Stars
eicar standard antivirus test files
A wordlist of API names for web application assessments
Collection of Cyber Threat Intelligence sources from the deep and dark web
Deserialization payload generator for a variety of .NET formatters
Vietnamese wordlists - Most common vietnamese password collection
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
XSS payloads for bypassing WAF. This repository is updating continuously.
Deserialization payload generator for a variety of .NET formatters
Transparent proxy through Tor for Kali Linux OS
Bao gồm Web, Reverse Engineering, Mã hóa, Phân tích pháp y, Khai thác nhị phân và nhiều lĩnh vực khác.
jsleak is a tool to find secret , paths or links in the source code during the recon.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Linux privilege escalation auditing tool
Scripted Local Linux Enumeration & Privilege Escalation Checks
socat 1.8.0.1-x86_64 [2024-08-24] for Windows 7, 10 & 11. socat is a relay for bidirectional data transfer between two independent data channels.
Mirror of the socat source code with pre-built releases for Linux (x64 and x86), Windows (x64 and x86), and MacOS (x64)
Burp Plugin to Bypass WAFs through the insertion of Junk Data
Check your WAF before an attacker does