-
-
PentestGPT Public
Forked from marciopocebon/PentestGPT1AI-Powered Penetration Testing Assistant
TypeScript GNU General Public License v3.0 UpdatedOct 9, 2025 -
cast Public
Forked from ekristen/castCast is an installer for any compatible Saltstack based distribution like SIFT or REMnux
Go MIT License UpdatedAug 27, 2025 -
AnsibleHound Public
Forked from TheSleekBoyCompany/AnsibleHoundGo collector for adding Ansible WorX and Ansible Tower attack paths to BloodHound with OpenGraph
Go GNU General Public License v3.0 UpdatedAug 12, 2025 -
ERC.Xdbg Public
Forked from Andy53/ERC.XdbgAn Xdbg Plugin of the ERC Library.
C# MIT License UpdatedApr 28, 2025 -
DeepFaceLab Public
Forked from iperov/DeepFaceLabDeepFaceLab is the leading software for creating deepfakes.
Python GNU General Public License v3.0 UpdatedNov 13, 2024 -
subfinder Public
Forked from projectdiscovery/subfinderFast passive subdomain enumeration tool.
Go MIT License UpdatedNov 11, 2024 -
ExecutePeFromPngViaLNK Public
Forked from Maldev-Academy/ExecutePeFromPngViaLNKExtract and execute a PE embedded within a PNG file using an LNK file.
Python MIT License UpdatedOct 26, 2024 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedSep 30, 2024 -
createdump Public
Forked from rweijnen/createdumpLeverage WindowsApp createdump tool to obtain an lsass dump
C++ Mozilla Public License 2.0 UpdatedSep 20, 2024 -
NucleiFuzzer Public
Forked from 0xKayala/NucleiFuzzerNucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
Shell UpdatedSep 16, 2024 -
COMThanasia Public
Forked from CICADA8-Research/COMThanasiaA set of programs for analyzing common vulnerabilities in COM
C++ UpdatedSep 4, 2024 -
-
File-Tunnel Public
Forked from fiddyschmitt/File-TunnelTunnel TCP connections through a file
C# MIT License UpdatedAug 20, 2024 -
Deep-Live-Cam Public
Forked from hacksider/Deep-Live-Camreal time face swap and one-click video deepfake with only a single image
Python GNU Affero General Public License v3.0 UpdatedAug 16, 2024 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedAug 7, 2024 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedJul 26, 2024 -
sclauncher Public
Forked from jstrosch/sclauncherA small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.
C MIT License UpdatedJul 20, 2024 -
OSCP-Exam-Report-Template-Markdown Public
Forked from noraj/OSCP-Exam-Report-Template-Markdown📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Ruby MIT License UpdatedJul 15, 2024 -
osed-scripts Public
Forked from epi052/osed-scriptsbespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Python MIT License UpdatedJul 15, 2024 -
OneDorkForAll Public
Forked from SecShiv/OneDorkForAllAn insane list of all dorks taken from everywhere from various different sources.
UpdatedJul 8, 2024 -
Freeway Public
Forked from FLOCK4H/FreewayWiFi Penetration Testing & Auditing Tool
Python MIT License UpdatedJun 10, 2024 -
PassiveAggression Public
Forked from huntandhackett/PassiveAggressionSource code and examples for PassiveAggression
C# MIT License UpdatedJun 6, 2024 -
pwndbg Public
Forked from pwndbg/pwndbgExploit Development and Reverse Engineering with GDB Made Easy
Python MIT License UpdatedJun 3, 2024 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedJun 2, 2024 -
RWX_MEMEORY_HUNT_AND_INJECTION_DV Public
Forked from Offensive-Panda/RWX_MEMEORY_HUNT_AND_INJECTION_DVAbusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.
C++ MIT License UpdatedMay 27, 2024 -
darkPulse Public
Forked from fdx-xdf/darkPulsedarkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360核晶等国内常见杀软。
Go UpdatedMay 26, 2024 -
awesome-hacker-search-engines Public
Forked from edoardottt/awesome-hacker-search-enginesA curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Shell MIT License UpdatedMay 25, 2024 -
OffSec-Reporting Public
Forked from Syslifters/OffSec-ReportingOffensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool
UpdatedApr 22, 2024 -
sicat Public
Forked from justakazh/sicatThe useful exploit finder
Python MIT License UpdatedApr 11, 2024