GitHub topics: pentest-tool
lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Language: Shell - Size: 720 KB - Last synced at: about 3 hours ago - Pushed at: about 3 hours ago - Stars: 1,966 - Forks: 281

projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Language: Go - Size: 10.1 MB - Last synced at: about 4 hours ago - Pushed at: about 4 hours ago - Stars: 8,481 - Forks: 912

CoolHandSquid/TireFire
Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.
Language: Python - Size: 91.6 MB - Last synced at: about 6 hours ago - Pushed at: about 7 hours ago - Stars: 155 - Forks: 31

nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Language: Go - Size: 400 KB - Last synced at: about 11 hours ago - Pushed at: 5 days ago - Stars: 3,449 - Forks: 340

rix4uni/nucleihub-templates
This repo collects nuclei template from 600+ github repos, updates every 6 hours.
Size: 164 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 10 - Forks: 3

1N3/Sn1per
Attack Surface Management Platform
Language: Shell - Size: 43.1 MB - Last synced at: 1 day ago - Pushed at: 2 months ago - Stars: 8,715 - Forks: 1,916

JackJuly/linkook
🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.
Language: Python - Size: 2.13 MB - Last synced at: 1 day ago - Pushed at: 2 months ago - Stars: 710 - Forks: 70

OSINT-TECHNOLOGIES/dpulse
DPULSE - Tool for complex approach to domain OSINT
Language: Python - Size: 1.45 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 115 - Forks: 6

rix4uni/wordpress-plugins
Scrape all wordpress plugins (updates every 6 hour)
Size: 813 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 3 - Forks: 1

m8sec/CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Language: Python - Size: 86.9 KB - Last synced at: 1 day ago - Pushed at: 6 months ago - Stars: 1,375 - Forks: 188

arch3rPro/Awesome-Docker
Docker资源集合,包含容器管理、监控、安全、自动化等全方位工具和最佳实践
Size: 782 KB - Last synced at: about 11 hours ago - Pushed at: 2 months ago - Stars: 14 - Forks: 1

M4cs/BabySploit
:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:
Language: HTML - Size: 8.88 MB - Last synced at: 2 days ago - Pushed at: over 5 years ago - Stars: 1,030 - Forks: 150

rix4uni/resolvers
List of Fresh DNS resolvers updates every 1 hour
Size: 259 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 5 - Forks: 1

n00py/WPForce
Wordpress Attack Suite
Language: Python - Size: 139 KB - Last synced at: 2 days ago - Pushed at: about 4 years ago - Stars: 964 - Forks: 228

rudrapratap123-wq/LightailsToolkit
Pentest tools for TailsOS, without having to reinstall on reboot.
Language: Shell - Size: 18.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
Language: Go - Size: 15.1 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 12,277 - Forks: 1,661

howaboutsalman/PentesterTools
Your go-to hub for top-notch penetration testing tools. Explore a curated collection for network scanning, vulnerability assessment, and more. Stay updated with the latest tools and clear documentation for efficient ethical hacking. Level up your cybersecurity game! 🔒💻
Size: 8.79 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

SofianeHamlaoui/Lockdoor-Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Language: Python - Size: 137 MB - Last synced at: about 21 hours ago - Pushed at: 8 months ago - Stars: 1,450 - Forks: 296

beesyst/secwebscan
SecWebScan is a modular security scanner that automates network & web audits, runs tools in Docker, and turns results into beautiful reports.
Language: Python - Size: 110 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 0

CompassSecurity/EntraFalcon
A lightweight PowerShell tool for assessing the security posture of Microsoft Entra ID environments. It helps identify privileged objects, risky assignments, and potential misconfigurations.
Language: PowerShell - Size: 923 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 56 - Forks: 4

D4Vinci/One-Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Language: Python - Size: 2.16 MB - Last synced at: 4 days ago - Pushed at: 7 months ago - Stars: 1,709 - Forks: 292

j3ssie/osmedeus
A Workflow Engine for Offensive Security
Language: Go - Size: 27.8 MB - Last synced at: 4 days ago - Pushed at: 19 days ago - Stars: 5,581 - Forks: 910

itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
Language: PowerShell - Size: 6.83 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3,266 - Forks: 463

cytopia/pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Language: Shell - Size: 6.2 MB - Last synced at: 4 days ago - Pushed at: over 2 years ago - Stars: 1,860 - Forks: 216

maurosoria/dirsearch
Web path scanner
Language: Python - Size: 21.4 MB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 12,860 - Forks: 2,359

Touti-Sudo/Touti-Cracker
Touti Cracker is a cross-platform educational tool that demonstrates ethical password recovery through brute-force techniques. It offers a fun and neon-styled UI with powerful features like Hashcat automation, hacking Windows registry keys, password list generation and more.
Language: Python - Size: 1.42 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 7 - Forks: 2

SUPREME-Snaze/permutations
A local easy-to-use password manager written in python with multiple User Interfaces
Size: 1000 Bytes - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Pennyw0rth/NetExec
The Network Execution Tool
Language: Python - Size: 12.9 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 4,143 - Forks: 467

awake1t/Awesome-hacking-tools
收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助
Language: Python - Size: 13 MB - Last synced at: 4 days ago - Pushed at: almost 3 years ago - Stars: 479 - Forks: 58

rix4uni/WordList
Custom wordlist, updated regularly
Language: Go - Size: 757 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 54 - Forks: 15

VincePuc99/UNIMarconi-Vincenzo_Puca
Projects and solutions created during my Cybersecurity University period.
Language: Python - Size: 6.37 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

rix4uni/cvemapping
This repo Gathers all available cve exploits from github.⚠️ Be careful Malware.
Language: Python - Size: 107 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 33 - Forks: 3

0xnoid/CloudFail Fork of m0rtem/CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Language: Python - Size: 39 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 12 - Forks: 2

rix4uni/scope
An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms (like Hackerone/Bugcrowd/Intigriti/etc) (updates every 10 minutes)
Language: Shell - Size: 1.36 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 37 - Forks: 6

Pepelux/sippts
Set of tools to audit SIP based VoIP Systems
Language: Python - Size: 1.05 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 486 - Forks: 91

rix4uni/medium-writeups
This repository updates latest Bug Bounty medium writeups every 10 minutes, https://readmedium.com/Medium_URL, https://archive.ph/Medium_URL, https://freedium.cfd/Medium_URL
Language: Go - Size: 83.9 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 67 - Forks: 13

YKN1/Dishost
A powerful and flexible IP range scanner with configurable health checks.
Language: Python - Size: 10.7 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

carnal0wnage/weirdAAL
WeirdAAL (AWS Attack Library)
Language: Python - Size: 355 KB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 805 - Forks: 97

vanhauser-thc/thc-hydra
hydra
Language: C - Size: 3.34 MB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 10,370 - Forks: 2,149

DrPython3/MailRipV2
Improved SMTP Checker / SMTP Cracker with proxy-support, inbox test and many more features.
Language: Python - Size: 70.3 KB - Last synced at: 6 days ago - Pushed at: about 2 years ago - Stars: 198 - Forks: 58

octosavvi/ESPKey
Wiegand data logger, replay device and micro door-controller
Language: HTML - Size: 278 KB - Last synced at: 1 day ago - Pushed at: about 2 years ago - Stars: 321 - Forks: 50

kulkansecurity/gitxray
A multifaceted security tool which leverages Public GitHub REST APIs for OSINT, Forensics, Pentesting and more.
Language: Python - Size: 3.56 MB - Last synced at: 6 days ago - Pushed at: 15 days ago - Stars: 138 - Forks: 7

r3curs1v3-pr0xy/vajra 📦
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Language: JavaScript - Size: 2.69 MB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 703 - Forks: 159

ARCANGEL0/Scripts
Toolbox of scripts for personal use, web payloads, reverse shells, automation scripts, customization and others.
Language: PHP - Size: 2.67 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

ZKAW/website-cloner
Basic website cloner written in Python
Language: Python - Size: 3.91 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 51 - Forks: 10

eredotpkfr/subscan
⚡ A subdomain enumeration tool leveraging diverse techniques, designed for advanced pentesting operations
Language: Rust - Size: 7.66 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 39 - Forks: 2

blacklanternsecurity/webcap
An ultra lightweight web screenshot tool with advanced DOM analysis features.
Language: Python - Size: 480 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 25 - Forks: 3

edoardottt/favirecon
Use favicons to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.
Language: Go - Size: 881 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 210 - Forks: 27

electro0nes/cdn-check
✂️Check IP Behind CDN or a third-party✂️
Language: Python - Size: 47.9 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 4 - Forks: 0

elddy/Nim-Reverse-Shell
Interactive Windows Reverse Shell Server/Client
Language: Nim - Size: 278 KB - Last synced at: 5 days ago - Pushed at: about 4 years ago - Stars: 42 - Forks: 8

byt3n33dl3/NetExec
The Network Relay Execution Tool.
Language: C# - Size: 84.9 MB - Last synced at: about 15 hours ago - Pushed at: 8 months ago - Stars: 15 - Forks: 2

attacksurge/awesome-attack-surface-monitoring
Curated list of open-source & paid Attack Surface Monitoring (ASM) tools.
Size: 677 KB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 390 - Forks: 56

PadishahIII/SecretScraper
SecretScraper is a web scraper that crawl through target websites, scrape from http response and extract secret information via regular expression.
Language: Python - Size: 739 KB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 58 - Forks: 1

simplyYan/LightailsToolkit
Pentest tools for TailsOS, without persistent storage, and without having to reinstall on reboot.
Language: Shell - Size: 3.91 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 1 - Forks: 0

six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Language: Shell - Size: 117 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 6,219 - Forks: 985

christophetd/CloudFlair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Language: Python - Size: 43 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 2,713 - Forks: 365

christophetd/censys-subdomain-finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Language: Python - Size: 29.3 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 790 - Forks: 130

Moopinger/smugglefuzz
A rapid HTTP downgrade smuggling scanner written in Go.
Language: Go - Size: 156 KB - Last synced at: 2 days ago - Pushed at: 12 months ago - Stars: 255 - Forks: 15

vmfunc/sif
the blazing-fast pentesting suite.
Language: Go - Size: 1.91 MB - Last synced at: about 12 hours ago - Pushed at: 24 days ago - Stars: 237 - Forks: 14

Huyduong1093/WaybackFetch
WaybackFetch - A path enumeration tool
Language: C# - Size: 10.7 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

thewhiteh4t/FinalRecon
All In One Web Recon
Language: Python - Size: 354 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2,430 - Forks: 446

palanioffcl/dbrute
directory Bruteforcing tool using python.
Language: Python - Size: 1.45 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
Language: PowerShell - Size: 416 MB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 3,481 - Forks: 536

kh4sh3i/ICS-Pentesting-Tools
A curated list of tools related to Industrial Control System (ICS) security and Penetration Testing
Size: 21.5 KB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 292 - Forks: 26

DontPanicO/jwtXploiter
A tool to test security of json web token
Language: Python - Size: 359 KB - Last synced at: 5 days ago - Pushed at: about 4 years ago - Stars: 274 - Forks: 34

fportantier/habu
Hacking Toolkit
Language: Python - Size: 1.71 MB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 918 - Forks: 155

nickvourd/RTI-Toolkit
Remote Template Injection Toolkit
Language: PowerShell - Size: 1.88 MB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 40 - Forks: 7

joshuavanderpoll/CVE-2021-3129
Laravel RCE Exploit Script - CVE-2021-3129
Language: Python - Size: 338 KB - Last synced at: 4 days ago - Pushed at: 8 months ago - Stars: 105 - Forks: 23

cytopia/smtp-user-enum
SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.
Language: Python - Size: 52.7 KB - Last synced at: 2 days ago - Pushed at: 12 months ago - Stars: 139 - Forks: 29

penetrate2hack/ITWSV
ITWSV- Integrated Tool for Web Security Vulnerability
Language: Python - Size: 4.58 MB - Last synced at: 12 days ago - Pushed at: over 5 years ago - Stars: 66 - Forks: 16

PacktPublishing/Digital-Forensics-with-Kali-Linux
Digital Forensics with Kali Linux, published by Packt
Size: 39.2 MB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 91 - Forks: 30

Isona/dirble
Fast directory scanning and scraping tool
Language: Rust - Size: 445 KB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 624 - Forks: 85

nickvourd/COM-Hunter
COM Hijacking VOODOO
Language: C# - Size: 468 KB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 292 - Forks: 48

N0el4kLs/JSHunter
JSHunter-一款针对于前端的未授权访问扫描工具
Language: Go - Size: 1.22 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 23 - Forks: 2

shmuelamar/cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Language: Rust - Size: 11.2 MB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 351 - Forks: 26

WhitePrime/awesomebugbounty
Список источников, площадок, инструментов для Bug Bounty
Size: 95.7 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 3

Ruulian/wconsole_extractor
WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a python function that leaks a file content and you have your shell :)
Language: Python - Size: 269 KB - Last synced at: 12 days ago - Pushed at: 8 months ago - Stars: 52 - Forks: 8

jbzq/exfilgo
ExfilPro is a CLI tool designed for analyzing web content or files for potential sensitive information leaks
Language: Go - Size: 10.7 KB - Last synced at: 5 days ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

s0rg/crawley
The unix-way web crawler
Language: Go - Size: 206 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 293 - Forks: 16

ZeltNamizake/DriFiCrack
Brute Force Tool to Crack Wi-Fi Passwords (Android Rooted Only)
Language: JavaScript - Size: 0 Bytes - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

RAJANAGORI/Nightingale
Nightingale Docker for Pentesters is a comprehensive Dockerized environment tailored for penetration testing and vulnerability assessment. It comes preconfigured with all essential tools and utilities required for efficient Vulnerability Assessment and Penetration Testing (VAPT), streamlining the setup process for security professionals.
Language: Dockerfile - Size: 115 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 271 - Forks: 48

malvads/sqlmc
Official Kali Linux tool to check all urls of a domain for SQL injections :)
Language: Python - Size: 10 MB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 348 - Forks: 45

ultrasecurity/webkiller
Tool Information Gathering Write By Python.
Language: Python - Size: 103 KB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 735 - Forks: 178

sjinks/docker-alpine-sqlmap
Alpine-based Docker image for sqlmap
Language: Dockerfile - Size: 192 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

arch3rPro/PentestTools
Awesome Pentest Tools Collection
Size: 17 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 1,285 - Forks: 283

franccesco/getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Language: Python - Size: 570 KB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 384 - Forks: 69

t3l3machus/ACEshark
ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native binaries.
Language: Python - Size: 87.9 KB - Last synced at: 13 days ago - Pushed at: 4 months ago - Stars: 110 - Forks: 19

shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
Language: Python - Size: 103 MB - Last synced at: 19 days ago - Pushed at: 7 months ago - Stars: 8,854 - Forks: 1,353

Correia-jpv/fucking-Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴
Size: 160 KB - Last synced at: 3 days ago - Pushed at: 28 days ago - Stars: 135 - Forks: 15

nickvourd/Mini-Tools
Custom mini tools during Red Teaming engagements
Language: Go - Size: 2.39 MB - Last synced at: 5 days ago - Pushed at: 20 days ago - Stars: 12 - Forks: 2

zjqingzun/scypo-TianHu
A CLI application developed for use in the fields of information technology, information security, data protection, cryptography, data analysis, system testing, and so on. The product can also develop AI technology applications.
Language: C - Size: 1.7 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 1 - Forks: 0

softScheck/scans2any
Convert infrastructure scans into various output formats such as Markdown tables, YAML, HTML, CSV, and more. Can also be used to generate launch scripts for various other scanners.
Language: Python - Size: 3.02 MB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 8 - Forks: 1

nitram2342/extract-web-servers-from-nmap-xml
This is a python helper script for generating a list of web URLs from an Nmap XML file.
Language: Python - Size: 8.79 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 0

onuratakan/MIXON
Next generation cyber security research and testing software.
Language: Python - Size: 18.6 KB - Last synced at: 4 days ago - Pushed at: about 4 years ago - Stars: 15 - Forks: 4

rix4uni/paramfinder
Find input and textarea hidden parameters in html.
Language: Go - Size: 26.4 KB - Last synced at: 4 days ago - Pushed at: 7 months ago - Stars: 8 - Forks: 0

lefayjey/SharpSQLPwn
C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments
Language: C# - Size: 841 KB - Last synced at: 6 days ago - Pushed at: about 3 years ago - Stars: 111 - Forks: 20

S4mL3h0/Web-Header-Pentest-Tool
Size: 6.84 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0

dvdknaap/rofi-hacking-helper
A pentesting automation tool that enhances productivity by providing quick access to custom scripts
Language: PowerShell - Size: 82 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 11 - Forks: 1

pkgforge/bincache
📦 The Largest Collection of Pre-Compiled Linux Static Binaries for Soar: The Modern, Bloat-Free Distro-Independent Package Manager
Language: Shell - Size: 388 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 11 - Forks: 1

jbzq/luper
Luper Brute-Force ( Similar to Dirsearch )
Language: Python - Size: 387 KB - Last synced at: 5 days ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0
