-
PentestGPT Public
Forked from GreyDGL/PentestGPTA GPT-empowered penetration testing tool
Python MIT License UpdatedNov 9, 2024 -
personal-security-checklist Public
Forked from Lissy93/personal-security-checklist🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2023
Other UpdatedJun 18, 2023 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedJun 1, 2023 -
Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes Public
Forked from xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-NotesUpdatedMay 28, 2023 -
cyber-security-hub.github.io Public
Forked from Cyber-Security-Hub/cyber-security-hub.github.ioCyber Security Trainings
SCSS GNU General Public License v3.0 UpdatedMay 25, 2023 -
EnterprisePurpleTeaming Public
Forked from ch33r10/EnterprisePurpleTeamingPurple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.
MIT License UpdatedMay 17, 2023 -
-
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedApr 20, 2023 -
HackBrowserData Public
Forked from moonD4rk/HackBrowserDataDecrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Go MIT License UpdatedApr 18, 2023 -
QRExfil Public
Forked from Shell-Company/QRExfilThis tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems
Shell UpdatedApr 11, 2023 -
Ps-script-for-Hackers-and-Pentesters Public
Forked from Whitecat18/Powershell-Scripts-for-Hackers-and-PentestersPowerShell scripts , commands and payloads to Enumerate and manipulate Windows Systems.
PowerShell Other UpdatedApr 11, 2023 -
IoCs Public
Forked from sophoslabs/IoCsSophos-originated indicators-of-compromise from published reports
YARA UpdatedApr 7, 2023 -
oletools Public
Forked from decalage2/oletoolsoletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Rich Text Format Other UpdatedApr 5, 2023 -
HackTheBox-CTF-Writeups Public
Forked from Ignitetechnologies/HackTheBox-CTF-WriteupsThis cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
UpdatedMar 24, 2023 -
PrivKit Public
Forked from mertdas/PrivKitPrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
C GNU General Public License v3.0 UpdatedMar 23, 2023 -
obsidian-osint-templates Public
Forked from WebBreacher/obsidian-osint-templatesThese templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I …
JavaScript UpdatedMar 20, 2023 -
CEH-Exam-Questions Public
Forked from ryh04x/CEH-Exam-QuestionsPlanning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test
UpdatedMar 19, 2023 -
hackingtool Public
Forked from Z4nzu/hackingtoolALL IN ONE Hacking Tool For Hackers
Python MIT License UpdatedMar 15, 2023 -
Hack-Tools Public
Forked from LasCC/HackToolsThe all-in-one Red Team extension for Web Pentester 🛠
TypeScript UpdatedMar 14, 2023 -
blackbird Public
Forked from p1ngul1n0/blackbirdAn OSINT tool to search for accounts by username in social networks.
Python UpdatedMar 7, 2023 -
P4wnP1_aloa Public
Forked from RoganDawes/P4wnP1_aloaP4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…
JavaScript GNU General Public License v3.0 UpdatedMar 6, 2023 -
WiFi-Nugget Public
Forked from CRImier/WiFiNuggetQuickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.
Python MIT License UpdatedMar 3, 2023 -
exploit-writing-for-oswe Public
Forked from rizemon/exploit-writing-for-osweTips on how to write exploit scripts (faster!)
UpdatedFeb 26, 2023 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedFeb 20, 2023 -
Ciphey Public
Forked from bee-san/Ciphey⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Python MIT License UpdatedFeb 6, 2023 -
esp8266_deauther Public
Forked from SpacehuhnTech/esp8266_deautherAffordable WiFi hacking platform for testing and learning
C Other UpdatedJan 20, 2023 -
DARKARMY Public
Forked from ArijitMahapatro/DARKARMYDARKARMY Hacking Tools Pack - A Penetration Testing Framework .
Python MIT License UpdatedJan 17, 2023 -
kbd-audio Public
Forked from ggerganov/kbd-audio🎤⌨️ Acoustic keyboard eavesdropping
C++ MIT License UpdatedJan 15, 2023 -
Credential-Dumping Public
Forked from Ignitetechnologies/Credential-DumpingThis cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the…
UpdatedDec 25, 2022 -
firefox_decrypt Public
Forked from unode/firefox_decryptFirefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
Python GNU General Public License v3.0 UpdatedDec 21, 2022