-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedJun 17, 2025 -
r3dg33k.github.io Public template
Forked from cotes2020/chirpy-starterA website startup template using the Chirpy theme gem.
Shell MIT License UpdatedMay 3, 2025 -
NASConnList Public
NasConnList is list of NAS Connectors URLs collected in one place.
GNU General Public License v3.0 UpdatedMar 15, 2024 -
pentest-reports Public
Forked from reconmap/pentest-reports-staticCollection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
HTML UpdatedAug 7, 2023 -
BChecks Public
Forked from PortSwigger/BChecksBChecks collection for Burp Suite Professional
GNU Lesser General Public License v3.0 UpdatedJul 25, 2023 -
uro Public
Forked from s0md3v/urodeclutters url lists for crawling/pentesting
Python Apache License 2.0 UpdatedMay 24, 2023 -
XSStrike Public
Forked from s0md3v/XSStrikeMost advanced XSS scanner.
Python GNU General Public License v3.0 UpdatedMay 20, 2023 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJan 24, 2023 -
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
JavaScript GNU General Public License v3.0 UpdatedJan 24, 2023 -
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
Python GNU Affero General Public License v3.0 UpdatedJan 20, 2023 -
Photon Public
Forked from s0md3v/PhotonIncredibly fast crawler designed for OSINT.
Python GNU General Public License v3.0 UpdatedDec 26, 2022 -
vulnerable-AD Public
Forked from safebuffer/vulnerable-ADCreate a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell MIT License UpdatedOct 19, 2022 -
hugo-test Public template
Forked from HugoBlox/theme-documentation📖 Project Docs / Knowledge Base template for Hugo Website Builder. 创建项目文档
UpdatedSep 25, 2022 -
-
first-contributions Public
Forked from firstcontributions/first-contributions🚀✨ Help beginners to contribute to open source projects
MIT License UpdatedAug 1, 2021 -
OSEP-Code-Snippets Public
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
C# UpdatedJun 3, 2021 -
spoofcheck Public
Forked from 0x90shell/spoofcheckSimple script that checks a domain for email protections
Python MIT License UpdatedMay 3, 2021 -
ADLabsReview Public
Forked from ryan412/ADLabsReviewActive Directory Labs/exams Review
UpdatedMar 18, 2021 -
CRT Public
Forked from CrowdStrike/CRTContact: CRT@crowdstrike.com
PowerShell MIT License UpdatedDec 24, 2020 -
panos-scanner Public
Forked from noperator/panos-scannerDetermine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.
Python MIT License UpdatedNov 2, 2020 -
hugo-clarity Public
Forked from chipzoller/hugo-clarityA theme for Hugo based on VMware Clarity
HTML Other UpdatedAug 5, 2020 -
OpenSSH-Port-Banner-modified Public
OpenSSH build from source to modify Port Banner name and version.
Shell GNU General Public License v3.0 UpdatedAug 3, 2020 -
plaso_filters Public
Forked from mark-hallman/plaso_filtersScripts to facilitate filtering with Plaso
UpdatedMay 20, 2020 -
Damn-Vulnerable-Source-Code Public
Forked from h4x0r101/Damn-Vulnerable-Source-CodeThe aim of the project is to develop intentionally vulnerable source code in various languages.
HTML UpdatedMay 3, 2020 -
Win-Priv-Escalation Public
Windows Privilege Escalation Work
C GNU General Public License v3.0 UpdatedJul 19, 2018 -
Exploits Public
Forked from gottburgm/ExploitsContaining Self Made Perl Reproducers / PoC Codes
Perl UpdatedJul 5, 2018 -
MSF-Payload-Generator-Script Public
Generates payloads using msfvenom and open multi handler listener
-
Reverseshell Generator
-
Windows-Exploit-Suggester Public
Forked from AonCyberLabs/Windows-Exploit-SuggesterThis tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…
Python GNU General Public License v3.0 UpdatedJun 28, 2017