-
SecurityResearcher-Note Public
Forked from LearningKijo/SecurityResearcher-NoteCover various security approaches to attack techniques and also provides new discoveries about security breaches.
UpdatedAug 22, 2023 -
Azure-Sentinel Public
Forked from Azure/Azure-SentinelCloud-native SIEM for intelligent security analytics for your entire enterprise.
Jupyter Notebook MIT License UpdatedJan 10, 2023 -
opencti Public
Forked from OpenCTI-Platform/openctiOpen Cyber Threat Intelligence Platform
JavaScript Apache License 2.0 UpdatedJan 10, 2023 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind credentials all over the place
Go GNU Affero General Public License v3.0 UpdatedJan 10, 2023 -
zaproxy Public
Forked from zaproxy/zaproxyThe OWASP ZAP core project
Java Apache License 2.0 UpdatedJan 9, 2023 -
knock Public
Forked from guelfoweb/knockKnock Subdomain Scan
Python GNU General Public License v3.0 UpdatedJan 9, 2023 -
ttyd Public
Forked from tsl0922/ttydShare your terminal over the web
C MIT License UpdatedJan 9, 2023 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedJan 9, 2023 -
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
PHP GNU Affero General Public License v3.0 UpdatedJan 9, 2023 -
subfinder Public
Forked from projectdiscovery/subfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Go MIT License UpdatedJan 8, 2023 -
MHDDoS Public
Forked from MatrixTM/MHDDoSBest DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
Python MIT License UpdatedJan 8, 2023 -
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedJan 7, 2023 -
v4 Public
Forked from bchiang7/v4Fourth iteration of my personal website built with Gatsby
JavaScript MIT License UpdatedJan 7, 2023 -
Sublist3r Public
Forked from aboul3la/Sublist3rFast subdomains enumeration tool for penetration testers
Python 8000 GNU General Public License v2.0 UpdatedJan 6, 2023 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJan 5, 2023 -
GHunt Public
Forked from mxrch/GHunt🕵️♂️ Offensive Google framework.
Python Other UpdatedJan 4, 2023 -
can-i-take-over-xyz Public
Forked from EdOverflow/can-i-take-over-xyz"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
UpdatedJan 3, 2023 -
-
wpscan Public
Forked from wpscanteam/wpscanWPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Ruby Other UpdatedDec 26, 2022 -
-
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedDec 22, 2022 -
IBM-QRadar-Universal-Cloud-REST-API Public
Forked from IBM/IBM-QRadar-Universal-Cloud-REST-APIThese workflows are provided for sample usage, new submissions and updates from the community, and are NOT supported by IBM.
UpdatedDec 18, 2022 -
rules Public
Forked from Yara-Rules/rulesRepository of yara rules
YARA GNU General Public License v2.0 UpdatedDec 10, 2022 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from Integration-IT/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
PowerShell MIT License UpdatedDec 8, 2022 -
log4j-scan Public
Forked from fullhunt/log4j-scanA fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
Python MIT License UpdatedNov 23, 2022 -
exploitdb Public
Forked from offensive-security/exploitdbThe legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
GNU General Public License v2.0 UpdatedNov 10, 2022 -
httprobe Public
Forked from tomnomnom/httprobeTake a list of domains and probe for working HTTP and HTTPS servers
Go MIT License UpdatedNov 1, 2022 -
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedOct 29, 2022 -
Resources-for-Beginner-Bug-Bounty-Hunters Public
Forked from nahamsec/Resources-for-Beginner-Bug-Bounty-HuntersA list of resources for those interested in getting started in bug bounties
UpdatedOct 28, 2022 -
MISP-QRADAR-REFERENCE-SET-BUILDER Public
Forked from syloktools/MISP-QRADAR-REFERENCE-SET-BUILDERPulls IOCs from MISP and adds the to reference sets in QRadar
Python GNU General Public License v3.0 UpdatedOct 26, 2022