Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: pentest

lavafroth/envy-rs

Generate obfuscated Windows PowerShell paths by globbing environment variables.

Language: Rust - Size: 495 KB - Last synced: about 2 hours ago - Pushed: about 3 hours ago - Stars: 4 - Forks: 1

horsicq/Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language: JavaScript - Size: 11.9 MB - Last synced: about 2 hours ago - Pushed: about 3 hours ago - Stars: 6,671 - Forks: 672

scipag/nac_bypass

Script collection to bypass Network Access Control (NAC, 802.1x)

Language: Shell - Size: 32.2 KB - Last synced: about 2 hours ago - Pushed: about 3 hours ago - Stars: 251 - Forks: 65

Pennyw0rth/NetExec

The Network Execution Tool

Language: Python - Size: 12.3 MB - Last synced: about 2 hours ago - Pushed: about 2 hours ago - Stars: 2,177 - Forks: 224

jxroot/ReHTTP

Simple Powershell Http shell With WEB UI

Language: PHP - Size: 1.08 MB - Last synced: about 3 hours ago - Pushed: 1 day ago - Stars: 60 - Forks: 8

SecWiki/linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language: C - Size: 8.74 MB - Last synced: about 5 hours ago - Pushed: almost 4 years ago - Stars: 5,135 - Forks: 1,745

kaiiyer/awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

Size: 159 KB - Last synced: about 12 hours ago - Pushed: about 13 hours ago - Stars: 864 - Forks: 143

LASDovah/vulnerability-pentest

Repositorio donde alojo información relevante acerca de las vulnerabilidades más conocidas.

Size: 85 KB - Last synced: about 15 hours ago - Pushed: about 16 hours ago - Stars: 0 - Forks: 0

noraj/tls-map

CLI & library for TLS cipher suites manipulation

Language: Ruby - Size: 445 KB - Last synced: about 16 hours ago - Pushed: about 17 hours ago - Stars: 4 - Forks: 0

noraj/pass-station

CLI & library to search for default credentials among thousands of Products / Vendors

Language: Ruby - Size: 392 KB - Last synced: about 20 hours ago - Pushed: about 21 hours ago - Stars: 33 - Forks: 5

cipher387/Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Size: 103 KB - Last synced: about 14 hours ago - Pushed: 13 days ago - Stars: 1,773 - Forks: 264

rascal999/maxos Fork of colemickens/nixos-flake-example

Pentest focused NixOS config

Language: HTML - Size: 151 MB - Last synced: about 22 hours ago - Pushed: about 23 hours ago - Stars: 25 - Forks: 3

nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Size: 184 KB - Last synced: about 22 hours ago - Pushed: 3 months ago - Stars: 10,184 - Forks: 1,846

1N3/ReverseAPK

Quickly analyze and reverse engineer Android packages

Language: Shell - Size: 35.2 KB - Last synced: about 5 hours ago - Pushed: over 1 year ago - Stars: 706 - Forks: 162

Aif4thah/Dojo-101

Base de connaissances en cybersécurité

Language: PowerShell - Size: 10.7 MB - Last synced: about 17 hours ago - Pushed: 1 day ago - Stars: 34 - Forks: 44

saladandonionrings/leaky

Leaky simplifies the management and visualization of database leak files containing credentials, enhancing efficiency in data analysis and redteam operations.

Language: Smarty - Size: 128 KB - Last synced: about 24 hours ago - Pushed: 1 day ago - Stars: 18 - Forks: 3

Pepelux/sippts

Set of tools to audit SIP based VoIP Systems

Language: Python - Size: 997 KB - Last synced: about 10 hours ago - Pushed: 1 day ago - Stars: 378 - Forks: 79

swisskyrepo/PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language: Python - Size: 20.3 MB - Last synced: 1 day ago - Pushed: 12 days ago - Stars: 57,178 - Forks: 13,997

Whyiest/Juice-Shop-Write-up

Non-official write up for the Juice-Shop CTF

Language: Python - Size: 48 MB - Last synced: about 23 hours ago - Pushed: 1 day ago - Stars: 1 - Forks: 0

m8sec/pymeta

Utility to download and extract document metadata from an organization. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.

Language: Python - Size: 159 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 446 - Forks: 79

veracode-research/solr-injection

Apache Solr Injection Research

Size: 22.7 MB - Last synced: 1 day ago - Pushed: over 4 years ago - Stars: 565 - Forks: 65

qsecure-labs/overlord

Overlord - Red Teaming Infrastructure Automation

Language: Python - Size: 23.2 MB - Last synced: about 2 hours ago - Pushed: about 1 year ago - Stars: 607 - Forks: 81

Aif4thah/VulnerableLightApp

Vulnerable API for educational purposes

Language: C# - Size: 774 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 7 - Forks: 6

D3Ext/DFShell

D3Ext's Forward Shell

Language: Python - Size: 6.09 MB - Last synced: about 8 hours ago - Pushed: 7 months ago - Stars: 119 - Forks: 19

ByteSnipers/awesome-pentest-cheat-sheets

Collection of cheat sheets useful for pentesting

Size: 7.08 MB - Last synced: about 21 hours ago - Pushed: 3 months ago - Stars: 266 - Forks: 15

Leeyangee/PyAnonymous

PyAnonymous是一个应用于渗透测试场景下基于Python3的无落地内存马加载解决方案

Language: Python - Size: 477 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 10 - Forks: 1

Correia-jpv/fucking-awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things. With repository stars⭐ and forks🍴

Size: 935 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 6 - Forks: 1

Correia-jpv/fucking-awesome-web-security

🐶 A curated list of Web Security materials and resources. With repository stars⭐ and forks🍴

Size: 692 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 9 - Forks: 2

4ndr34z/shells

Script for generating revshells

Language: Shell - Size: 54 MB - Last synced: about 21 hours ago - Pushed: 2 days ago - Stars: 400 - Forks: 81

Coalfire-Research/Slackor

A Golang implant that uses Slack as a command and control server

Language: Python - Size: 1.55 MB - Last synced: 1 day ago - Pushed: about 1 year ago - Stars: 456 - Forks: 107

lm-sec/offensive-awx

Cheat sheets and information to pentest AWX and Ansible Tower. Written for Nsec 2024.

Language: Python - Size: 35.2 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 1 - Forks: 0

aaaguirrep/offensive-docker

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

Language: Dockerfile - Size: 543 KB - Last synced: about 17 hours ago - Pushed: about 2 years ago - Stars: 720 - Forks: 144

laluka/bypass-url-parser

bypass-url-parser

Language: Python - Size: 300 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 954 - Forks: 102

ivre/obsidian-ivre-plugin

Grabs data from IVRE and brings it into Obsidian notes

Language: TypeScript - Size: 2.34 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 25 - Forks: 3

LiterallyEthical/r3conwhal3

r3conwhale aims to develop a multifunctional recon chain for web applications, intelligently interpreting collected data, and optimizing performance and resource consumption through a concurrency-based approach.

Language: Go - Size: 2.9 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 6 - Forks: 0

D00Movenok/BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language: Go - Size: 616 KB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 537 - Forks: 58

marcosValle/awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

Size: 21.5 KB - Last synced: 2 days ago - Pushed: about 4 years ago - Stars: 531 - Forks: 105

jeffhacks/smbscan

SMBScan is a tool to enumerate file shares on an internal network.

Language: Python - Size: 128 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 25 - Forks: 5

marevalo10/hackfiles

Some recon scripts, Buffer overflows examples and other tools.

Language: Python - Size: 5.68 MB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 3 - Forks: 1

hackerschoice/THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Language: HTML - Size: 74.8 MB - Last synced: 1 day ago - Pushed: 11 months ago - Stars: 657 - Forks: 186

coreb1t/awesome-pentest-cheat-sheets 📦

Collection of the cheat sheets useful for pentesting

Size: 7.15 MB - Last synced: 2 days ago - Pushed: 3 months ago - Stars: 3,751 - Forks: 762

fillipehmeireles/l1nkl1st3r

Fast webpage link collector for penetration testers

Language: Nim - Size: 9.77 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

zzzteph/DutchGovScope

Dutch Government Bugbounty scope analysis, subdomains and url lists

Language: SCSS - Size: 49.1 MB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 9 - Forks: 2

V-i-x-x/AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Language: PowerShell - Size: 2.24 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 103 - Forks: 22

OWASP/www-project-asvs-security-evaluation-templates-with-nuclei

OWASP ASVS Security Evaluation Templates with Nuclei

Language: HTML - Size: 124 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 9 - Forks: 2

Correia-jpv/fucking-Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴

Size: 155 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 98 - Forks: 16

six2dez/reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language: Shell - Size: 115 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 5,268 - Forks: 869

Skalyaeve/boot2root

Audit d'un système sous Linux

Size: 1.27 MB - Last synced: 2 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 0

Packet-Batch/PB-Common

Common files for Packet Batch. Read this for configuration guidance and more!

Language: C - Size: 109 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 3 - Forks: 1

Packet-Batch/PB-AF-XDP

An application that utilizes fast AF_XDP Linux sockets to generate and send network packets. Used for penetration testing including Denial of Service (DoS) and network monitoring.

Language: C - Size: 23.1 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 72 - Forks: 10

kayranfatih/awesome-iot-and-hardware-security

A collection of awesome tools, books, resources, software, documents and cool stuff about IoT and HW security.

Size: 141 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 8 - Forks: 2

onlurking/awesome-infosec

A curated list of awesome infosec courses and training resources.

Size: 224 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 4,989 - Forks: 733

arainho/awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

Size: 253 KB - Last synced: 4 days ago - Pushed: 6 days ago - Stars: 2,759 - Forks: 466

ScSeller/RatSourceCode

免杀远控木马源码(银狐 winos plugx Venom Craxrat) - Rat source code

Size: 14.6 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 2 - Forks: 0

0x4D31/awesome-oscp

A curated list of awesome OSCP resources

Size: 33.2 KB - Last synced: 4 days ago - Pushed: 19 days ago - Stars: 2,429 - Forks: 565

yassineaboukir/Asnlookup

Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.

Language: Python - Size: 82 KB - Last synced: 4 days ago - Pushed: about 2 years ago - Stars: 383 - Forks: 58

kousha1999/kousha1999.github.io

Personal Experience / Blog

Size: 13.4 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 4 - Forks: 1

Snbig/Vulnerable-Pages

Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project.

Language: Python - Size: 145 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 1 - Forks: 0

Vu1nT0tal/Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language: Python - Size: 12 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 543 - Forks: 107

Ch0pin/medusa

Binary instrumentation framework based on FRIDA

Language: Python - Size: 51 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 1,406 - Forks: 213

snovvcrash/PPN

Pentester's Promiscuous Notebook

Size: 25.2 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 429 - Forks: 96

APTRS/APTRS

Automated Penetration Testing Reporting System

Language: Python - Size: 8.04 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 770 - Forks: 87

fabaff/nix-security-box

Tool set for Information security professionals and all others

Language: Nix - Size: 535 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 184 - Forks: 11

wddadk/Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Size: 126 KB - Last synced: 5 days ago - Pushed: 15 days ago - Stars: 511 - Forks: 71

ksg97031/frida-gadget

Automated tool for patching APKs to enable the use of Frida gadget by downloading the library and injecting code into the main activity.

Language: Python - Size: 60.4 MB - Last synced: 4 days ago - Pushed: 13 days ago - Stars: 115 - Forks: 18

zrquan/gatherer

Gatherer 是一个简易的爬虫工具

Language: Go - Size: 65.4 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

resurrecting-open-source-projects/dnsmap

Scan for subdomains using bruteforcing techniques

Language: C - Size: 171 KB - Last synced: about 23 hours ago - Pushed: 2 months ago - Stars: 32 - Forks: 7

welbsantos/dnsrato

Pentest Reconnaissance Tool in Javascript based on Ricardo Longatto version.

Language: JavaScript - Size: 5.86 KB - Last synced: 5 days ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 2

snooppr/snoop

Snoop — инструмент разведки на основе открытых данных (OSINT world)

Language: Python - Size: 157 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 2,707 - Forks: 323

sundowndev/hacker-roadmap 📦

A collection of hacking tools, resources and references to practice ethical hacking.

Size: 145 KB - Last synced: 5 days ago - Pushed: 7 months ago - Stars: 12,666 - Forks: 1,477

notdodo/Tools

List of tools

Language: Shell - Size: 9.41 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 9 - Forks: 1

Sharpforce/cybersecurity

GitHub for my GitBook : https://sharpforce.gitbook.io/cybersecurity/

Size: 55.9 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 4 - Forks: 0

swisskyrepo/HardwareAllTheThings

Hardware/IOT Pentesting Wiki

Language: HTML - Size: 12.2 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 371 - Forks: 83

kdandy/pentest_tools

WebTest Tools

Size: 117 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 1 - Forks: 0

noobpk/frida-ios-hook

A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform

Language: JavaScript - Size: 343 KB - Last synced: 3 days ago - Pushed: 14 days ago - Stars: 820 - Forks: 141

zan8in/afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language: Go - Size: 25 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 2,836 - Forks: 338

axylisdead/TenantHunter

A small script to resolve domains to Azure AD tenants (and OAuth login portals)

Language: Python - Size: 66.4 KB - Last synced: 6 days ago - Pushed: 11 months ago - Stars: 31 - Forks: 4

EddieIvan01/iox

Tool for port forwarding & intranet proxy

Language: Go - Size: 1.76 MB - Last synced: 5 days ago - Pushed: about 3 years ago - Stars: 923 - Forks: 167

kingthorin/neonmarker

Continuation of the ZAP Neonmarker add-on previously by Juha Kivekäs

Language: Java - Size: 404 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 9 - Forks: 7

vladko312/SSTImap

Automatic SSTI detection tool with interactive interface

Language: Python - Size: 95.7 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 660 - Forks: 83

qeeqbox/social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language: JavaScript - Size: 60.3 MB - Last synced: 7 days ago - Pushed: 2 months ago - Stars: 11,124 - Forks: 889

matro7sh/BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Size: 8.87 MB - Last synced: 7 days ago - Pushed: 5 months ago - Stars: 2,216 - Forks: 254

SpectralOps/keyscope

Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust

Language: Rust - Size: 385 KB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 376 - Forks: 119

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 468 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 1,710 - Forks: 255

ron190/jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language: Java - Size: 70.2 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 1,390 - Forks: 398

m8sec/subscraper

Subdomain and target enumeration tool built for offensive security testing

Language: Python - Size: 96.7 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 743 - Forks: 94

ETR00M/Level-Up

LEVEL-UP é um exercício diário de desenvolvimento constante em Hacking

Size: 8.33 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 0 - Forks: 0

Vika-engineer/Acunetix24.3-2024

Free version :)

Size: 1.95 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 1 - Forks: 0

sensepost/objection

📱 objection - runtime mobile exploration

Language: Python - Size: 10.4 MB - Last synced: 8 days ago - Pushed: 20 days ago - Stars: 7,024 - Forks: 812

lanjelot/patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language: Python - Size: 463 KB - Last synced: 7 days ago - Pushed: 4 months ago - Stars: 3,468 - Forks: 774

fabacab/awesome-pentest Fork of enaqx/awesome-pentest

:computer:⚔️ A collection of awesome penetration testing resources, tools, and other shiny things.

Size: 944 KB - Last synced: 2 days ago - Pushed: 7 months ago - Stars: 221 - Forks: 39

HackShiv/HackBot

A simple hackingbot for terminal usage (Able to learn and adapt from users).

Language: Python - Size: 30.3 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 4 - Forks: 1

voukatas/Commander

A command and control (C2) server

Language: Python - Size: 308 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 43 - Forks: 12

AnasAboreeda/Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

Language: Python - Size: 61.4 MB - Last synced: 5 days ago - Pushed: 3 months ago - Stars: 645 - Forks: 184

Hackplayers/evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language: Ruby - Size: 1.94 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 4,191 - Forks: 586

tkh4ck/tkh4ck.github.io

Website of @tkh4ck

Language: Assembly - Size: 195 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 5 - Forks: 0

htrgouvea/spellbook

Framework for rapid development of offensive security tools

Language: Perl - Size: 69.3 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 95 - Forks: 22

nickvourd/nickvourd.github.io

Personal InfoSec blog

Language: JavaScript - Size: 16.1 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 4 - Forks: 1

rewardone/OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Language: C - Size: 681 MB - Last synced: 9 days ago - Pushed: almost 4 years ago - Stars: 2,433 - Forks: 743

ihebski/DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language: Python - Size: 491 KB - Last synced: 16 days ago - Pushed: 18 days ago - Stars: 5,270 - Forks: 666