-
CAPEv2 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedMay 30, 2025 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedMar 3, 2025 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedDec 25, 2024 -
Mitel-MiCollab-Auth-Bypass_CVE-2024-41713 Public
Forked from watchtowrlabs/Mitel-MiCollab-Auth-Bypass_CVE-2024-41713Python UpdatedDec 5, 2024 -
BlackWidow Public
Forked from 1N3/BlackWidowA Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
-
TryHackMe Public
Forked from migueltc13/TryHackMeMaster cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.
Shell GNU General Public License v3.0 UpdatedNov 5, 2024 -
Ghostpack-CompiledBinaries Public
Forked from r3motecontrol/Ghostpack-CompiledBinariesCompiled Binaries for Ghostpack
UpdatedOct 24, 2024 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedSep 1, 2024 -
VMware-Workstation-Pro-17-Licence-Keys Public
Forked from hegdepavankumar/VMware-Workstation-Pro-17-Licence-KeysFree VMware Workstation Pro 17 full license keys. We've meticulously organized thousands of keys, catering to all major versions of VMware Workstation Pro 17 Choose from our curated selection to en…
MIT License UpdatedAug 10, 2024 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# Other UpdatedJul 8, 2024 -
jok3r Public
Forked from koutto/jok3rJok3r v3 BETA 2 - Network and Web Pentest Automation Framework
HTML Other UpdatedJun 7, 2024 -
falcon-scripts Public
Forked from CrowdStrike/falcon-scriptsScripts to streamline the deployment and use of the CrowdStrike Falcon sensor
PowerShell The Unlicense UpdatedMay 10, 2024 -
-
-
hayabusa Public
Forked from Yamato-Security/hayabusaHayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Rust GNU General Public License v3.0 UpdatedApr 6, 2024 -
sof-elk Public
Forked from philhagen/sof-elkConfiguration files for the SOF-ELK VM, used in SANS FOR572
Shell GNU General Public License v3.0 UpdatedMar 30, 2024 -
SharpUp Public
Forked from GhostPack/SharpUpSharpUp is a C# port of various PowerUp functionality.
C# Other UpdatedFeb 14, 2024 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
Go GNU General Public License v3.0 UpdatedFeb 6, 2024 -
black-basta-buster Public
Forked from srlabs/black-basta-busterPython GNU Affero General Public License v3.0 UpdatedDec 27, 2023 -
pyrdp Public
Forked from GoSecure/pyrdpRDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact
Python GNU General Public License v3.0 UpdatedDec 14, 2023 -
WingetUI Public
Forked from marticliment/UniGetUIWingetUI: A better UI for your package managers
Python GNU Lesser General Public License v2.1 UpdatedDec 9, 2023 -
Killer Public
Forked from 0xHossam/KillerIs a tool created to evade AVs and EDRs or security tools.
C++ UpdatedNov 27, 2023 -
.NetConfigLoader Public
Forked from Mr-Un1k0d3r/.NetConfigLoader.net config loader
UpdatedNov 9, 2023 -
TheFatRat Public
Forked from screetsec/TheFatRatThefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
C GNU General Public License v3.0 UpdatedNov 4, 2023 -
wazuh Public
Forked from wazuh/wazuhWazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
C Other UpdatedOct 25, 2023 -
awesome-chatgpt-api Public
Forked from reorx/awesome-chatgpt-apiCurated list of apps and tools that not only use the new ChatGPT API, but also allow users to configure their own API keys, enabling free and on-demand usage of their own quota.
Python UpdatedOct 25, 2023 -
turbo-intruder Public
Forked from PortSwigger/turbo-intruderTurbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Kotlin Apache License 2.0 UpdatedOct 20, 2023 -
DeepBlueCLI Public
Forked from sans-blue-team/DeepBlueCLIPowerShell GNU General Public License v3.0 UpdatedOct 14, 2023 -
grpc-pentest-suite Public
Forked from nxenon/grpc-pentest-suitegRPC-Web Pentesting Suite + Burp Suite Extension
Python GNU General Public License v3.0 UpdatedSep 18, 2023 -