-
webapp-wordlists Public
Forked from p0dalirius/webapp-wordlistsThis repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Python UpdatedMar 8, 2022 -
V3n0M-Scanner Public
Forked from v3n0m-Scanner/V3n0M-ScannerPopular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Python GNU General Public License v3.0 UpdatedJan 8, 2022 -
SourceCodeReview Public
Forked from rahulbhichher/SourceCodeReviewSource Code Review resources for Bug Bounty Hunters & Developers. This Repo is updated consistently.
UpdatedDec 30, 2021 -
v2ray-core Public
Forked from v2ray/v2ray-coreA platform for building proxies to bypass network restrictions.
Go MIT License UpdatedDec 27, 2021 -
clash Public
Forked from fossabot/clashA rule-based tunnel in Go.
Go GNU General Public License v3.0 UpdatedDec 26, 2021 -
RustScan Public
Forked from bee-san/RustScan🤖 The Modern Port Scanner 🤖
Rust GNU General Public License v3.0 UpdatedDec 23, 2021 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
UpdatedDec 20, 2021 -
-
osed-scripts Public
Forked from epi052/osed-scriptsbespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Python MIT License UpdatedNov 15, 2021 -
Public-AD-Scripts Public
Forked from zjorz/Public-AD-ScriptsAD Scripts
-
PoC-in-GitHub Public
Forked from nomi-sec/PoC-in-GitHub📡 PoC auto collect from GitHub.
⚠️ Be careful Malware.UpdatedNov 1, 2021 -
petereport Public
Forked from 1modm/petereportPeTeReport is an open-source application vulnerability reporting tool.
HTML BSD 3-Clause "New" or "Revised" License UpdatedOct 31, 2021 -
Bug-Bounty-Wordlists Public
Forked from Karanxa/Bug-Bounty-WordlistsA repository that includes all the important wordlists used while bug hunting.
MIT License UpdatedOct 12, 2021 -
ProxyVulns Public
Forked from hosch3n/ProxyVulns[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-312…
Python UpdatedOct 8, 2021 -
Exploit-Dev-OSCE Public
Forked from e-a-security/Exploit-Dev-OSCEExploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding
Python UpdatedOct 3, 2021 -
cartography Public
Forked from cartography-cncf/cartographyCartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.
Python Apache License 2.0 UpdatedOct 1, 2021 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell UpdatedSep 29, 2021 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedSep 19, 2021 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedSep 10, 2021 -
OSCE-Complete-Guide Public
Forked from CyberSecurityUP/OSCE3-Complete-GuideOSWE, OSEP, OSED
UpdatedSep 9, 2021 -
CVE-2021-39115 Public
Forked from PetrusViet/CVE-2021-39115Template Injection in Email Templates leads to code execution on Jira Service Management Server
UpdatedSep 9, 2021 -
weird_proxies Public
Forked from GrrrDog/weird_proxiesReverse proxies cheatsheet
Python UpdatedSep 2, 2021 -
CORS_vulnerable_Lab-Without_Database Public
Forked from incredibleindishell/CORS_vulnerable_Lab-Without_DatabasePHP UpdatedAug 25, 2021 -
-
Windows-AD-environment-related Public
Forked from incredibleindishell/Windows-AD-environment-relatedThis Repository contains the stuff related to windows Active directory environment exploitation
PowerShell UpdatedAug 9, 2021 -
-
DNSStager Public
Forked from mhaskar/DNSStagerHide your payload in DNS
-
nopowershell Public
Forked from bitsadmin/nopowershellPowerShell rebuilt in C# for Red Teaming purposes
C# BSD 3-Clause "New" or "Revised" License UpdatedJun 17, 2021 -
Cryptanalysis Public
Forked from mindcrypt/CryptanalysisThis is my personal (big) recopilation about cryptanalysis, crypto tools and challenges
UpdatedJun 1, 2021 -
pwn_jenkins Public
Forked from gquere/pwn_jenkinsNotes about attacking Jenkins servers
Python UpdatedMay 25, 2021