- All languages
- ASP
- ActionScript
- Arduino
- Assembly
- AutoIt
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- CodeQL
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Less
- Lua
- Makefile
- Mask
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Rich Text Format
- Ruby
- Rust
- Scala
- Shell
- Smali
- Smarty
- Standard ML
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Vue
- XSLT
- YARA
- Zeek
Starred repositories
WLED-Reactive / WLED-Reactive
Forked from atuline/WLEDControl WS2812B RGB LEDs with an ESP8266 over WiFi!
sadreck / Spartacus
Forked from Accenture/SpartacusSpartacus DLL/COM Hijacking Toolkit
CoderYiXin / unveilr
Forked from zgqwork/wxapkg-unpacker一款小程序安全评估工具
rasta-mouse / BOF-PE
Forked from NetSPI/BOF-PEAn example reference design for a proposed BOF PE
yehgdotnet / S3Scanner
Forked from sa7mon/S3ScannerScan for open S3 buckets and dump
ZephrFish / gtunnel
Forked from hotnops/gtunnelA robust tunelling solution written in golang
wuxianlijiang / livego-1
Forked from gwuhaolin/livegovideo live streaming server in pure go
Log4Shell scanner for Burp Suite
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
cyberark / kubesploit
Forked from Ne0nd0g/merlinKubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
idaholab / Malcolm
Forked from cisagov/MalcolmMalcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Null-Sec / Veil-PowerView
Forked from PowerShellEmpire/PowerToolsVeil-PowerView is a powershell tool to gain network situational awareness on Windows domains.
SpiderLabs / SCShell
Forked from Mr-Un1k0d3r/SCShellFileless lateral movement tool that relies on ChangeServiceConfigA to run command
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
MutonUfoAI / pgina
Forked from pgina/pginapGina fork: Open Source Windows Authentication
希望你知道这意味着什么。
kyle0830 / portMonitor
Forked from wantongtang/portMonitor基于nmap的端口监控,监控公司端口开放情况,端口报警系统
fleetcaptain / Turbolist3r
Forked from aboul3la/Sublist3rSubdomain enumeration tool with analysis features for discovered domains
LinuxTOY / linuxtoy.org
Forked from xuxiaodong/linuxtoy.orgSite source for linuxtoy.org.
thehappydinoa / iOSRestrictionBruteForce
Forked from yuejd/ios_Restriction_PassCode_Crack---Python-versionCrack iOS Restriction Passcodes with Python
disloops / cloudfrunt
Forked from MindPointGroup/cloudfruntA tool for identifying misconfigured CloudFront domains
bit4woo / DNSLog
Forked from BugScanTeam/DNSLogDNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
mubix / PCredz
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
ctxis / wsuspect-proxy
Forked from pdjstone/wsuspect-proxyWSUSpect Proxy - a tool for MITM'ing insecure WSUS connections
DataSploit / datasploit
Forked from dvopsway/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.