GitHub topics: pentest-tool
j3ssie/osmedeus
A Workflow Engine for Offensive Security
Language: Go - Size: 27.9 MB - Last synced at: about 3 hours ago - Pushed at: about 1 month ago - Stars: 5,667 - Forks: 919

shahanun/servers
This repository contains reference implementations for the Model Context Protocol (MCP), showcasing how to connect Large Language Models to various tools and data sources. Explore our collection of servers built with the TypeScript and Python SDKs to see MCP in action! 🐙💻
Language: Python - Size: 2.94 MB - Last synced at: about 10 hours ago - Pushed at: about 12 hours ago - Stars: 0 - Forks: 0

ballisticspace1/WebExtractor
## WebExtractor WebExtractor is a Python tool for OSINT and ethical hacking that extracts email addresses, phone numbers, and links from target websites. It runs on Linux and Termux, providing a simple CLI interface for cybersecurity professionals to gather critical intelligence. 🐙💻
Size: 5.86 KB - Last synced at: about 17 hours ago - Pushed at: about 18 hours ago - Stars: 0 - Forks: 0

rix4uni/cvemapping
This repo Gathers all available cve exploits from github.⚠️ Be careful Malware.
Language: Python - Size: 113 MB - Last synced at: about 18 hours ago - Pushed at: about 19 hours ago - Stars: 38 - Forks: 4

nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Language: Go - Size: 409 KB - Last synced at: about 21 hours ago - Pushed at: about 1 month ago - Stars: 3,586 - Forks: 357

SUPREME-Snaze/permutations
A local easy-to-use password manager written in python with multiple User Interfaces
Size: 1000 Bytes - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

ki9mu/ARL-plus-docker
基于ARL-V2.6.2修改后的版本
Language: Shell - Size: 853 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 875 - Forks: 143

Correia-jpv/fucking-awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things. With repository stars⭐ and forks🍴
Size: 954 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 16 - Forks: 1

vmfunc/sif
the blazing-fast pentesting suite.
Language: Go - Size: 1.91 MB - Last synced at: about 24 hours ago - Pushed at: 2 months ago - Stars: 241 - Forks: 14

Correia-jpv/fucking-Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴
Size: 160 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 141 - Forks: 15

rix4uni/nucleihub-templates
This repo collects nuclei template from 600+ github repos, updates every 6 hours.
Size: 175 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 12 - Forks: 5

cytopia/pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Language: Shell - Size: 6.2 MB - Last synced at: about 6 hours ago - Pushed at: almost 3 years ago - Stars: 1,869 - Forks: 215

rix4uni/scope
An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms (like Hackerone/Bugcrowd/Intigriti/etc) (updates every 10 minutes)
Language: Shell - Size: 1.9 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 43 - Forks: 7

findthehead/pentestpayload
A KNN algorithm based Web Application Payload search and modification engine with a nice red FLASK based GUI
Language: Python - Size: 217 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Psychevus/pentest-toolkit
Offensive toolkit for automated recon, fingerprinting, and target triage.
Language: Python - Size: 51.8 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

rix4uni/medium-writeups
This repository updates latest Bug Bounty medium writeups every 10 minutes, https://readmedium.com/Medium_URL, https://archive.ph/Medium_URL, https://freedium.cfd/Medium_URL
Language: Go - Size: 100 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 73 - Forks: 17

rix4uni/WordList
Custom wordlist, updated regularly
Language: Go - Size: 757 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 56 - Forks: 17

YKN1/Dishost
A powerful and flexible IP range scanner with configurable health checks.
Language: Python - Size: 10.7 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

fportantier/habu
Hacking Toolkit
Language: Python - Size: 1.71 MB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 924 - Forks: 155

beesyst/beescan
Modular platform for security auditing of networks, web, DNS & APIs. Plugin-based, Docker-isolated, and report-driven.
Language: Python - Size: 7.17 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6 - Forks: 0

HackfutSec/PhpBruter
**PhpBruter** is an advanced security testing tool designed for professional penetration testers to assess the security of phpMyAdmin installations.
Language: Python - Size: 0 Bytes - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

DrPython3/MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Language: Python - Size: 82 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 97 - Forks: 34

kulkansecurity/gitxray
A multifaceted security tool which leverages Public GitHub REST APIs for OSINT, Forensics, Pentesting and more.
Language: Python - Size: 3.56 MB - Last synced at: 3 days ago - Pushed at: 2 months ago - Stars: 144 - Forks: 9

rix4uni/wordpress-plugins
Scrape all wordpress plugins (updates every 6 hour)
Size: 1.05 GB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 4 - Forks: 1

ultrasecurity/webkiller
Tool Information Gathering Write By Python.
Language: Python - Size: 103 KB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 737 - Forks: 177

JackJuly/linkook
🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.
Language: Python - Size: 2.13 MB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 765 - Forks: 77

dapvitor/rediergeon
Rediergeon is a comprehensive pentest suite for Redis, offering vulnerability scanning and brute-forcing tools. Secure your Redis instances effortlessly! 🦙💻
Language: Go - Size: 22.8 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

sjinks/docker-alpine-dirb
Alpine-based image to run dirb scanner
Language: Dockerfile - Size: 273 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

OSINT-TECHNOLOGIES/dpulse
DPULSE - Tool for complex approach to domain OSINT
Language: Python - Size: 1.55 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 137 - Forks: 7

gnebbia/kb
A minimalist command line knowledge base manager
Language: Python - Size: 17.5 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 3,244 - Forks: 110

projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Language: Go - Size: 10.1 MB - Last synced at: 6 days ago - Pushed at: 8 days ago - Stars: 8,610 - Forks: 920

rix4uni/resolvers
List of Fresh DNS resolvers updates every 1 hour
Size: 303 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 6 - Forks: 1

Pennyw0rth/NetExec
The Network Execution Tool
Language: Python - Size: 13.3 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 4,330 - Forks: 507

ice-wzl/veiled_penguin
veiled_penguin is a Linux Crypter. It will recursively walk a linux file system and build a list of files that meet certain criteria as good candidates to crypt.
Language: C++ - Size: 18.6 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

rix4uni/targets-filter
Converting trickest and chaos bbp targets in json, updates every 12 hour
Language: Go - Size: 435 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 1

laptopklm/WebExtractor
## WebExtractor WebExtractor is a Python tool for OSINT and ethical hacking that extracts email addresses, phone numbers, and links from target websites. It runs on Linux and Termux, providing a simple CLI interface for cybersecurity professionals to gather critical intelligence. 🐙💻
Language: Python - Size: 18.6 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 0

ByteSnipers/mobile-pentest-toolkit
The MPT (Mobile Pentest Toolkit) is a must-have solution for your android penetration testing workflow.
Language: Python - Size: 8.06 MB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 25 - Forks: 4

rix4uni/BugBountyData
List of Public Bug Bounty and Responsible Disclosure Programs
Size: 408 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 1

noraj/haiti
:key: Hash type identifier (CLI & lib)
Language: Ruby - Size: 1.05 MB - Last synced at: 4 days ago - Pushed at: 21 days ago - Stars: 880 - Forks: 57

kaotickj/NetSentinel
NetSentinel is a Python-based red team reconnaissance framework designed for stealthy internal enumeration, service discovery, and lateral movement preparation.
Language: Python - Size: 606 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

Chandana72/Directory_Discovery
# Directory_DiscoveryA straightforward Python tool for finding hidden directories on web servers. Use this tool responsibly for ethical hacking and web testing. 🐱💻✨
Language: Python - Size: 3.91 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

jeffryhawchab/leakgorilla
🔍 Web Secret Scanner A Python tool to detect exposed API keys, credentials, and sensitive data in websites (HTML/JS files).
Language: Python - Size: 8.79 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

blacklanternsecurity/webcap
An ultra lightweight web screenshot tool with advanced DOM analysis features.
Language: Python - Size: 677 KB - Last synced at: 7 days ago - Pushed at: 11 days ago - Stars: 29 - Forks: 4

Moopinger/smugglefuzz
A rapid HTTP downgrade smuggling scanner written in Go.
Language: Go - Size: 156 KB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 296 - Forks: 23

perplext/LLMrecon
Enterprise-grade LLM security testing framework implementing OWASP LLM Top 10 with advanced prompt injection, jailbreak techniques, and automated vulnerability discovery for AI safety research.
Language: Go - Size: 2.15 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Language: Shell - Size: 845 KB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 1,976 - Forks: 284

attacksurge/awesome-attack-surface-monitoring
Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.
Size: 677 KB - Last synced at: 7 days ago - Pushed at: 9 months ago - Stars: 414 - Forks: 61

rix4uni/Bug-Bounty-Tampermonkey-Scripts
Language: JavaScript - Size: 184 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 1

pkgforge/bincache
📦 The Largest Collection of Pre-Compiled Linux Static Binaries for Soar: The Modern, Bloat-Free Distro-Independent Package Manager
Language: Shell - Size: 355 KB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 26 - Forks: 1

Mr-xn/RedTeam_BlueTeam_HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Language: Java - Size: 443 MB - Last synced at: 9 days ago - Pushed at: 20 days ago - Stars: 2,450 - Forks: 562

NoThrowForwardIt/awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Size: 68.4 KB - Last synced at: 3 days ago - Pushed at: over 8 years ago - Stars: 59 - Forks: 14

dhondta/searchpass
Tinyscript tool for searching for default passwords on various open source databases based on pybots
Language: Python - Size: 286 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 4 - Forks: 1

Touti-Sudo/Touti-Cracker
Touti Cracker is a cross-platform ethical hacking toolkit for educational purposes, featuring password cracking, WiFi auditing, and reverse shell payload generation to demonstrate system vulnerabilities. It also offers a fun and neon-styled UI
Language: Python - Size: 1.41 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 28 - Forks: 2

RAJANAGORI/Nightingale
Nightingale Docker for Pentesters is a comprehensive Dockerized environment tailored for penetration testing and vulnerability assessment. It comes preconfigured with all essential tools and utilities required for efficient Vulnerability Assessment and Penetration Testing (VAPT), streamlining the setup process for security professionals.
Language: Dockerfile - Size: 115 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 274 - Forks: 48

carnal0wnage/weirdAAL
WeirdAAL (AWS Attack Library)
Language: Python - Size: 355 KB - Last synced at: 7 days ago - Pushed at: 6 months ago - Stars: 813 - Forks: 97

maurosoria/dirsearch
Web path scanner
Language: Python - Size: 21.4 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 13,003 - Forks: 2,378

joshuavanderpoll/CVE-2021-3129
Laravel RCE Exploit Script - CVE-2021-3129
Language: Python - Size: 338 KB - Last synced at: 5 days ago - Pushed at: 9 months ago - Stars: 108 - Forks: 23

m8sec/pymeta
Utility to download and extract document metadata from an organization. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Language: Python - Size: 161 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 491 - Forks: 87

m8sec/CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Language: Python - Size: 86.9 KB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 1,388 - Forks: 196

WuliRuler/AutorizePro
🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it significantly reduces the false positive rate and improves the efficiency of vulnerability detection.
Language: Python - Size: 8.71 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 308 - Forks: 17

sjinks/docker-alpine-sqlmap
Alpine-based Docker image for sqlmap
Language: Dockerfile - Size: 192 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

lefayjey/SharpSQLPwn
C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments
Language: C# - Size: 841 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 111 - Forks: 20

r3curs1v3-pr0xy/vajra 📦
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Language: JavaScript - Size: 2.69 MB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 706 - Forks: 159

ronin-rb/ronin-vulns
Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.
Language: Ruby - Size: 421 KB - Last synced at: about 8 hours ago - Pushed at: 4 months ago - Stars: 78 - Forks: 19

baythz01/pentestddos.space
FREE WEB TOOLS DDoS - Network Performance Testing Tool | Professional Stresser/Booter Service
Size: 2.93 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

baythz01/ddostools
FREE - DDoS Tools | Pentest Network Professional | Stresser/Booter Service. Attack Game Server, Attack Web Server, Attack Application, Attack Internet Safe for users. Easy to use via website
Size: 5.86 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

BEND0US/falsecho
Advanced phishing tool, browser-based data capture, and realistic login page emulation.
Language: JavaScript - Size: 172 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

Kara-4search/BypassETW_CSharp
Bypassing ETW with Csharp
Language: C# - Size: 50.8 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 27 - Forks: 1

byt3n33dl3/NetExec
The Network Relay Execution Tool.
Language: C# - Size: 84.9 MB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 17 - Forks: 2

D4Vinci/One-Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Language: Python - Size: 2.16 MB - Last synced at: 1 day ago - Pushed at: 9 months ago - Stars: 1,712 - Forks: 292

softScheck/scans2any
Convert infrastructure scans into various output formats such as Markdown tables, YAML, HTML, CSV, and more. Can also be used to generate launch scripts for various other scanners.
Language: Python - Size: 3.05 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 11 - Forks: 1

noderaven/payload-obfuscator
A Python-based tool for studying and practicing Windows PE binary obfuscation techniques.
Language: Python - Size: 134 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

DontPanicO/jwtXploiter
A tool to test security of json web token
Language: Python - Size: 359 KB - Last synced at: 1 day ago - Pushed at: over 4 years ago - Stars: 275 - Forks: 34

electro0nes/cdn-check
✂️Check IP Behind CDN or a third-party✂️
Language: Python - Size: 54.7 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 5 - Forks: 0

evilcos/xssor2
XSS'OR - Hack with JavaScript.
Language: JavaScript - Size: 854 KB - Last synced at: 13 days ago - Pushed at: over 3 years ago - Stars: 2,174 - Forks: 380

kh4sh3i/exchange-penetration-testing
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
Language: PowerShell - Size: 6.24 MB - Last synced at: 17 days ago - Pushed at: 18 days ago - Stars: 96 - Forks: 25

hiitaro/AutoRecon
AutoRecon is an automated server and domain reconnaissance utility designed for penetration testers and security specialists. The script launches popular reconnaissance tools, collects the results, and displays them in a user-friendly HTML report with dynamic updates directly in your browser.
Language: Python - Size: 125 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

XoanOuteiro/tea
A collection of Arch Dockerfiles to build specialized Recon, OSINT & Pentesting containers, simplified through a custom launcher built with Bash Scripts.
Language: Rust - Size: 30.3 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 9 - Forks: 2

shmuelamar/cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Language: Rust - Size: 11.2 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 355 - Forks: 26

evyatarmeged/Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Language: Python - Size: 870 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 3,190 - Forks: 411

awake1t/Awesome-hacking-tools
收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助
Language: Python - Size: 13 MB - Last synced at: 13 days ago - Pushed at: about 3 years ago - Stars: 486 - Forks: 58

UndeadSec/SocialFishMobile
:iphone: :fish: An app to remote control SocialFish.
Language: Dart - Size: 3.97 MB - Last synced at: 17 days ago - Pushed at: about 2 years ago - Stars: 513 - Forks: 169

k8gege/PowerLadon
Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Language: PowerShell - Size: 52.7 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 180 - Forks: 57

trmxvibs/hydra
Install Hydra in termux easily.
Language: Shell - Size: 28.3 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 2 - Forks: 0

SujalMeghwal/ExploitForge
Comprehensive automation for exploitation, privilege escalation, and post-exploitation techniques in penetration testing. This repository contains scripts and tools designed for building, exploiting, and automating various labs from PortSwigger, HTB, TryHackMe, and custom environments using Python and C.
Language: Python - Size: 6.41 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 1 - Forks: 0

vanhauser-thc/thc-hydra
hydra
Language: C - Size: 3.34 MB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 10,482 - Forks: 2,172

n00py/WPForce
Wordpress Attack Suite
Language: Python - Size: 139 KB - Last synced at: 3 days ago - Pushed at: over 4 years ago - Stars: 967 - Forks: 230

GitHubNull/showMeUCode
ShowMeUCode是一个Burp Suite插件,用于在HTTP历史记录中显示隐藏在请求体中的真实接口名称。
Language: Java - Size: 63.5 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

edoardottt/favirecon
Use favicons to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
Language: Go - Size: 905 KB - Last synced at: 14 days ago - Pushed at: about 2 months ago - Stars: 211 - Forks: 27

TH3xACE/SUDO_KILLER
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
Language: Shell - Size: 4.71 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 2,320 - Forks: 257

scipag/websocket_fuzzer
Simple WebSocket fuzzer
Language: Python - Size: 23.4 KB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 33 - Forks: 3

nickvourd/COM-Hunter
COM Hijacking VOODOO
Language: C# - Size: 468 KB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 299 - Forks: 49

arch3rPro/Awesome-Docker
A collection of Docker resources, including comprehensive tools and best practices for container management, monitoring, security, automation, etc.
Size: 824 KB - Last synced at: 3 days ago - Pushed at: 29 days ago - Stars: 16 - Forks: 1

SofianeHamlaoui/Lockdoor-Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Language: Python - Size: 137 MB - Last synced at: 23 days ago - Pushed at: 24 days ago - Stars: 1,463 - Forks: 298

DrPython3/MailRipV2
Improved SMTP Checker / SMTP Cracker with proxy-support, inbox test and many more features.
Language: Python - Size: 70.3 KB - Last synced at: 3 days ago - Pushed at: about 2 years ago - Stars: 201 - Forks: 59

1N3/Sn1per
Attack Surface Management Platform
Language: Shell - Size: 43.1 MB - Last synced at: 26 days ago - Pushed at: about 1 month ago - Stars: 8,785 - Forks: 1,928

MuhammadMuazen/rshellgen
simple python script that generates the most famous reverse shells. just to make your CTFs playing and pentesting a little bit faster!
Language: Python - Size: 41 KB - Last synced at: 17 days ago - Pushed at: 8 months ago - Stars: 3 - Forks: 0

ice-wzl/TRACKER
This repo is designed as an implant tracker for Red Teams. It provies a way to track different implant version used, in addition to where implants are deployed.
Language: JavaScript - Size: 157 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
Language: Go - Size: 15.1 MB - Last synced at: 28 days ago - Pushed at: 3 months ago - Stars: 12,377 - Forks: 1,670

M4cs/BabySploit
:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:
Language: HTML - Size: 8.88 MB - Last synced at: 3 days ago - Pushed at: over 5 years ago - Stars: 1,031 - Forks: 150
