-
Amass Public
Forked from owasp-amass/amassIn-depth DNS Enumeration and Network Mapping
Go Other UpdatedDec 3, 2018 -
aquatone Public
Forked from michenriksen/aquatoneA Tool for Domain Flyovers
Go MIT License UpdatedNov 26, 2018 -
faraday Public
Forked from infobyte/faradayCollaborative Penetration Test and Vulnerability Management Platform
Python UpdatedNov 25, 2018 -
Cheatsheet-God Public
Forked from OlivierLaflamme/Cheatsheet-GodPenetration Testing / OSCP Biggest Reference Bank / Cheatsheet
MIT License UpdatedNov 22, 2018 -
stuff Public
Forked from hugsy/stuffMisc tools for reversing, exploit and pentest
Python UpdatedNov 20, 2018 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedNov 17, 2018 -
awesome-ctf Public
Forked from apsdehal/awesome-ctfA curated list of CTF frameworks, libraries, resources and softwares
JavaScript Creative Commons Zero v1.0 Universal UpdatedNov 16, 2018 -
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
Python GNU General Public License v2.0 UpdatedNov 13, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedNov 13, 2018 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot, the most complete OSINT collection and reconnaissance tool.
Python GNU General Public License v2.0 UpdatedNov 13, 2018 -
intrigue-core Public
Forked from gh0std4ncer/intrigue-coreDiscover your attack surface!
Ruby BSD 3-Clause "New" or "Revised" License UpdatedNov 13, 2018 -
Serpico Public
Forked from SerpicoProject/SerpicoSimplE RePort wrIting and COllaboration tool
HTML Other UpdatedNov 12, 2018 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and we…
Python GNU General Public License v3.0 UpdatedNov 9, 2018 -
eaphammer Public
Forked from s0lst1c3/eaphammerTargeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
C GNU General Public License v3.0 UpdatedNov 5, 2018 -
filebuster Public
Forked from henshin/filebusterAn extremely fast and flexible web fuzzer
Perl GNU General Public License v3.0 UpdatedNov 4, 2018 -
LinkFinder Public
Forked from GerbenJavado/LinkFinderA python script that finds endpoints in JavaScript files
Python MIT License UpdatedNov 4, 2018 -
gitrob Public
Forked from michenriksen/gitrobReconnaissance tool for GitHub organizations
Go MIT License UpdatedOct 20, 2018 -
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedSep 29, 2018 -
awesome-bug-bounty Public
Forked from djadmin/awesome-bug-bountyA comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Creative Commons Zero v1.0 Universal UpdatedSep 13, 2018 -
bettercap Public
Forked from bettercap/bettercapThe Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.
-
blackhat-arsenal-tools Public
Forked from toolswatch/blackhat-arsenal-toolsOfficial Black Hat Arsenal Security Tools Repository
GNU General Public License v3.0 UpdatedSep 3, 2018 -
medusa Public
Forked from jmk-foofus/medusaMedusa is a speedy, parallel, and modular, login brute-forcer.
C GNU General Public License v2.0 UpdatedAug 22, 2018 -
Reconnoitre Public
Forked from codingo/ReconnoitreA security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Python GNU General Public License v3.0 UpdatedAug 19, 2018 -
-
Goohak Public
Forked from 1N3/GoohakAutomatically Launch Google Hacking Queries Against A Target Domain
Shell UpdatedMay 19, 2018 -
Useful_Websites_For_Pentester Public
Forked from HSIS007/Useful_Websites_For_PentesterThis repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.
UpdatedMay 9, 2018 -
bug-bounty-reference Public
Forked from ngalongc/bug-bounty-referenceInspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
UpdatedMar 26, 2018 -
BeeF-Over-Wan Public
Forked from stormshadow07/BeeF-Over-WanBrowser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible…
Python GNU General Public License v3.0 UpdatedMar 11, 2018 -
second-order Public
Forked from mhmdiaa/second-orderSecond-order subdomain takeover scanner
Go UpdatedFeb 8, 2018 -
aiodnsbrute Public
Forked from blark/aiodnsbrutePython 3.5+ DNS asynchronous brute force utility
Python UpdatedDec 21, 2017