-
shell-backdoor Public
Forked from beruangsalju/shell-backdoorall shell backdoor in the world
Hack UpdatedAug 13, 2023 -
javascript-obfuscator Public
Forked from javascript-obfuscator/javascript-obfuscatorA powerful obfuscator for JavaScript and Node.js
TypeScript BSD 2-Clause "Simplified" License UpdatedAug 8, 2023 -
Go-SCP Public
Forked from OWASP/Go-SCPGolang Secure Coding Practices guide
Go Creative Commons Attribution Share Alike 4.0 International UpdatedAug 7, 2023 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisDefund the Police.
Other UpdatedAug 7, 2023 -
CTF Public
Forked from Crypto-Cat/CTFCTF chall write-ups, files, scripts etc (trying to be more organised LOL)
Python UpdatedAug 6, 2023 -
jsluice Public
Forked from BishopFox/jsluiceExtract URLs, paths, secrets, and other interesting bits from JavaScript
Go MIT License UpdatedAug 6, 2023 -
Picocrypt Public
Forked from HACKERALERT/PicocryptA very small, very simple, yet very secure encryption tool.
Go GNU General Public License v3.0 UpdatedAug 6, 2023 -
findmytakeover Public
Forked from anirudhbiyani/findmytakeoverfind dangling domains in a multi cloud environment
Python GNU General Public License v3.0 UpdatedAug 4, 2023 -
protoburp Public
Forked from dillonfranke/protoburpEncode and Fuzz Custom Protobuf Messages in Burp Suite
Python UpdatedAug 2, 2023 -
-
100-Days-of-Hacking Public
Forked from 7h3h4ckv157/100-Days-of-Hacking100-Days-of-Hacking
UpdatedAug 1, 2023 -
Awesome-Browser-Extensions-for-OSINT Public
Forked from osintambition/Awesome-Browser-Extensions-for-OSINTA collection of awesome browser extension useful for OSINT along with their use case.
GNU General Public License v3.0 UpdatedJul 31, 2023 -
secretsdump.py Public
Forked from fin3ss3g0d/secretsdump.pyEnhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.
Python GNU General Public License v3.0 UpdatedJul 31, 2023 -
-
100-mitre-attack-projects Public
Forked from kurogai/100-mitre-attack-projectsProjects for security students and professionals
UpdatedJul 21, 2023 -
Certipy Public
Forked from ly4k/CertipyTool for Active Directory Certificate Services enumeration and abuse
Python MIT License UpdatedJul 20, 2023 -
DFW1N-OSINT Public
Forked from DFW1N/DFW1N-OSINTAustralian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
GNU General Public License v3.0 UpdatedJul 19, 2023 -
awesome-industrial-protocols Public
Forked from Orange-Cyberdefense/awesome-industrial-protocolsSecurity-oriented list of resources about industrial network protocols.
Python Creative Commons Zero v1.0 Universal UpdatedJul 18, 2023 -
penglab Public
Forked from mxrch/penglab🐧 Abuse of Google Colab for cracking hashes.
Jupyter Notebook UpdatedJul 17, 2023 -
-
pwndoc Public
Forked from pwndoc/pwndocPentest Report Generator
JavaScript MIT License UpdatedJul 11, 2023 -
awesome-android-security Public
Forked from NetKingJ/awesome-android-securityA Collection of Android (Samsung) Security Research References
GNU General Public License v3.0 UpdatedJul 7, 2023 -
-
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
Go MIT License UpdatedJul 3, 2023 -
sheye Public
Forked from zzzteph/sheyeOpensource assets and vulnerability scanning tool
JavaScript UpdatedJun 24, 2023 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedJun 19, 2023 -
Scanners-Box Public
Forked from We5ter/Scanners-BoxA powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
UpdatedJun 15, 2023 -
CRTP-Notes Public
Forked from 0xStarlight/CRTP-NotesStudy materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
UpdatedJun 15, 2023 -
requestCleaner Public
Forked from haticeerturk/requestCleanerThis Burp Suite extension allows you to copy HTTP requests without including cookies or tokens.
Java GNU General Public License v3.0 UpdatedJun 14, 2023 -
cloudfoxable Public
Forked from BishopFox/cloudfoxableCreate your own vulnerable by design AWS penetration testing playground
Python MIT License UpdatedJun 14, 2023