-
vajra Public
Forked from r3curs1v3-pr0xy/vajraVajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
JavaScript GNU General Public License v3.0 UpdatedDec 9, 2024 -
-
-
awesome-annual-security-reports Public
Forked from jacobdjwilson/awesome-annual-security-reportsA curated list of annual cyber security reports
Creative Commons Zero v1.0 Universal UpdatedOct 7, 2024 -
-
ollama Public
Forked from ollama/ollamaGet up and running with Llama 3.1, Mistral, Gemma 2, and other large language models.
Go MIT License UpdatedAug 27, 2024 -
One-Liners Public
Forked from 0xPugal/One-LinersA collection of awesome one-liners for bug bounty hunting.
UpdatedAug 15, 2024 -
anything_in_anyscene Public
Forked from AnythingInAnyScene/anything_in_anyscenePython UpdatedNov 30, 2023 -
malicious-ioc Public
Forked from prodaft/malware-iocThis repository contains indicators of compromise (IOCs) of our various investigations.
Python Apache License 2.0 UpdatedSep 13, 2023 -
VcenterKit Public
Forked from W01fh4cker/VcenterKitVcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit
Python UpdatedAug 26, 2023 -
nuclei-wordfence-cve Public
Forked from topscoder/nuclei-wordfence-cveYou just found a hidden gem 💎 This repo contains a massive amount (8000+) of WordPress related Nuclei templates. Updated daily!
Python UpdatedAug 12, 2023 -
bugbounty-inventory Public
Forked from trickest/inventoryAsset inventory of over 800 public bug bounty programs.
Shell MIT License UpdatedAug 1, 2023 -
Auto-GPT Public
Forked from Significant-Gravitas/AutoGPTAn experimental open-source attempt to make GPT-4 fully autonomous.
Python MIT License UpdatedApr 18, 2023 -
-
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedMar 24, 2023 -
Bug-Bounty-Wordlists-2 Public
Forked from Karanxa/Bug-Bounty-WordlistsA repository that includes all the important wordlists used while bug hunting.
MIT License UpdatedMar 11, 2023 -
-
-
-
AI-collection-tools Public
Forked from yousefebrahimi0/1000-AI-collection-toolsMore than 1000 Artificial Intelligence AI-powered tools - categorized & updated
Creative Commons Zero v1.0 Universal UpdatedFeb 18, 2023 -
-
-
Bug-Bounty-Wordlists Public
Forked from YaS5in3/Bug-Bounty-WordlistsMIT License UpdatedOct 20, 2022 -
msdat Public
Forked from quentinhardy/msdatMSDAT: Microsoft SQL Database Attacking Tool
Python UpdatedJul 1, 2022 -
webapp-wordlists Public
Forked from p0dalirius/webapp-wordlistsThis repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Python UpdatedJun 15, 2022 -
moneta Public
Forked from forrest-orr/monetaMoneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
C++ GNU General Public License v3.0 UpdatedMay 23, 2022 -
msImpersonate Public
Forked from dievus/msImpersonatemsImpersonate - User account impersonation written in pure Python3
Python UpdatedMay 17, 2022 -
mal_unpack Public
Forked from hasherezade/mal_unpackDynamic unpacker based on PE-sieve
C BSD 2-Clause "Simplified" License UpdatedJan 29, 2022 -
MAL-CL Public
Forked from 3CORESec/MAL-CLMAL-CL (Malicious Command-Line)
GNU Affero General Public License v3.0 UpdatedNov 16, 2021 -
eviloffice Public
Forked from srnframe/evilofficeInject Macro and DDE code into Excel and Word documents (reverse shell)
Python UpdatedSep 30, 2021