Stars
- All languages
- ActionScript
- Assembly
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Classic ASP
- CodeQL
- CoffeeScript
- Dockerfile
- Go
- HCL
- HTML
- Hack
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Just
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Smali
- Smarty
- SourcePawn
- Swift
- TSQL
- TeX
- TypeScript
- VBA
- VBScript
- Vue
- XSLT
coffeegist / bofhound
Forked from fortalice/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
cyberark / kubesploit
Forked from Ne0nd0g/merlinKubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
pwntester / 0day
Forked from msr00t/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
98Kstar / Stowaway
Forked from ph4ntonn/StowawayMulti-hop Proxy Tool for pentesters
coffeehb-org / JDBC-Attack
Forked from su18/JDBC-AttackJDBC Connection URL Attack
citronneur / CVE-2021-1675
Forked from cube0x0/CVE-2021-1675C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
March110 / javaweb-sec
Forked from AMJIYU/javaweb-sec攻击Java Web应用-[Java Web安全]
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
Ridter / spoolsystem
Forked from rxwx/spoolsystemPrint Spooler Named Pipe Impersonation for Cobalt Strike
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
Ekultek / keychaindump
Forked from juuso/keychaindumpA proof-of-concept tool for reading OS X keychain passwords
maaaaz / impacket
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
pkb1s / SharpClipHistory
Forked from FSecureLABS/SharpClipHistorySharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.
dirkjanm / impacket
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
artsploit / SecLists
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Jermic / 12306-captcha
Forked from aaronshan/12306-captcha基于深度学习的12306验证码识别
CaiJiJi / hunter
Forked from LucaBongiorni/hunter(l)user hunter using WinAPI calls only
A curated list of rootkits found on Github and other sites.
Linux Exploit Suggester; based on operating system release number
Rainism / lazykatz
Forked from bhdresh/lazykatzLazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Spawn and expose docker containers over http and websockets
l3m0n / tipi
Forked from reeze/tipiThinking In PHP Internals, An open book on PHP Internals
brianwrf / RootHelper
Forked from NullArray/RootHelperA Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.