-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedJul 19, 2024 -
-
puppeteer Public
Forked from puppeteer/puppeteerNode.js API for Chrome
TypeScript Apache License 2.0 UpdatedDec 19, 2023 -
hacker-scripts Public
Forked from NARKOZ/hacker-scriptsBased on a true story
JavaScript UpdatedOct 23, 2023 -
CasaOS Public
Forked from IceWhaleTech/CasaOSCasaOS - A simple, easy-to-use, elegant open-source Personal Cloud system.
Go Apache License 2.0 UpdatedOct 7, 2023 -
monsoon Public
Forked from RedTeamPentesting/monsoonFast HTTP enumerator
Go MIT License UpdatedJul 14, 2023 -
BlackLotus Public
Forked from ldpreload/BlackLotusBlackLotus UEFI Windows Bootkit
C UpdatedJul 12, 2023 -
OSCP Public
Forked from 0xsyr0/OSCPOSCP Cheat Sheet
GNU General Public License v3.0 UpdatedJul 9, 2023 -
CVE-2019-9053-Exploit-Python-3 Public
Forked from Mahamedm/CVE-2019-9053-Exploit-Python-3The exploit is edited to work with different text encodings and Python 3 and is compatible with CMSMS version 2.2.9 and below.
Python UpdatedJun 4, 2023 -
fireprox Public
Forked from ustayready/fireproxAWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
Python GNU General Public License v3.0 UpdatedApr 3, 2023 -
log4shell-vulnerable-app Public
Forked from christophetd/log4shell-vulnerable-appSpring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
Java UpdatedDec 12, 2021 -
php-reverse-shell Public
Forked from ivan-sincek/php-reverse-shellPHP reverse shell script. Works on Linux OS, macOS, and Windows OS.
PHP GNU General Public License v2.0 UpdatedNov 27, 2021 -
-
-
generate_code39_pdf Public
Flask Server which generates PDFs with the Userinput
Python UpdatedAug 13, 2020 -
tensorflow-1.4-billion-password-analysis Public
Forked from philipperemy/tensorflow-1.4-billion-password-analysisDeep Learning model to analyze a large corpus of clear text passwords.
Python UpdatedMar 30, 2020