-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJul 7, 2025 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedApr 21, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedFeb 27, 2024 -
awesome-privilege-escalation Public
Forked from m0nad/awesome-privilege-escalationA curated list of awesome privilege escalation
UpdatedFeb 27, 2024 -
airgeddon Public
Forked from v1s1t0r1sh3r3/airgeddonThis is a multi-use bash script for Linux systems to audit wireless networks.
Shell GNU General Public License v3.0 UpdatedFeb 27, 2024 -
wifiCrack Public
Forked from s4vitar/wifiCrackHerramienta hecha en Bash ideal para automatizar ataques WiFi (WPA/WPA2 - PSK) destinados a la obtención de la contraseña.
Shell UpdatedNov 28, 2023 -
mainRecon Public
Forked from l34r00t/mainReconmainRecon is an automated reconnaissance docker image for bugbounty hunter write in bash script.
Shell MIT License UpdatedJun 11, 2022 -
Hydra-Cheatsheet Public
Forked from frizb/Hydra-CheatsheetHydra Password Cracking Cheetsheet
GNU General Public License v3.0 UpdatedDec 16, 2021 -
-
Pyrit Public
Forked from JPaulMora/PyritThe famous WPA precomputed cracker, Migrated from Google.
Python GNU General Public License v3.0 UpdatedOct 17, 2021 -
win10script Public
Forked from ChrisTitusTech/win10scriptThis is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github.
PowerShell MIT License UpdatedOct 15, 2021 -
Golden-Guide-for-Pentesting Public
Forked from 0xCGonzalo/Golden-Guide-for-PentestingGolden Guide
Python UpdatedSep 11, 2021 -
malicious-pdf Public
Forked from jonaslejon/malicious-pdfGenerate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
Python BSD 2-Clause "Simplified" License UpdatedAug 30, 2021 -
pyWhat Public
Forked from bee-san/pyWhat🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
Python GNU General Public License v3.0 UpdatedAug 14, 2021 -
AllVideoPocsFromHackerOne Public
Forked from zeroc00I/AllVideoPocsFromHackerOneThis script grab public report from hacker one and make some folders with poc videos
Shell UpdatedJul 28, 2021 -
Magic-CheckList-for-Web-Applications Public
Forked from soy-elmago/Magic-CheckList-for-Web-ApplicationsWeb Security Checklist (Bug Bounty & Pentesting)
UpdatedJul 28, 2021 -
Hacking-and-CTF-Cheat-Sheet Public
Forked from hasamba/Hacking-and-CTF-Cheat-SheetShell UpdatedJul 21, 2021 -
go-shellcode Public
Forked from Ne0nd0g/go-shellcodeA repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
Go GNU General Public License v3.0 UpdatedJul 20, 2021 -
ttyoverhttp Public
Forked from s4vitar/ttyoverhttpHerramienta ideal para obtener una Fully Shell interactiva vía HTTP, sin necesidad de hacer Reverse Shell.
Python UpdatedMay 28, 2021 -
htbExplorer Public
Forked from s4vitar/htbExplorerCliente de terminal hecho en Bash ideal para trabajar cómodamente desde consola sobre la plataforma de HackTheBox.
Shell UpdatedMay 11, 2021 -
tmux-config Public
Forked from samoshkin/tmux-configTmux configuration, that supercharges your tmux to build cozy and cool terminal environment
Shell UpdatedApr 17, 2021 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
PowerShell Apache License 2.0 UpdatedMar 1, 2021 -
ditto Public
Forked from evilsocket/dittoA tool for IDN homograph attacks and detection.
Go Other UpdatedFeb 1, 2021 -
p0wny-shell Public
Forked from flozz/p0wny-shellSingle-file PHP shell
PHP Do What The F*ck You Want To Public License UpdatedJan 25, 2021 -
Chaos Public
Forked from jonnyhyman/ChaosVisualizations of the connections between chaos theory and fractals through the logistic map; made for Veritasium YouTube video
Python MIT License UpdatedJan 18, 2021 -
nmap-bootstrap-xsl Public
Forked from honze-net/nmap-bootstrap-xslA Nmap XSL implementation with Bootstrap.
HTML UpdatedJan 2, 2021 -
BurpBounty Public
Forked from wagiro/BurpBountyBurp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
BitBake Apache License 2.0 UpdatedNov 26, 2020 -
web-pentesting-checklist Public
Forked from harshinsecurity/web-pentesting-checklistchecklist for testing the web applications
UpdatedOct 25, 2020 -
kerbrute Public
Forked from TarlogicSecurity/kerbruteAn script to perform kerberos bruteforcing by using impacket
Python GNU General Public License v3.0 UpdatedJun 3, 2020 -
rpcenum Public
Forked from s4vitar/rpcenumHerramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.
Shell UpdatedJun 2, 2020