-
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedJan 5, 2024 -
dictionaries Public
Forked from bl4de/dictionariesMisc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks
Python UpdatedJan 1, 2024 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJan 1, 2024 -
secrets-patterns-db Public
Forked from mazen160/secrets-patterns-dbSecrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.
Python Creative Commons Attribution Share Alike 4.0 International UpdatedDec 31, 2023 -
-
naabu Public
Forked from projectdiscovery/naabuA fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Go MIT License UpdatedDec 25, 2023 -
httpx Public
Forked from projectdiscovery/httpxhttpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Go MIT License UpdatedDec 25, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 24, 2023 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedDec 18, 2023 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
UpdatedDec 17, 2023 -
SpringBoot-Scan Public
Forked from AabyssZG/SpringBoot-Scan针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具
Python MIT License UpdatedDec 14, 2023 -
wordlists Public
Forked from trickest/wordlistsReal-world infosec wordlists, updated regularly
MIT License UpdatedDec 14, 2023 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedDec 12, 2023 -
-
afrog Public
Forked from zan8in/afrogA Security Tool for Bug Bounty, Pentest and Red Teaming.
Go CDAB span> MIT License UpdatedDec 12, 2023 -
BypassAV Public
Forked from matro7sh/BypassAVThis map lists the essential techniques to bypass anti-virus and EDR
UpdatedDec 11, 2023 -
Nuclei-Templates-Collection Public
Forked from emadshanab/Nuclei-Templates-CollectionNuclei Templates Collection
Python UpdatedDec 10, 2023 -
-
-
PocOrExp_in_Github Public
Forked from ycdxsb/PocOrExp_in_Github聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Python MIT License UpdatedDec 7, 2023 -
NucleiTP Public
Forked from ExpLangcn/NucleiTP自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
Other UpdatedDec 7, 2023 -
CVE-2023-46747-RCE Public
Forked from W01fh4cker/CVE-2023-46747-RCEexploit for f5-big-ip RCE cve-2023-46747
Python UpdatedDec 7, 2023 -
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
UpdatedDec 7, 2023 -
-
ModSecurity Public
Forked from owasp-modsecurity/ModSecurityModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache
C++ Apache License 2.0 UpdatedDec 6, 2023 -
VcenterKiller Public
Forked from Schira4396/VcenterKiller一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
Go Apache License 2.0 UpdatedDec 6, 2023 -
POC Public
Forked from greenberglinken/2023hvv_12023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp
UpdatedDec 6, 2023 -
Web-Fuzzing-Box Public
Forked from gh0stkey/Web-Fuzzing-BoxWeb Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1
HTML UpdatedDec 6, 2023 -
-