-
SpringShell Public
Forked from TheGejr/SpringShellSpring4Shell - Spring Core RCE - CVE-2022-22965
Python UpdatedApr 1, 2022 -
scanmycode-ce Public
Forked from CrackerCat/scanmycode-ceCode Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report - Scanmycode Community Edition (CE)
JavaScript Other UpdatedMar 11, 2022 -
PowerZure Public
Forked from hausec/PowerZurePowerShell framework to assess Azure security
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMar 10, 2022 -
osed-scripts Public
Forked from epi052/osed-scriptsbespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Python MIT License UpdatedMar 7, 2022 -
owasp-mstg Public
Forked from OWASP/mastgThe Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in…
Python Creative Commons Attribution Share Alike 4.0 International UpdatedFeb 17, 2022 -
JSshell Public
Forked from shelld3v/JSshellJSshell - JavaScript reverse/remote shell
Python UpdatedFeb 13, 2022 -
DevSkim Public
Forked from microsoft/DevSkimDevSkim is a set of IDE plugins and rules that provide security "linting" capabilities.
C# MIT License UpdatedFeb 12, 2022 -
securify2 Public
Forked from eth-sri/securify2Securify v2.0
Solidity Apache License 2.0 UpdatedJan 20, 2022 -
PopulateActiveDirectory Public
Forked from ScarredMonk/PopulateActiveDirectoryPowershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also ad…
PowerShell GNU Lesser General Public License v2.1 UpdatedJan 1, 2022 -
CVE-2021-40444 Public
Forked from lockedbyte/CVE-2021-40444CVE-2021-40444 PoC
HTML UpdatedDec 25, 2021 -
CARTP-cheatsheet Public
Forked from 0xJs/CARTP-cheatsheetAzure AD cheatsheet for the CARTP course
UpdatedDec 20, 2021 -
CVE-2021-44228-Apache-Log4j-Rce Public
Forked from y35uishere/apache-log4j-pocApache Log4j 远程代码执行
Java UpdatedDec 14, 2021 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedDec 2, 2021 -
-
-
monkey Public
Forked from guardicore/monkeyInfection Monkey - An automated pentest tool
Python GNU General Public License v3.0 UpdatedOct 13, 2021 -
ZeroTierOne Public
Forked from zerotier/ZeroTierOneA Smart Ethernet Switch for Earth
C++ Other UpdatedOct 6, 2021 -
CRTP-CMD-Cheetsheet Public
Forked from 5h4rk-lab/CRTP-CMD-CheetsheetCommand cheet sheet for CRTP-pentester_academy
UpdatedSep 25, 2021 -
goddi Public
Forked from NetSPI/goddigoddi (go dump domain info) dumps Active Directory domain information
Go Other UpdatedSep 16, 2021 -
BloodHound.py Public
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
Python MIT License UpdatedSep 9, 2021 -
airgeddon Public
Forked from v1s1t0r1sh3r3/airgeddonThis is a multi-use bash script for Linux systems to audit wireless networks.
Shell GNU General Public License v3.0 UpdatedSep 8, 2021 -
AdvPhishing Public
Forked from Ignitetch/AdvPhishingThis is Advance Phishing Tool ! OTP PHISHING
Hack UpdatedSep 1, 2021 -
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedAug 5, 2021 -
cloudgoat Public
Forked from RhinoSecurityLabs/cloudgoatCloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
HCL BSD 3-Clause "New" or "Revised" License UpdatedAug 5, 2021 -
wmkick Public
Forked from KoreLogicSecurity/wmkickWMkick is a TCP protocol redirector/MITM tool that targets NTLM authentication message flows in WMI (135/tcp) and Powershell-Remoting/WSMan/WinRM (5985/tcp) to capture NetNTLMv2 hashes.
Python UpdatedAug 2, 2021 -
CredPhish Public
Forked from tokyoneon/CredPhishCredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.
PowerShell UpdatedJul 27, 2021 -
FiercePhish Public
Forked from Raikia/FiercePhishFiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
PHP GNU General Public License v3.0 UpdatedJun 29, 2021 -
DefenderCheck Public
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender flags on.
C# UpdatedJun 25, 2021 -
PhishInSuits Public
Forked from secureworks/PhishInSuitsPython Apache License 2.0 UpdatedJun 2, 2021 -
enumerate-iam Public
Forked from andresriancho/enumerate-iamEnumerate the permissions associated with AWS credential set
Python GNU General Public License v3.0 UpdatedMay 21, 2021