-
-
browser-scripts Public
Forked from x-a-n-d-e-r-k/browser-scriptsCollection of small JavaScript functions and scripts that can be used in the browser to interact with Lair
JavaScript MIT License UpdatedAug 13, 2022 -
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
Go Other UpdatedJul 12, 2022 -
Responder Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedFeb 26, 2021 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
at-ps Public
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
PowerShell Other UpdatedJan 22, 2020 -
OSINT-Framework Public
Forked from lockfale/OSINT-FrameworkOSINT Framework
JavaScript MIT License UpdatedSep 30, 2019 -
Awesome-Asset-Discovery Public
Forked from redhuntlabs/Awesome-Asset-DiscoveryList of Awesome Asset Discovery Resources
-
-
pasties Public
Forked from threatexpress/pastiesA collection of random bits of information common to many individual penetration tests, red teams, and other assessments
UpdatedMar 13, 2019 -
linkedin2username Public
Forked from initstring/linkedin2usernameOSINT Tool: Generate username lists for companies on LinkedIn
Python MIT License UpdatedMar 13, 2018 -
tactical-exploitation Public
Forked from 0xdea/tactical-exploitationModern tactical exploitation toolkit.
Python MIT License UpdatedMar 12, 2018 -
awesome-cve-poc Public
Forked from qazbnm456/awesome-cve-poc✍️ A curated list of CVE PoCs.
UpdatedJan 5, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedDec 6, 2017 -
ThreatHunter-Playbook Public
Forked from OTRF/ThreatHunter-PlaybookA Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
MIT License UpdatedDec 2, 2017 -
MobileApp-Pentest-Cheatsheet Public
Forked from tanprathan/MobileApp-Pentest-CheatsheetThe Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
UpdatedNov 28, 2017 -
bugcrowd-levelup-subdomain-enumeration Public
Forked from appsecco/bugcrowd-levelup-subdomain-enumerationThis repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Python UpdatedNov 16, 2017 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedNov 16, 2017 -
MBE Public
Forked from RPISEC/MBECourse materials for Modern Binary Exploitation by RPISEC
C BSD 2-Clause "Simplified" License UpdatedOct 23, 2017 -
SniffAir Public
Forked from Tylous/SniffAirA framework for wireless pentesting.
C MIT License UpdatedSep 25, 2017 -
The_Holy_Book_of_X86 Public
Forked from Captainarash/The_Holy_Book_of_X86A complete guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Creative Commons Attribution Share Alike 4.0 International UpdatedAug 28, 2017 -
awesome-artificial-intelligence Public
Forked from owainlewis/awesome-artificial-intelligenceA curated list of Artificial Intelligence (AI) courses, books, video lectures and papers
UpdatedAug 25, 2017 -
Malware Public
Forked from RPISEC/MalwareCourse materials for Malware Analysis by RPISEC
UpdatedMay 11, 2017 -
pentest-wiki Public
Forked from nixawk/pentest-wikiPENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Python MIT License UpdatedMay 11, 2017 -
discover Public
Forked from leebaird/discoverFor use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
Shell MIT License UpdatedMay 3, 2017 -
AIX-for-Penetration-Testers Public
Forked from V1V1/AIX-for-Penetration-TestersA basic AIX enumeration guide for penetration testers/red teamers.
MIT License UpdatedApr 11, 2017 -
lair Public
Forked from lair-framework/lairLair is a reactive attack collaboration framework and web application built with meteor.
JavaScript MIT License UpdatedMay 2, 2016 -
-
Infosec_Reference Public
Forked from rmusser01/Infosec_ReferenceInformation Security Reference That Doesn't Suck
2 UpdatedApr 4, 2016 -
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
1 UpdatedMar 15, 2016