-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJan 20, 2025 -
wardriver_rev3 Public
Forked from JosephHewitt/wardriver_rev3A portable ESP32-based WiFi/Bluetooth scanner for Wigle.net.
C++ GNU General Public License v3.0 UpdatedDec 19, 2024 -
Ghost_ESP Public
Forked from Spooks4576/Ghost_ESPGhost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
C MIT License UpdatedNov 20, 2024 -
awesome-threat-intelligence Public
Forked from hslatman/awesome-threat-intelligenceA curated list of Awesome Threat Intelligence resources
Apache License 2.0 UpdatedOct 11, 2024 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedOct 11, 2024 -
-
awesome-dc32-badge Public
Forked from raulnor516/awesome-dc32-badgeA respository of information and links to promote support and continued development of the DEFCON 32 badge. This repository is not associated with Entropic Engineering (creators of the badge hardwa…
The Unlicense UpdatedAug 19, 2024 -
mitmrouter Public
Forked from nmatt0/mitmrouterBash script to automate setup of Linux router useful for IoT device traffic analysis and SSL mitm
Shell MIT License UpdatedAug 8, 2024 -
TC2-BBS-mesh Public
Forked from TheCommsChannel/TC2-BBS-meshA BBS server for Meshtastic for posting bulletins, sending mail to users, and channel directory.
Python GNU General Public License v3.0 UpdatedJun 27, 2024 -
awesome-pentest-cheat-sheets Public
Forked from ByteSnipers/awesome-pentest-cheat-sheetsCollection of cheat sheets useful for pentesting
Creative Commons Zero v1.0 Universal UpdatedJun 27, 2024 -
pi-nvr Public
Forked from geerlingguy/pi-nvrRaspberry Pi NVR for home CCTV recording.
Dockerfile UpdatedApr 19, 2024 -
poor-mans-pentest Public
Forked from JohnHammond/poor-mans-pentestThis a collection of the code that I have written for the Poor Man's Pentest presentation.
Shell UpdatedFeb 8, 2024 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedFeb 8, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedFeb 8, 2024 -
katana Public
Forked from JohnHammond/katanaKatana - Automatic CTF Challenge Solver in Python3
Python Other UpdatedFeb 8, 2024 -
proxmark3 Public
Forked from RfidResearchGroup/proxmark3RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3
C GNU General Public License v3.0 UpdatedFeb 8, 2024 -
RustScan Public
Forked from RustScan/RustScan🤖 The Modern Port Scanner 🤖
Rust GNU General Public License v3.0 UpdatedFeb 8, 2024 -
ChameleonMini Public
Forked from RfidResearchGroup/ChameleonMiniThe ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was first developed by KAOS. This is NOT the official repo for KAOS's ChameleonMini. For further …
C Other UpdatedFeb 8, 2024 -
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
BSD 3-Clause "New" or "Revised" License UpdatedFeb 8, 2024 -
awesome-threat-detection Public
Forked from 0x4D31/awesome-threat-detectionA curated list of awesome threat detection and hunting resources
UpdatedFeb 8, 2024 -
parrot-build Public
Forked from IppSec/parrot-buildAnsible Scripts to Build Out My Parrot
Jinja UpdatedFeb 7, 2024 -
Awesome-Red-Teaming Public
Forked from yeyintminthuhtut/Awesome-Red-TeamingList of Awesome Red Teaming Resources
MIT License UpdatedMar 29, 2023 -
ctf-katana Public
Forked from JohnHammond/ctf-katanaThis repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
UpdatedMar 28, 2023 -
pwncat Public
Forked from calebstewart/pwncatFancy reverse and bind shell handler
Python MIT License UpdatedMar 28, 2023 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedMar 28, 2023 -
custom_components Public
Forked from ssieb/esphome_componentsMirror - collection of components for esphome
C++ Other UpdatedMar 20, 2023 -
-
-
RFIDIOt Public
Forked from AdamLaurie/RFIDIOtpython RFID / NFC library & tools
Python UpdatedSep 30, 2020 -
powercat Public
Forked from besimorhino/powercatnetshell features all in version 2 powershell
PowerShell UpdatedJul 27, 2020