-
Jenkins_Upgradev3 Public
Forked from anshulc55/Jenkins_Upgradev3Jenkins_Training_by_anshulc55_Udemy
C# UpdatedMar 17, 2025 -
Phone Public
Forked from 40sp3l/PhonePhone: A Mobile Phone Forensic Framework ( Android )
Python UpdatedMar 8, 2025 -
ZTNA-AI-Security-Framework Public
An AI-powered Zero Trust Network Access framework for adaptive access control and anomaly detection.
MIT License UpdatedMar 5, 2025 -
SpotX Public
Forked from SpotX-Official/SpotXSpotX patcher used for patching the desktop version of Spotify
PowerShell MIT License UpdatedFeb 15, 2025 -
mail-server Public
Forked from stalwartlabs/mail-serverSecure & Modern All-in-One Mail Server (IMAP, JMAP, POP3, SMTP)
Rust UpdatedFeb 9, 2025 -
Microsoft-Analyzer-Suite Public
Forked from LETHAL-FORENSICS/Microsoft-Analyzer-SuiteA collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
PowerShell GNU General Public License v3.0 UpdatedFeb 7, 2025 -
C2TeamServer Public
Forked from maxDcb/C2TeamServerTeamServer and Client of Exploration Command and Control Framework
Python MIT License UpdatedFeb 7, 2025 -
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Go MIT License UpdatedJan 31, 2025 -
OSINT-Cheat-sheet Public
Forked from Jieyab89/OSINT-Cheat-sheetOSINT cheat sheet, list OSINT tools, wiki, dataset, article, book , red team OSINT and OSINT tips. This repository will grow over time, there is research, science and technology, use it wisely.
UpdatedJan 31, 2025 -
-
osv-scanner Public
Forked from google/osv-scannerVulnerability scanner written in Go which uses the data provided by https://osv.dev
Go Apache License 2.0 UpdatedJan 31, 2025 -
theHarvester Public
Forked from laramies/theHarvesterE-mails, subdomains and names Harvester - OSINT
Python UpdatedJan 30, 2025 -
dnstwist Public
Forked from elceef/dnstwistDomain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Python Apache License 2.0 UpdatedJan 30, 2025 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJan 30, 2025 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedJan 30, 2025 -
-
fucking-awesome-incident-response Public
Forked from Correia-jpv/fucking-awesome-incident-responseA curated list of tools for incident response. With repository stars⭐ and forks🍴
Apache License 2.0 UpdatedJan 30, 2025 -
RustScan Public
Forked from bee-san/RustScan🤖 The Modern Port Scanner 🤖
Rust GNU General Public License v3.0 UpdatedJan 29, 2025 -
-
awesome-aws-security Public
Forked from jassics/awesome-aws-securityCurated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
GNU General Public License v3.0 UpdatedJan 29, 2025 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedJan 29, 2025 -
naabu Public
Forked from projectdiscovery/naabuA fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Go MIT License UpdatedJan 27, 2025 -
httpx Public
Forked from projectdiscovery/httpxhttpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Go MIT License UpdatedJan 27, 2025 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedJan 26, 2025 -
Freeway Public
Forked from FLOCK4H/FreewayWiFi Penetration Testing & Auditing Tool
Python MIT License UpdatedJan 25, 2025 -
routersploit Public
Forked from threat9/routersploitExploitation Framework for Embedded Devices
Python Other UpdatedJan 25, 2025 -
paccor Public
Forked from nsacyber/paccorThe Platform Attribute Certificate Creator can gather component details, create, sign, and validate the TCG-defined Platform Credential. #nsacyber
Java Apache License 2.0 UpdatedJan 25, 2025 -
afrog Public
Forked from zan8in/afrogA Security Tool for Bug Bounty, Pentest and Red Teaming.
Go MIT License UpdatedJan 23, 2025 -
tsunami-security-scanner Public
Forked from google/tsunami-security-scannerTsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
Java Apache License 2.0 UpdatedJan 22, 2025 -
awesome-soc Public
Forked from cyb3rxp/awesome-socA collection of sources of documentation, as well as field best practices, to build/run a SOC
Creative Commons Zero v1.0 Universal UpdatedJan 16, 2025