More
More
-
AssetViz Public
Forked from mrrootsec/AssetVizAssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration testers and bug bounty hunters conducting reconnaissance, AssetV…
Go MIT License UpdatedApr 2, 2024 -
Astra Public
Forked from flipkart-incubator/AstraAutomated Security Testing For REST API's
Python Apache License 2.0 UpdatedAug 19, 2019 -
asvs Public
Forked from Santandersecurityresearch/asvsA simple web app that helps developers understand the ASVS requirements.
HTML MIT License UpdatedJul 15, 2019 -
asvs-checklist Public
Forked from nicoSWD/asvs-checklistOWASP Application Security Verification Standard 4.0 Checklist
PHP Other UpdatedApr 15, 2019 -
at-ps Public
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
PowerShell Other UpdatedJan 22, 2020 -
Atlas Public
Forked from m4ll0k/AtlasQuick SQLMap Tamper Suggester
Python GNU General Public License v3.0 UpdatedOct 5, 2020 -
AtlasReaper Public
Forked from werdhaihai/AtlasReaperA command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.
C# GNU General Public License v3.0 UpdatedJun 28, 2023 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
ATPMiniDump Public
Forked from b4rtik/ATPMiniDumpEvading WinDefender ATP credential-theft
C BSD 3-Clause "New" or "Revised" License UpdatedDec 2, 2019 -
attack-navigator Public
Forked from mitre-attack/attack-navigatorWeb app that provides basic navigation and annotation of ATT&CK matrices
TypeScript Apache License 2.0 UpdatedFeb 15, 2024 -
attack-tools Public
Forked from bbhunter/attack-toolsA set of tools, procedures, and playbooks for performing bug bounties
Python UpdatedDec 2, 2018 -
auditd Public
Forked from Neo23x0/auditdBest Practice Auditd Configuration
Apache License 2.0 UpdatedAug 30, 2019 -
Auth-Boss Public
Forked from teesloane/Auth-Boss🔒 Become an Auth Boss. Learn about different authentication methodologies on the web.
UpdatedMar 1, 2017 -
authz0 Public
Forked from hahwul/authz0🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.
Go MIT License UpdatedMar 5, 2022 -
AuthzAI Public
Forked from ngalongc/AuthzAIPython GNU Affero General Public License v3.0 UpdatedOct 15, 2024 -
auth_analyzer Public
Forked from simioni87/auth_analyzerBurp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Java MIT License UpdatedJan 25, 2021 -
AutoBlue-MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Python MIT License UpdatedJan 19, 2021 -
autoDANE Public
Forked from sensepost/autoDANEAuto Domain Admin and Network Exploitation.
-
AutomatedLab Public
Forked from AutomatedLab/AutomatedLabAutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…
PowerShell MIT License UpdatedSep 25, 2021 -
AutoPentest-DRL Public
Forked from crond-jaist/AutoPentest-DRLAutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Other UpdatedMar 30, 2021 -
Autopilot Public
Forked from Rainai-Inc/AutopilotReal time h1 scope update tool.
Shell UpdatedSep 14, 2021 -
autopoisoner Public
Forked from bbhunter/autopoisonerWeb cache poisoning vulnerability scanner.
Python Other UpdatedMar 23, 2022 -
AutoRDPwn Public
Forked from JoelGMSec/AutoRDPwnThe Shadow Attack Framework
PowerShell GNU General Public License v3.0 UpdatedDec 15, 2020 -
AutoRecon Public
Forked from JoshuaMart/AutoReconSimple shell script for automated domain recognition with some tools
Shell UpdatedAug 19, 2019 -
AutoRecon-1 Public
Forked from Tib3rius/AutoReconAutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Python GNU General Public License v3.0 UpdatedJan 1, 2021 -
autoredirect Public
Forked from Th0h0/autoredirectSmart and efficient tool to automate open redirect detection at scale.
Python Other UpdatedMar 21, 2022 -
AutoRepeater Public
Forked from nccgroup/AutoRepeaterAutomated HTTP Request Repeating With Burp Suite
Java MIT License UpdatedJan 10, 2019 -
autosetup Public
Forked from shubhampathak/autosetupAuto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Shell UpdatedJul 12, 2019 -
AutoSmuggle Public
Forked from surajpkhetani/AutoSmuggleUtility to craft HTML smuggled files for Red Team engagements
C# UpdatedMar 20, 2022 -
autossrf Public
Forked from Th0h0/autossrfSmart context-based SSRF vulnerability scanner.
Python Other UpdatedMay 5, 2022