-
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedDec 10, 2024 -
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedFeb 26, 2024 -
red_team_attack_lab Public
Forked from Marshall-Hallenbeck/red_team_attack_labRed Team Attack Lab for TTP testing & research
PowerShell GNU General Public License v3.0 UpdatedAug 21, 2023 -
DorXNG Public
Forked from ResearchandDestroy/DorXNGNext Generation DorX. Built by Dorks, for Dorks. 🤓
Python GNU General Public License v3.0 UpdatedAug 20, 2023 -
prebellico Public
Forked from unixrox/prebellicoPassive internal reconnaissance tool
Python Apache License 2.0 UpdatedSep 24, 2022 -
BOF-CobaltStrike Public
Forked from hrtywhy/BOF-CobaltStrikeUseful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
UpdatedMay 30, 2022 -
opendocman Public
Forked from opendocman/opendocmanOpenDocMan - Free PHP Document Management System DMS
PHP GNU General Public License v2.0 UpdatedApr 9, 2022 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedOct 13, 2021 -
-
vagrantlab Public
Forked from hashtaginfosec/vagrantlabTesting out vagrant to spin up an AD lab
PowerShell MIT License UpdatedJul 17, 2021 -
proxycannon-ng Public
Forked from proxycannon/proxycannon-ngA private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference
Shell UpdatedJun 23, 2021 -
msfpc Public
Forked from g0tmi1k/msfpcMSFvenom Payload Creator (MSFPC)
Shell MIT License UpdatedMay 9, 2021 -
MacShellSwift Public
Forked from cedowens/MacShellSwiftProof of concept MacOS post exploitation tool written in Swift. Designed as a POC for blue teams to build macOS detections. Author: Cedric Owens
Swift BSD 3-Clause "New" or "Revised" License UpdatedDec 27, 2020 -
ssl-kill-switch2 Public
Forked from nabla-c0d3/ssl-kill-switch2Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
Objective-C Other UpdatedDec 3, 2019 -
ipwndfu Public
Forked from axi0mX/ipwndfuopen-source jailbreaking tool for many iOS devices
Python GNU General Public License v3.0 UpdatedSep 27, 2019 -
clr-meterpreter Public
Forked from OJ/clr-meterpreterThe full story of the CLR implementation of Meterpreter
C# Apache License 2.0 UpdatedJul 15, 2019 -
awesome-shell Public
Forked from alebcay/awesome-shellA curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
Creative Commons Zero v1.0 Universal UpdatedJul 11, 2019 -
h2buster Public
Forked from 00xc/h2busterA threaded, recursive, web directory brute-force scanner over HTTP/2.
Python GNU General Public License v3.0 UpdatedJul 5, 2019 -
PivotSuite Public
Forked from RedTeamOperations/PivotSuiteNetwork Pivoting Toolkit
Python Other UpdatedJul 1, 2019 -
-
-
dropper Public
Forked from im4x5yn74x/dropperCross compiling reverse/bind shell payload dropper
Go Apache License 2.0 UpdatedNov 30, 2018 -
fenrir-ocd Public
Forked from Orange-Cyberdefense/fenrir-ocdPython MIT License UpdatedMay 25, 2018 -
onetwopunch Public
Forked from superkojiman/onetwopunchUse unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.
Shell MIT License UpdatedJan 12, 2018 -
Security-Research Public
Forked from RhinoSecurityLabs/Security-ResearchExploits written by the Rhino Security Labs team
Python UpdatedJan 3, 2018 -
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
Python UpdatedAug 16, 2017 -
-
windows-exploits Public
Forked from 73696e65/windows-exploitsUsed for the osce exam preparation
Python UpdatedMar 3, 2016