An open API service providing repository metadata for many open source software ecosystems.

Topic: "penetrationtesting"

jonaslejon/malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language: Python - Size: 45.9 KB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 2,998 - Forks: 400

alessio-romano/Sfoffo-Pentesting-Notes

All knowledge I gained from CTFs, real life penetration testing and learning by myself.

Size: 2.63 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 133 - Forks: 25

Clats97/ClatsCracker

ClatsCracker is a versatile Python password-cracking tool supporting 25 hash algorithms. It offers dictionary or brute-force attacks, adjustable threads, salted hash verification, a user-friendly menu, and progress feedback—ensuring, efficient, ethical password testing. This project was peer reviewed by a CompTIA Security+ certified person.

Language: Python - Size: 557 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 50 - Forks: 8

aw-junaid/Kali-Linux

A guide to using Kali Linux tools for web penetration testing, ethical hacking, forensics, and bug bounty. Covers setup, key tools, methodologies, and best practices. Optimized for security professionals.

Size: 15.1 MB - Last synced at: 7 days ago - Pushed at: about 2 months ago - Stars: 21 - Forks: 6

securi3ytalent/Burp-Suite-Professional-latest-version-

Activate Burp Suite Pro with Key-Generator and Key-Loader

Size: 29.3 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 19 - Forks: 4

fdzdev/Subdomain-Takeover-Checker

Python tool for detecting subdomain takeover vulnerabilities by resolving CNAME records and checking for known error messages. It supports bulk domain scanning and logs detailed results for analysis.

Language: Python - Size: 440 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 14 - Forks: 8

FreeZeroDays/OSS

Offensive Security Scripts (OSS) - Repository of random scripts I've written for offensive purposes.

Language: Shell - Size: 132 KB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 13 - Forks: 8

AdiSec/Hacking-beginner-to-security-researcher-books

This have 150+ books for start your career in the Penetration testing or cybersecurity

Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 12 - Forks: 0

nijithneo/InfoSecLibrary

Welcome to InfoSecLibrary – Your comprehensive resource hub for cybersecurity enthusiasts! Explore a curated collection of PDFs covering penetration testing, network security, ethical hacking, and more. Enhance your knowledge in the ever-evolving world of information security.

Size: 161 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 3

leoisrael/Ghost_Dir

Just like a ghost, Ghost_Dir is capable of detecting hidden subdirectories that other scanning tools may not be able to find. It acts silently, without leaving any traces, and is able to penetrate into obscure areas of the web page that usually go unnoticed.

Language: JavaScript - Size: 14.5 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 6 - Forks: 3

Lynk4/Advent-of-Cyber-2023

THM DESCRIPTION: Get started with Cyber Security in 24 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

Size: 153 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

0xPoyel/0x-ASN-Processor

All-in-One Master ASN Processing with 0x ASN Processor | CIDR, DNS, IP & Port Scanning Made Easy!

Language: Shell - Size: 4.41 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 3 - Forks: 0

researchsecurity/researchsecurity.github.io

Offensive Security Research, Corporate Espionage Investigation

Language: HTML - Size: 22.7 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2 - Forks: 0

CSpanias/cspanias.github.io

Pages documenting my Pentesting journey.

Language: PHP - Size: 193 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 2 - Forks: 0

sujayadkesar/Auto-recon

Automating the process of reconnaissance in penetration testing

Language: Shell - Size: 31.3 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

kovendhan5/Kali-Dockerized

A Dockerized environment for Kali Linux, optimized for penetration testing and security research.This repository contains a Dockerfile to build and run a Kali Linux container with a graphical user interface (GUI) accessible via Remote Desktop Protocol (RDP).

Language: Shell - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

brgkdm/Network-Force-Processes

This repository provides a comprehensive guide to network security and penetration testing. It covers VPN and DNS leak testing, passive network monitoring, network scanning, information gathering, and brute force methods. Aimed at ethical hackers and cybersecurity enthusiasts, it offers practical tools to secure networks and detect vulnerabilities.

Size: 24.4 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

Areenzor/KeySpy

A keylogger designed for stealthy keystroke capture & analysis.

Language: Python - Size: 90.8 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 2

kalmux1/Huntmate

Your Ultimate Companion for Security Testing and Vulnerability Tracking

Size: 87.9 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

txuswashere/Penetration-Testing

A collection of awesome penetration testing and offensive cybersecurity resources.

Size: 35.2 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 1

surya-dev-singh/BrowserCacheSmuggling

This repository is all about the POC and Tools that can be leveraged down for initial access in red teaming engagements.

Language: Python - Size: 602 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

hansengianto/webpentestingtool

My Private Website Pentesting Tool

Size: 895 KB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

Areenzor/Cyber-Security-Books

A Cybersecurity Book Collection for domains: Network Security, Application Security, Cloud Security, Penetration Testing, Digital Forensics, Cryptography & more.

Size: 93.4 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

prakharvr02/Web-Application-Security-Scanner

Automated tool for detecting common vulnerabilities like SQL injection, XSS, open ports, CVE issues, and SSL/TLS problems to enhance website security.

Language: Python - Size: 12.7 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

kalmux1/Denum

Denum is a tool designed for the reconnaissance phase of penetration testing and is especially valuable for bug bounty hunters. It helps in gathering and cleaning domain names from URLs to extend the scope of their search by efficiently extracting and standardizing core domain names and subdomains.

Language: Shell - Size: 3.83 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

okankurtuluss/LSASSExtractor

LSASSExtractor is a lightweight tool designed to capture memory dumps of the LSASS process on Windows systems. By leveraging the Windows API, it locates the target process and creates a memory dump, which can be analyzed to extract sensitive information such as passwords, encryption keys, and authentication tokens.

Language: C++ - Size: 350 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

Liragbr/PortScanner

PortScanner is a C# tool for identifying open ports on target systems, crucial for network security. It offers fast, multi-threaded scanning and detailed reports, perfect for network administrators and cybersecurity professionals.

Language: C# - Size: 5.86 KB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

RiccardoRobb/Pentesting

Useful info about tools and methods

Size: 15.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

fathimakm/learn_security_with-me

Security notes

Size: 1.71 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

imhego/OWASP-LLM

OWASP LLM (Large Language Model) Top 10

Size: 177 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0