-
cset Public
Forked from cisagov/csetCybersecurity Evaluation Tool
TSQL MIT License UpdatedMay 10, 2021 -
PMapper Public
Forked from nccgroup/PMapperA tool for quickly evaluating IAM permissions in AWS.
Python GNU Affero General Public License v3.0 UpdatedApr 8, 2021 -
sarenka Public
Forked from KTZgraph/sarenkaOSINT tool - gets data from services like shodan, censys etc. in one app
Python MIT License UpdatedMar 24, 2021 -
firmadyne Public
Forked from firmadyne/firmadynePlatform for emulation and dynamic analysis of Linux-based firmware
Shell MIT License UpdatedMar 23, 2021 -
iox Public
Forked from EddieIvan01/ioxTool for port forwarding & intranet proxy
Go MIT License UpdatedMar 14, 2021 -
radare2 Public
Forked from radareorg/radare2UNIX-like reverse engineering framework and command-line toolset
C GNU Lesser General Public License v3.0 UpdatedMar 9, 2021 -
adconnectdump Public
Forked from dirkjanm/adconnectdumpDump Azure AD Connect credentials for Azure AD and Active Directory
Python UpdatedMar 3, 2021 -
PoC-in-GitHub Public
Forked from chyoko404/PoC-in-GitHub📡 PoC auto collect from GitHub.
⚠️ Be careful Malware.UpdatedMar 3, 2021 -
Ransomware-PoC Public
Forked from jimmy-ly00/Ransomware-PoCA simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS
Python MIT License UpdatedMar 1, 2021 -
ruler Public
Forked from sensepost/rulerA tool to abuse Exchange services
Go Other UpdatedFeb 19, 2021 -
endgame Public
Forked from DavidDikker/endgameAn AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
Python MIT License UpdatedFeb 16, 2021 -
pwndoc Public
Forked from pwndoc/pwndocPentest Report Generator
JavaScript MIT License UpdatedFeb 8, 2021 -
MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)
PHP GNU Affero General Public License v3.0 UpdatedFeb 5, 2021 -
cork-template Public template
Forked from srsedev/laravel-html-template-corkHTML UpdatedDec 30, 2020 -
WinPwn Public
Forked from S3cur3Th1sSh1t/WinPwnAutomation for internal Windows Penetrationtest / AD-Security
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 29, 2020 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
PowerShell MIT License UpdatedNov 20, 2020 -
Modlishka Public
Forked from drk1wi/ModlishkaModlishka. Reverse Proxy.
Go Other UpdatedNov 1, 2020 -
xencrypt Public
Forked from the-xentropy/xencryptA PowerShell script anti-virus evasion tool
PowerShell GNU General Public License v3.0 UpdatedOct 21, 2020 -
firmware-analysis-toolkit Public
Forked from attify/firmware-analysis-toolkitToolkit to emulate firmware and analyse it for security vulnerabilities
Python MIT License UpdatedOct 20, 2020 -
RedELK Public
Forked from Ne0nd0g/RedELKRed Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
CSS BSD 3-Clause "New" or "Revised" License UpdatedOct 6, 2020 -
-
clair Public
Forked from quay/clairVulnerability Static Analysis for Containers
Go Apache License 2.0 UpdatedSep 23, 2020 -
Quasar Public
Forked from quasar/QuasarRemote Administration Tool for Windows
C# MIT License UpdatedSep 22, 2020 -
jok3r Public
Forked from SCS-Labs/jok3rJok3r v3 BETA 2 - Network and Web Pentest Automation Framework
HTML Other UpdatedSep 20, 2020 -
social_mapper Public
Forked from Greenwolf/social_mapperA Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
Python GNU General Public License v3.0 UpdatedSep 15, 2020 -
-
PowerShell_IPv4NetworkScanner Public
Forked from BornToBeRoot/PowerShell_IPv4NetworkScannerPowerful asynchronus IPv4 network scanner for PowerShell
PowerShell GNU General Public License v2.0 UpdatedSep 4, 2020 -
CVE-2020-16152 Public
Forked from eriknl/CVE-2020-16152Explanation and PoC for CVE-2020-16152
Python GNU General Public License v3.0 UpdatedSep 1, 2020 -
cve-search Public
Forked from cve-search/cve-searchcve-search - a tool to perform local searches for known vulnerabilities
Python GNU Affero General Public License v3.0 UpdatedAug 18, 2020 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedJul 29, 2020