Stars
Zero-Trust access management with true WireGuard® 2FA/MFA
The headless rich text editor framework for web artisans.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Proxmox VE Helper-Scripts (Community Edition)
coffeegist / bofhound
Forked from fortalice/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Fast and customizable subdomain wordlist generator using DSL
Foundry is a blazing fast, portable and modular toolkit for Ethereum application development written in Rust.
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
📡 PoC auto collect from GitHub.
Oh my tmux! My self-contained, pretty & versatile tmux configuration made with 💛🩷💙🖤❤️🤍
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Just another Powerview alternative but on steroids
Gin is a high-performance HTTP web framework written in Go. It provides a Martini-like API but with significantly better performance—up to 40 times faster—thanks to httprouter. Gin is designed for …
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable an…
Impacket is a collection of Python classes for working with network protocols.
The SpecterOps project management and reporting engine
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
E-mails, subdomains and names Harvester - OSINT