-
pwndoc Public
Forked from pwndoc/pwndocPentest Report Generator
JavaScript MIT License UpdatedDec 23, 2022 -
mindmaps Public
Forked from Orange-Cyberdefense/ocd-mindmapsOrange Cyberdefense mindmaps
GNU General Public License v3.0 UpdatedNov 9, 2022 -
-
bbot Public
Forked from blacklanternsecurity/bbotOSINT automation for hackers.
Python GNU General Public License v3.0 UpdatedAug 30, 2022 -
openvpn-install Public
Forked from angristan/openvpn-installSet up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
Shell MIT License UpdatedAug 21, 2022 -
Malware-Analysis-Training Public
Forked from OpenRCE/Malware-Analysis-TrainingRetired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.
HTML MIT License UpdatedFeb 25, 2020 -
OffenPowerSh Public
Forked from aloksaurabh/OffenPowerShNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedFeb 21, 2020 -
FindFrontableDomains Public
Forked from rvrsh3ll/FindFrontableDomainsSearch for potential frontable domains
Python BSD 3-Clause "New" or "Revised" License UpdatedFeb 7, 2020 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMay 19, 2019 -
RottenPotatoNG Public
Forked from breenmachine/RottenPotatoNGNew version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
C++ UpdatedDec 29, 2017 -
datasploit Public
Forked from dvopsway/datasploitA tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.
JavaScript GNU General Public License v3.0 UpdatedOct 14, 2016 -
-
-
wooyun_articles Public
Forked from jiji262/wooyun_articlesdrops.wooyun.org 乌云Drops文章备份
HTML UpdatedAug 4, 2016 -
Sublist3r Public
Forked from aboul3la/Sublist3rFast subdomains enumeration tool for penetration testers
Python GNU General Public License v2.0 UpdatedJul 22, 2016 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework used by Gallopsled in every CTF
Python Other UpdatedJun 30, 2016 -
afl-crash-analyzer Public
Forked from floyd-fuh/afl-crash-analyzerAnother crash analyzer tool for the American Fuzzy Lop (AFL) fuzzer
Python GNU General Public License v3.0 UpdatedMay 24, 2016 -
-
ctf-tools Public
Forked from l3m0n/ctf-toolsSome setup scripts for security research tools.
Shell UpdatedMar 11, 2016 -
xxelab Public
Forked from jbarone/xxelabA simple web app with a XXE vulnerability.
HTML UpdatedJan 27, 2016 -
vFeed Public
Forked from toolswatch/vFeedvFeed - Open Source Cross Linked and Aggregated Local Vulnerability Database main repository
Python Other UpdatedAug 11, 2015 -
WhatWeb Public
Forked from urbanadventurer/WhatWebWebsite Fingerprinter
Ruby GNU General Public License v2.0 UpdatedAug 6, 2015 -
cve-search Public
Forked from adulau/cve-searchcve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilitate search and processing of CVEs.
Python UpdatedJul 27, 2015 -
vagrant-dev-box Public
Forked from hjacobs/vagrant-dev-boxVagrant developer box: Python, Java, VIM, PostgreSQL, Redis, Memcached
Vim Script UpdatedJun 2, 2014 -
write-ups Public
Forked from ctfs/write-ups-2014Wiki-like CTF write-ups repository, maintained by the community.
Python UpdatedMar 15, 2014 -
binwalk Public
Forked from ReFirmLabs/binwalkFirmware Analysis Tool
Python MIT License UpdatedMar 14, 2014 -
-
bing-python Public
Forked from marshallshen/bing-pythonSimple relevance feedback system using Bing search API
Python UpdatedMar 8, 2014 -
brainfuck-visualizer Public
Forked from fatiherikli/brainfuck-visualizerJavascript Brainfuck Interpreter + Visualizer
JavaScript UpdatedJan 4, 2014 -