-
chaos-client Public
Forked from projectdiscovery/chaos-clientGo client to communicate with Chaos DB API.
Go MIT License UpdatedOct 7, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedOct 3, 2024 -
ax Public
Forked from attacksurge/axControl Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbitrary binaries and scripts using any of our seven supported cloud providers.
Shell MIT License UpdatedOct 1, 2024 -
Ransomware-Tool-Matrix Public
Forked from BushidoUK/Ransomware-Tool-MatrixA resource containing all the tools each ransomware gangs uses
UpdatedAug 31, 2024 -
fabric Public
Forked from danielmiessler/fabricfabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
Go UpdatedAug 29, 2024 -
sectemplates Public
Forked from securitytemplates/sectemplatesOpen source templates you can use to bootstrap your security programs
UpdatedAug 27, 2024 -
ai_hacking_study_prompts Public
Forked from theNetworkChuck/ai_hacking_study_promptsUpdatedAug 14, 2024 -
PolyDrop Public
Forked from MalwareSupportGroup/PolyDropA BYOSI (Bring-Your-Own-Script-Interpreter) Rapid Payload Deployment Toolkit
Rust Apache License 2.0 UpdatedAug 9, 2024 -
sslscan Public
Forked from rbsec/sslscansslscan tests SSL/TLS enabled services to discover supported cipher suites
C GNU General Public License v3.0 UpdatedJul 2, 2024 -
ShadowClone Public
Forked from fyoorer/ShadowCloneUnleash the power of cloud
Python Apache License 2.0 UpdatedJun 17, 2024 -
-
DO-LAB Public
Forked from DefensiveOrigins/DO-LABHTML GNU General Public License v3.0 UpdatedJun 2, 2024 -
BloodHound.py Public
Forked from DefensiveOrigins/BloodHound.pyA Python based ingestor for BloodHound
Python MIT License UpdatedMay 21, 2024 -
PlumHound Public
Forked from PlumHound/PlumHoundBloodhound for Blue and Purple Teams
Python GNU General Public License v3.0 UpdatedApr 5, 2024 -
API-SecurityEmpire Public
Forked from Cyber-Guy1/API-SecurityEmpireAPI Security Project aims to present unique attack & defense methods in API Security field
UpdatedMar 5, 2024 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedDec 7, 2023 -
Nmap - the Network Mapper. Github mirror of official SVN repository.
C Other UpdatedDec 6, 2023 -
RustHound Public
Forked from NH-RED-TEAM/RustHoundActive Directory data collector for BloodHound written in Rust. 🦀
Rust MIT License UpdatedDec 5, 2023 -
bbot Public
Forked from blacklanternsecurity/bbotOSINT automation for hackers.
Python GNU General Public License v3.0 UpdatedNov 30, 2023 -
nikto Public
Forked from sullo/niktoNikto web server scanner
Perl GNU General Public License v2.0 UpdatedNov 8, 2023 -
reconftw Public
Forked from six2dez/reconftwreconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
HTML MIT License UpdatedNov 8, 2023 -
gobuster Public
Forked from OJ/gobusterDirectory/File, DNS and VHost busting tool written in Go
Go Apache License 2.0 UpdatedNov 7, 2023 -
-
rekono Public
Forked from pablosnt/rekonoAutomation platform that combines different hacking tools to complete pentesting processes
Python GNU General Public License v3.0 UpdatedSep 22, 2023 -
DivideAndScan Public
Forked from snovvcrash/DivideAndScanDivide full port scan results and use it for targeted Nmap runs
Python BSD 2-Clause "Simplified" License UpdatedSep 15, 2023 -
RustScan Public
Forked from RustScan/RustScan🤖 The Modern Port Scanner 🤖
Rust GNU General Public License v3.0 UpdatedAug 26, 2023 -
red-team-scripts Public
Forked from infosecn1nja/red-team-scriptsA collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc
Python BSD 3-Clause "New" or "Revised" License UpdatedJun 14, 2023 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedJun 1, 2023 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedMar 4, 2023 -
filebuster Public
Forked from henshin/filebusterAn extremely fast and flexible web fuzzer
Perl GNU General Public License v3.0 UpdatedFeb 25, 2023