Stars
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.
Hamza-Megahed / WebMap
Forked from Nazicc/WebMapNmap Web Dashboard and Reporting
An open-source digital image forensic toolset
Small and highly portable detection tests based on MITRE's ATT&CK.
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi
Quasar : An Information Gathering Framework For Lazy Penetration Testers
ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )
Parse .nessus file(s) and shows output in interactive UI
ThreadFix is a software vulnerability management platform. This GitHub site is far out of date. Please go to www.threadfix.it for up-to-date information.
Turn your Burp suite into headless active web application vulnerability scanner
w3af: web application attack and audit framework, the open source web vulnerability scanner.
DotDotPwn - The Directory Traversal Fuzzer
PortSwigger / sqli-py
Forked from codewatchorg/sqlipySQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.
WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.
ADAPT is a tool that performs automated Penetration Testing for WebApps.
ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
VIPROY - VoIP Pen-Test Kit for Metasploit Framework