Skip to content
View arielril's full-sized avatar
:shipit:
:)
:shipit:
:)

Highlights

  • Pro

Organizations

@ing-bank

Block or report arielril

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Hacktools

43 repositories

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

5,097 1,314 Updated Feb 8, 2024

Contextual Content Discovery Tool

Go 3,045 329 Updated Apr 29, 2024

⬆️ ☠️ πŸ”₯ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 7,077 659 Updated Mar 12, 2024

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Python 1,445 175 Updated Dec 17, 2025

All about bug bounty (bypasses, payloads, and etc)

6,544 1,235 Updated Sep 8, 2023

Automating situational awareness for cloud penetration tests.

Go 2,258 214 Updated Dec 17, 2025

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 25,159 3,190 Updated Jun 5, 2025

An enterprise friendly way of detecting and preventing secrets in code.

Python 4,345 536 Updated Mar 13, 2025

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Go 2,513 137 Updated Dec 16, 2025

Open Source Cloud Security

TypeScript 728 54 Updated Oct 26, 2023

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Dockerfile 1,681 292 Updated Aug 2, 2024

"Can I take over XYZ?" β€” a list of services and how to claim (sub)domains with dangling DNS records.

Python 5,486 785 Updated Feb 8, 2025

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Shell 9,363 1,574 Updated Oct 16, 2025

A curated list of resources for learning about application security

PHP 6,752 773 Updated Feb 22, 2025

A collection of awesome penetration testing resources, tools and other shiny things

24,790 4,697 Updated Dec 17, 2025

Trying to tame the three-headed dog.

C# 4,796 854 Updated Nov 14, 2025

Complex payload encoder

Go 238 26 Updated Jan 20, 2024

Hunt every Endpoint in your code, expose Shadow APIs, map the Attack Surface.

Crystal 971 87 Updated Dec 22, 2025

Pentesting Reporting Tool

CSS 595 102 Updated Oct 22, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,458 155 Updated Mar 12, 2025

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!

Python 2,378 257 Updated Dec 8, 2025

πŸ“¦ Make security testing of K8s, Docker, and Containerd easier.

Go 4,502 591 Updated Nov 5, 2025

Simple set of c2 agents that utilise azure cloud services to establish connection

Python 2 Updated Nov 26, 2023

A super fast CLI tool to decode and encode JWTs built in Rust

Rust 1,434 77 Updated Dec 22, 2025

The tool π—²π—»π˜‚π—Ίπ˜… is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It …

Shell 38 9 Updated Jan 12, 2025

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Python 1,489 141 Updated Dec 16, 2025

Take a list of domains and probe for working HTTP and HTTPS servers

Go 3,074 527 Updated Jun 22, 2024

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,403 188 Updated Jan 11, 2023