Topic: "redteam"
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Language: Python - Size: 22.4 MB - Last synced at: 1 day ago - Pushed at: 12 days ago - Stars: 64,789 - Forks: 15,252

sherlock-project/sherlock
Hunt down social media accounts by username across social networks
Language: Python - Size: 17.1 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 63,696 - Forks: 7,370

bettercap/bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Language: Go - Size: 15.1 MB - Last synced at: 11 months ago - Pushed at: about 1 year ago - Stars: 15,765 - Forks: 1,412

soxoj/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
Language: Python - Size: 12.6 MB - Last synced at: 2 days ago - Pushed at: 10 days ago - Stars: 15,128 - Forks: 1,035

laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
Language: Python - Size: 7.72 MB - Last synced at: 1 day ago - Pushed at: 3 days ago - Stars: 12,448 - Forks: 2,137

GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Language: HTML - Size: 646 KB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 11,471 - Forks: 1,375

maurosoria/dirsearch
Web path scanner
Language: Python - Size: 21.2 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 11,267 - Forks: 2,254

samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Language: PowerShell - Size: 10.6 MB - Last synced at: 11 days ago - Pushed at: 12 months ago - Stars: 9,115 - Forks: 2,485

edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Language: Shell - Size: 564 KB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 8,519 - Forks: 816

LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Language: XSLT - Size: 2 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 7,454 - Forks: 1,031

yeyintminthuhtut/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
Size: 200 KB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 7,156 - Forks: 1,693

A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
Size: 218 KB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 6,582 - Forks: 882

yaklang/yakit
Cyber Security ALL-IN-ONE Platform
Language: TypeScript - Size: 83.2 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6,381 - Forks: 729

LasCC/HackTools
The all-in-one browser extension for offensive security professionals 🛠
Language: TypeScript - Size: 38.7 MB - Last synced at: 6 months ago - Pushed at: 8 months ago - Stars: 5,804 - Forks: 646

ffffffff0x/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Language: C++ - Size: 60.4 MB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 5,471 - Forks: 1,247

madhuakula/kubernetes-goat
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
Language: HTML - Size: 124 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 4,334 - Forks: 706

zer0yu/Awesome-CobaltStrike
List of Awesome CobaltStrike Resources
Size: 252 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 4,119 - Forks: 744

FunnyWolf/Viper
Adversary simulation and Red teaming platform with AI
Language: Batchfile - Size: 37 MB - Last synced at: about 17 hours ago - Pushed at: about 18 hours ago - Stars: 4,084 - Forks: 553

lcvvvv/kscan
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
Language: Go - Size: 80.4 MB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 4,081 - Forks: 533

mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Language: PowerShell - Size: 344 MB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 4,062 - Forks: 1,058

t3l3machus/Villain
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
Language: Python - Size: 587 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 3,980 - Forks: 638

PeiQi0/PeiQi-WIKI-Book
面向网络安全从业者的知识文库🍃
Size: 860 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 3,925 - Forks: 611

wgpsec/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入
Language: Go - Size: 3.4 MB - Last synced at: 6 days ago - Pushed at: 23 days ago - Stars: 3,501 - Forks: 342

S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
Language: PowerShell - Size: 416 MB - Last synced at: 9 days ago - Pushed at: 5 months ago - Stars: 3,466 - Forks: 534

nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Language: Go - Size: 346 KB - Last synced at: 10 days ago - Pushed at: 25 days ago - Stars: 3,342 - Forks: 335

snooppr/snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Language: Python - Size: 54.6 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 3,314 - Forks: 372

vaib25vicky/awesome-mobile-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Size: 354 KB - Last synced at: 9 days ago - Pushed at: about 1 year ago - Stars: 3,163 - Forks: 350

jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Language: Python - Size: 45.9 KB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 2,998 - Forks: 400

ph4ntonn/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Language: Go - Size: 45.8 MB - Last synced at: 21 days ago - Pushed at: about 1 month ago - Stars: 2,948 - Forks: 420

matro7sh/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
Size: 8.89 MB - Last synced at: 8 days ago - Pushed at: 23 days ago - Stars: 2,759 - Forks: 311

mgeeky/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Language: PowerShell - Size: 16.7 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 2,677 - Forks: 525

opsdisk/the_cyber_plumbers_handbook
Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.
Size: 5.06 MB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 2,663 - Forks: 171

r0eXpeR/redteam_vul
红队作战中比较常遇到的一些重点系统漏洞整理。
Size: 49.8 KB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 2,485 - Forks: 470

kurogai/100-redteam-projects
Projects for security students
Language: Python - Size: 2.57 MB - Last synced at: 10 days ago - Pushed at: 7 months ago - Stars: 2,462 - Forks: 377

gloxec/CrossC2
generate CobaltStrike's cross-platform payload
Language: C - Size: 630 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 2,380 - Forks: 352

nil0x42/phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Language: Python - Size: 3.31 MB - Last synced at: 7 days ago - Pushed at: 12 months ago - Stars: 2,325 - Forks: 452

tr0uble-mAker/POC-bomber
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
Language: Python - Size: 51.3 MB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 2,296 - Forks: 381

sevagas/macro_pack 📦
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Language: Python - Size: 1.02 MB - Last synced at: 3 months ago - Pushed at: 8 months ago - Stars: 2,206 - Forks: 407

kgretzky/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Language: JavaScript - Size: 7.46 MB - Last synced at: 10 days ago - Pushed at: about 2 years ago - Stars: 2,121 - Forks: 267

zhzyker/dismap
Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点
Language: Go - Size: 420 KB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 2,084 - Forks: 267

hisxo/gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Language: Python - Size: 96.7 KB - Last synced at: 9 days ago - Pushed at: 9 months ago - Stars: 2,080 - Forks: 339

MegaManSec/SSH-Snake
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Language: Shell - Size: 2.79 MB - Last synced at: 8 days ago - Pushed at: 9 months ago - Stars: 2,055 - Forks: 197

tom0li/collection-document
Collection of quality safety articles. Awesome articles.
Size: 30.5 MB - Last synced at: 15 days ago - Pushed at: 7 months ago - Stars: 2,048 - Forks: 515

ssl/ezXSS
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Language: PHP - Size: 4.53 MB - Last synced at: 10 days ago - Pushed at: 16 days ago - Stars: 2,006 - Forks: 353

Dliv3/Venom
Venom - A Multi-hop Proxy for Penetration Testers
Language: Go - Size: 1 MB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 2,004 - Forks: 351

m0nad/Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Language: C - Size: 28.3 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 1,979 - Forks: 450

api0cradle/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
Language: PowerShell - Size: 679 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 1,965 - Forks: 360

Idov31/Nidhogg
Nidhogg is an all-in-one simple to use windows kernel rootkit.
Language: C++ - Size: 723 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1,940 - Forks: 283

phra/PEzor
Open-Source Shellcode & PE Packer
Language: C - Size: 222 KB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 1,933 - Forks: 330

nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Language: PowerShell - Size: 115 MB - Last synced at: 1 day ago - Pushed at: about 2 months ago - Stars: 1,907 - Forks: 340

zer0yu/CyberSecurityRSS
CyberSecurityRSS: A collection of cybersecurity rss to make you better!
Size: 734 KB - Last synced at: 26 days ago - Pushed at: 11 months ago - Stars: 1,789 - Forks: 237

ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Size: 621 KB - Last synced at: 10 days ago - Pushed at: 11 months ago - Stars: 1,779 - Forks: 306

wgpsec/fofa_viewer
A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.
Language: Java - Size: 16.7 MB - Last synced at: 13 days ago - Pushed at: 10 months ago - Stars: 1,670 - Forks: 165

chainreactors/gogo
面向红队的, 高度可控可拓展的自动化扫描引擎 | A highly controllable and scalable automated scanning engine for red teams
Language: Go - Size: 2.2 MB - Last synced at: 9 days ago - Pushed at: 11 days ago - Stars: 1,665 - Forks: 156

edoardottt/cariddi
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
Language: Go - Size: 663 KB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 1,640 - Forks: 170

api0cradle/LOLBAS 📦
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Language: XSLT - Size: 968 KB - Last synced at: 19 days ago - Pushed at: over 6 years ago - Stars: 1,601 - Forks: 349

joaoviictorti/RustRedOps
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
Language: Rust - Size: 2.38 MB - Last synced at: about 6 hours ago - Pushed at: about 6 hours ago - Stars: 1,545 - Forks: 176

veo/vscan
开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)
Language: Go - Size: 17.6 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 1,539 - Forks: 250

jm33-m0/emp3r0r
Linux/Windows post-exploitation framework made by linux user
Language: Go - Size: 144 MB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 1,525 - Forks: 262

WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Language: HTML - Size: 292 KB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 1,523 - Forks: 180

xiecat/goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Language: Go - Size: 4.53 MB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 1,472 - Forks: 203

lengjibo/RedTeamTools
记录自己编写、修改的部分工具
Language: Python - Size: 144 MB - Last synced at: 12 days ago - Pushed at: almost 4 years ago - Stars: 1,444 - Forks: 352

SofianeHamlaoui/Lockdoor-Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Language: Python - Size: 137 MB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 1,441 - Forks: 296

mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
Language: Rust - Size: 34.2 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 1,434 - Forks: 129

piaolin/DetectDee
DetectDee: Hunt down social media accounts by username, email or phone across social networks.
Language: Go - Size: 3.04 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 1,429 - Forks: 157

QAX-A-Team/BrowserGhost
这是一个抓取浏览器密码的工具,后续会添加更多功能
Language: C# - Size: 968 KB - Last synced at: 16 days ago - Pushed at: almost 3 years ago - Stars: 1,411 - Forks: 206

swisskyrepo/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
Language: HTML - Size: 18.5 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1,394 - Forks: 277

vulhub/java-chains
vulhub Vulnerability Reproduction Designated Platform
Language: Dockerfile - Size: 4.29 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1,392 - Forks: 110

skyw4tch3r/RootKits-List-Download
This is the list of all rootkits found so far on github and other sites.
Size: 24.4 KB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 1,310 - Forks: 384

boku7/BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
Language: C - Size: 5.75 MB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 1,309 - Forks: 255

0xlane/wechat-dump-rs
该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。
Language: Rust - Size: 3.86 MB - Last synced at: 7 days ago - Pushed at: 16 days ago - Stars: 1,203 - Forks: 201

RistBS/Awesome-RedTeam-Cheatsheet
Red Team Cheatsheet in constant expansion.
Size: 774 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 1,175 - Forks: 164

PlumHound/PlumHound
Bloodhound Reporting for Blue and Purple Teams
Language: Python - Size: 5.99 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 1,173 - Forks: 116

tkmru/awesome-edr-bypass
Awesome EDR Bypass Resources For Ethical Hacking
Size: 79.1 KB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 1,152 - Forks: 119

mvelazc0/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Language: C# - Size: 5.34 MB - Last synced at: 9 days ago - Pushed at: about 3 years ago - Stars: 1,138 - Forks: 270

blackarrowsec/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Language: C - Size: 2.25 MB - Last synced at: 12 days ago - Pushed at: 9 months ago - Stars: 1,112 - Forks: 191

CyberSecurityUP/Cloud-Security-Attacks
Azure and AWS Attacks
Size: 11.7 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 1,102 - Forks: 246

qwqdanchun/Pillager
Pillager是一个适用于后渗透期间的信息收集工具
Language: C# - Size: 302 KB - Last synced at: 14 days ago - Pushed at: 8 months ago - Stars: 1,091 - Forks: 112

mgeeky/cobalt-arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Language: PowerShell - Size: 6.85 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 1,074 - Forks: 156

WyAtu/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Language: Python - Size: 1.13 MB - Last synced at: 19 days ago - Pushed at: almost 6 years ago - Stars: 1,060 - Forks: 246

ffffffff0x/AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
Language: HTML - Size: 19.2 MB - Last synced at: 18 days ago - Pushed at: over 2 years ago - Stars: 1,026 - Forks: 189

nshalabi/ATTACK-Tools
Utilities for MITRE™ ATT&CK
Language: HTML - Size: 431 MB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 1,024 - Forks: 215

sysdream/chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Language: Go - Size: 138 KB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 1,014 - Forks: 128

safebuffer/sam-the-admin
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Language: Python - Size: 17.6 KB - Last synced at: 8 days ago - Pushed at: almost 3 years ago - Stars: 1,013 - Forks: 193

S1ckB0y1337/Cobalt-Strike-CheatSheet
Some notes and examples for cobalt strike's functionality
Size: 323 KB - Last synced at: 16 days ago - Pushed at: about 3 years ago - Stars: 1,012 - Forks: 121

NH-RED-TEAM/RustHound
Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀
Language: Rust - Size: 12.3 MB - Last synced at: 15 days ago - Pushed at: 6 months ago - Stars: 998 - Forks: 96

urbanadventurer/username-anarchy
Username tools for penetration testing
Language: Ruby - Size: 16.4 MB - Last synced at: 14 days ago - Pushed at: 7 months ago - Stars: 986 - Forks: 137

t3l3machus/PowerShell-Obfuscation-Bible
A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.
Size: 364 KB - Last synced at: 8 days ago - Pushed at: 9 months ago - Stars: 983 - Forks: 109

ibnaleem/gosearch
🔍 Search anyone's digital footprint across 300+ websites
Language: Go - Size: 1.96 MB - Last synced at: 7 days ago - Pushed at: 22 days ago - Stars: 960 - Forks: 122

cfalta/MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Size: 34.2 KB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 949 - Forks: 100

W01fh4cker/VcenterKit
Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit
Language: Python - Size: 101 KB - Last synced at: 9 months ago - Pushed at: over 1 year ago - Stars: 947 - Forks: 135

Viralmaniar/I-See-You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Language: Shell - Size: 16.6 KB - Last synced at: 16 days ago - Pushed at: about 6 years ago - Stars: 942 - Forks: 149

wddadk/Offensive-OSINT-Tools
OffSec OSINT Pentest/RedTeam Tools
Size: 101 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 941 - Forks: 122

ayoubfathi/leaky-paths
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.
Size: 63.5 KB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 936 - Forks: 155

Hacking-Notes/Hacker-Roadmap
A detailed plan to achieve proficiency in hacking and penetration testing, with pathways including obtaining a degree in cybersecurity or earning relevant certifications.
Size: 453 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 933 - Forks: 75

mthcht/awesome-lists
Awesome Security lists for SOC/CERT/CTI
Language: YARA - Size: 9.43 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 929 - Forks: 110

mbrg/power-pwn
An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform
Language: Python - Size: 1.98 MB - Last synced at: 20 days ago - Pushed at: about 1 month ago - Stars: 929 - Forks: 97

NyDubh3/CuiRi
一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。
Language: Go - Size: 3.44 MB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 907 - Forks: 166

Esc4iCEscEsc/skanuvaty
Dangerously fast DNS/network/port scanner
Language: Rust - Size: 1.19 MB - Last synced at: 17 days ago - Pushed at: about 3 years ago - Stars: 900 - Forks: 85

QAX-A-Team/LuWu
红队基础设施自动化部署工具
Language: Python - Size: 11.8 MB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 844 - Forks: 152
