Stars
- All languages
- AGS Script
- Assembly
- AutoIt
- Batchfile
- Bicep
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Dockerfile
- Emacs Lisp
- Erlang
- F#
- Go
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Pug
- Puppet
- PureBasic
- Python
- REXX
- Raku
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smarty
- Swift
- TSQL
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Vue
- XSLT
- YAML
- YARA
- Zeek
- Zig
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
cliffe / SecGen
Forked from SecGen/SecGenCreate randomly insecure VMs
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…
Declination of @matcornic Learn theme to Hugo
idaholab / Malcolm
Forked from cisagov/MalcolmMalcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
codingo / OSCP-2
Forked from ihack4falafel/OSCPCollection of things made during my OSCP journey
VbScrub / Rubeus-GUI
Forked from GhostPack/RubeusGUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements
pussycat0x / malicious-pdf
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
artsploit / rogue-jndi
Forked from veracode-research/rogue-jndiA malicious LDAP server for JNDI injection attacks
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
fuzz-security / Active-Directory-Exploitation-Cheat-Sheet
Forked from Integration-IT/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
Sector443 / awesome-list-of-public-pentesting-reports
Forked from juliocesarfort/public-pentesting-reportsCurated list of public penetration test reports released by several consulting firms and academic security groups
Crypt0s / Ampulex
Forked from BryanH-BAH/AmpulexA fork of https://github.com/SafeBreach-Labs/pinjectra with a practical implementation of Stack Bombing
xp073 / learn-radare
Forked from egaga/openvimInteractive tutorial for radare.
Various blog post projects.
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
dfinnis / RainFall
Forked from anyaschukin/RainFallBinary exploitation & Reverse engineering (assembly to C)
Утилиты и скрипты для MS SQL Server DBA
Cvar1984 / cowexploit-shell
Forked from 0xAsuka/indoxploit-shellCowExploit Webshell
Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
jeffbryner / osxcollector
Forked from Yelp/osxcollectorA forensic evidence collection & analysis toolkit for OS X