-
metasploitable3 Public
Forked from rapid7/metasploitable3Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
TSQL Other UpdatedOct 31, 2019 -
phuip-fpizdam Public
Forked from neex/phuip-fpizdamExploit for CVE-2019-11043
Go UpdatedOct 28, 2019 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedOct 25, 2019 -
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
-
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
-
-
-
-
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
PowerShell Apache License 2.0 UpdatedOct 7, 2019 -
WDScanner Public
Forked from TideSec/WDScannerWDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
PHP UpdatedJul 4, 2019 -
-
AwesomeXSS Public
Forked from s0md3v/AwesomeXSSAwesome XSS stuff
JavaScript MIT License UpdatedFeb 1, 2019 -
-
faceswap Public
Forked from deepfakes/faceswapNon official project based on original /r/Deepfakes thread. Many thanks to him!
Python GNU General Public License v3.0 UpdatedDec 30, 2018 -
-
hackingLibrary Public
Forked from jwx0539/hackingLibraryAPT, Cyber warfare, Penetration testing, Zero-day,Exploiting, Privilege-Escalation,browser-security,Spyware,Malwres evade anti-virus detection, Rookit CYPTER, Antiviruses Bypassing-av,…
UpdatedDec 5, 2018 -
PhishingExploit Public
Forked from demarica/PhishingExploitPhishingExploit
Python UpdatedSep 15, 2018 -
EventCleaner Public
Forked from QAX-A-Team/EventCleanerA tool mainly to erase specified records from Windows event logs, with additional functionalities.
C++ UpdatedSep 7, 2018 -
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedSep 7, 2018 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedSep 6, 2018 -
cve-search Public
Forked from cve-search/cve-searchcve-search - a tool to perform local searches for known vulnerabilities
Python Other UpdatedSep 6, 2018 -
PowerShell-Suite Public
Forked from FuzzySecurity/PowerShell-SuiteMy musings with PowerShell
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedSep 2, 2018 -
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedAug 27, 2018 -
HTTPHeadModifer Public
Forked from c0ny1/HTTPHeadModifer一款快速修改HTTP数据包头的Burp Suite插件
Java UpdatedAug 26, 2018 -
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
C UpdatedAug 20, 2018 -
Snapchat-Source-Code-Leak Public
Forked from JonnyBanana/Snapchat-Source-Code-LeakReupload of the Epic Leak by Khaled Alshehri (https://youtu.be/xEqCbRevNlo)
Objective-C UpdatedAug 9, 2018 -
a2sv Public
Forked from hahwul/a2svAuto Scanning to SSL Vulnerability
Python MIT License UpdatedAug 7, 2018 -
discover Public
Forked from leebaird/discoverFor use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
Shell MIT License UpdatedJul 26, 2018 -
assetnote-poc Public
Forked from tdr130/assetnote(Proof of concept) push notifications for passive DNS data
JavaScript UpdatedJul 26, 2018