Skip to content
View pavewaysecurity's full-sized avatar

Block or report pavewaysecurity

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Credentials recovery project

Python 9,738 2,041 Updated Oct 18, 2024

Presenting a wide range of more than 100 powerful BadUSB scripts exclusively designed for Mac OS & the Flipper Zero device. As the sole curator and maintainer of this repository. Your utilization o…

366 24 Updated Jun 22, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 4,421 1,383 Updated Jan 3, 2025

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 837 102 Updated Nov 11, 2024

Writeups for PortSwigger WebSecurity Academy

Python 279 103 Updated Feb 5, 2023

Python and Powershell internal penetration testing framework

Python 718 140 Updated Feb 22, 2016

sslscan tests SSL/TLS enabled services to discover supported cipher suites

C 2,387 392 Updated Jan 18, 2025

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Perl 1,208 239 Updated Oct 11, 2024

DotDotPwn - The Directory Traversal Fuzzer

Perl 1,008 180 Updated Sep 28, 2022

DNS Enumeration Script

Python 2,696 546 Updated Jan 17, 2025

dnsenum is a perl script that enumerates DNS information

Perl 620 134 Updated Oct 8, 2019

application server attack toolkit

Python 687 198 Updated Apr 6, 2020

Firmware Analysis Tool

Rust 11,884 1,593 Updated Jan 7, 2025

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Python 3,338 786 Updated Oct 30, 2023

Web Application Security Scanner Framework

Ruby 3,821 767 Updated May 24, 2023

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,747 1,883 Updated Nov 10, 2022

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,401 317 Updated Dec 19, 2023

Parse URLCrazy and dnstwist output and compare against previous runs to identify new typosquatted domains.

Python 51 16 Updated Oct 2, 2015

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 10,497 2,441 Updated Jan 17, 2025

Email recon made fast and easy, with a framework to build on

Python 955 223 Updated Jan 12, 2023

Automater - IP URL and MD5 OSINT Analysis

Python 539 122 Updated Aug 13, 2024

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Python 3,514 923 Updated Sep 13, 2023

Web Fuzzing Discovery and Attack Pattern Database

PHP 113 65 Updated Apr 14, 2018

Automatically install all Kali linux tools

Python 4,826 1,338 Updated Apr 29, 2024

Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.

CSS 163 53 Updated Jan 15, 2019
PowerShell 423 158 Updated Aug 29, 2017

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,774 814 Updated Jan 24, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,851 2,063 Updated Jan 14, 2025

Collection of my Python Scripts

Python 41 27 Updated Aug 14, 2020

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,085 814 Updated Dec 28, 2021
Next