-
-
-
-
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedDec 14, 2023 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedDec 13, 2023 -
legion Public
Forked from carlospolop/legionAutomatic Enumeration Tool based in Open Source tools
Python MIT License UpdatedNov 17, 2023 -
-
-
-
-
ultimate_bughunter_tools Public
Ultimate Package Of 50 Bug Bounty Hunting Tools
-
-
MalwareWorld Public
Forked from carlospolop/MalwareWorldSystem based on +500 blacklists and 5 external intelligences to detect internet potencially malicious hosts
JavaScript MIT License UpdatedJun 19, 2022 -
Learn365 Public
Forked from Imran407704/Learn365The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.
UpdatedFeb 27, 2022 -
bug-bounty-dorks Public
Forked from sushiwushi/bug-bounty-dorksList of Google Dorks for sites that have responsible disclosure program / bug bounty program
UpdatedDec 28, 2021 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedDec 28, 2021 -
DidierStevensSuite Public
Forked from DidierStevens/DidierStevensSuitePlease no pull requests for this repository. Thanks!
YARA UpdatedDec 19, 2021 -
WebMap-1 Public
Forked from SabyasachiRana/WebMapWebMap-Nmap Web Dashboard and Reporting
Python GNU General Public License v3.0 UpdatedNov 13, 2021 -
-
-
kali-anonsurf Public
Forked from Und3rf10w/kali-anonsurfA port of ParrotSec's stealth and anonsurf modules to Kali Linux
Shell GNU General Public License v3.0 UpdatedOct 1, 2021 -
RockYou2021.txt Public
Forked from blackopsteam/RockYou2021.txtRockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
GNU General Public License v3.0 UpdatedSep 6, 2021 -
figlet-fonts Public
Forked from xero/figlet-fontsmy collection of figlet / toilet ascii art fonts
PHP UpdatedJun 9, 2021 -
Drishti Public
Forked from indiancyberops/DrishtiDrishti is an information collection tool (OSINT) which aims to carry out Basic Information.
JavaScript MIT License UpdatedMay 23, 2021 -
exiftool Public
Forked from exiftool/exiftoolExifTool meta information reader/writer
Perl UpdatedMay 21, 2021 -
Security_Engineer_Interview_Questions Public
Forked from tadwhitaker/Security_Engineer_Interview_QuestionsEvery Security Engineer Interview Question From Glassdoor.com
UpdatedMay 15, 2021 -
-
shuffledns Public
Forked from projectdiscovery/shufflednsshuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output…
Go GNU General Public License v3.0 UpdatedMay 5, 2021 -
hakrawler Public
Forked from hakluke/hakrawlerSimple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
Go MIT License UpdatedApr 17, 2021 -
onex Public
Forked from MasterScott/onexonex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacki…