedDec 16, 2025 -
fame Public
Forked from certsocietegenerale/fameFAME Automates Malware Evaluation
Python GNU General Public License v3.0 UpdatedDec 16, 2025 -
ADACLScanner Public
Forked from canix1/ADACLScannerRepo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
PowerShell Microsoft Public License UpdatedDec 16, 2025 -
x11docker Public
Forked from mviereck/x11dockerRun GUI applications and desktops in docker. Focus on security.
Shell MIT License UpdatedDec 15, 2025 -
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedDec 14, 2025 -
Windows-Kernel-Explorer Public
Forked from AxtMueller/Windows-Kernel-ExplorerA free but powerful Windows kernel research tool
UpdatedDec 14, 2025 -
sanitizers Public
Forked from google/sanitizersAddressSanitizer, ThreadSanitizer, MemorySanitizer
C Other UpdatedDec 12, 2025 -
wesng Public
Forked from bitsadmin/wesngWindows Exploit Suggester - Next Generation
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 12, 2025 -
npcap Public
Forked from nmap/npcapNmap Project's packet sniffing library for Windows, based on WinPcap/Libpcap improved with NDIS 6 and LWF.
C Other UpdatedDec 12, 2025 -
One-Lin3r Public
Forked from D4Vinci/One-Lin3rGives you one-liners that aids in penetration testing operations, privilege escalation and more
Python GNU General Public License v3.0 UpdatedDec 9, 2025 -
Invoke-SocksProxy Public
Forked from p3nt4/Invoke-SocksProxySocks proxy server using powershell.
PowerShell MIT License UpdatedDec 9, 2025 -
Sickle Public
Forked from wetw0rk/SickleShellcode development tool
Python MIT License UpdatedDec 9, 2025 -
across Public
Forked from teddysun/acrossAcross the Great Wall we can reach every corner in the world
Shell Apache License 2.0 UpdatedDec 8, 2025 -
-
Responder Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
-
singularity Public
Forked from nccgroup/singularityA DNS rebinding attack framework.
JavaScript MIT License UpdatedDec 4, 2025 -
smbmap Public
Forked from ShawnDEvans/smbmapSMBMap is a handy SMB enumeration tool
Python GNU General Public License v3.0 UpdatedDec 4, 2025 -
r77-rootkit Public
Forked from bytecode77/r77-rootkitRing 3 Rootkit DLL
C MIT License UpdatedDec 1, 2025 -
Windows10Exploits Public
Forked from nu11secur1ty/Windows10ExploitsMicrosoft » Windows 10 : Security Vulnerabilities
HTML UpdatedNov 26, 2025