-
-
KingOfBugBountyTips Public
Forked from KingOfBugbounty/KingOfBugBountyTips -
-
vulnhuntr Public
Forked from protectai/vulnhuntrZero shot vulnerability discovery using LLMs
-
tun2socks Public
Forked from xjasonlyu/tun2sockstun2socks - powered by gVisor TCP/IP stack
-
awesome-flipperzero Public
Forked from djsime1/awesome-flipperzero🐬 A collection of awesome resources for the Flipper Zero device.
-
MacMalware Public
Forked from objective-see/MalwaremacOS Malware Collection
-
USP Public
Forked from grahamhelton/USPEstablishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)
-
Pentest_Notes Public
Forked from 0xDigimon/PenetrationTesting_Notes-Penetration Testing Notes
HTML UpdatedAug 23, 2024 -
cuddlephish Public
Forked from fkasler/cuddlephishWeaponized Browser-in-the-Middle (BitM) for Penetration Testers
HTML UpdatedAug 13, 2024 -
DriverJack Public
Forked from klezVirus/DriverJackHijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths
C++ MIT License UpdatedAug 11, 2024 -
RpcProxyInvoke Public
Forked from klezVirus/RpcProxyInvokeSimple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
-
shadow-rs Public
Forked from joaoviictorti/shadow-rsWindows Kernel Rootkit in Rust
Rust MIT License UpdatedAug 6, 2024 -
koppeling-p Public
Forked from klezVirus/koppeling-pAdaptive DLL hijacking / dynamic export forwarding - EAT preserve
Python GNU General Public License v3.0 UpdatedAug 5, 2024 -
Shwmae Public
Forked from CCob/ShwmaeC# BSD 3-Clause "New" or "Revised" License UpdatedJul 10, 2024 -
Nemesis Public
Forked from SpecterOps/NemesisAn offensive data enrichment pipeline
-
lopaka Public
Forked from sbrin/lopakaLopaka - Stunning graphics for embedded systems displays
JavaScript Apache License 2.0 UpdatedMar 15, 2024 -
-
image2cpp Public
Forked from javl/image2cppJavaScript GNU General Public License v3.0 UpdatedFeb 28, 2024 -
rfc1918 Public
Go tool that removes all RFC1918 IP addresses from a file of IP addresses
Go UpdatedFeb 1, 2024 -
awesome-canbus Public
Forked from iDoka/awesome-canbus🚛 Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.
-
nuclearpond Public
Forked from KingOfBugbounty/nuclearpond-OFJAAAHNuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.
-
hackaday-u Public
Forked from wrongbaud/hackaday-uCourse materials for hackaday.io Ghidra training
-
SharpHose Public
Asynchronous Password Spraying Tool in C# for Windows Environments
-
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines
Python GNU General Public License v3.0 UpdatedNov 29, 2023 -
AADInternals Public
Forked from Gerenios/AADInternalsAADInternals PowerShell module for administering Azure AD and Office 365
-
CredMaster Public
Forked from knavesec/CredMasterRefactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
-
requests-ip-rotator Public
Forked from Ge0rg3/requests-ip-rotatorA Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Python GNU General Public License v3.0 UpdatedNov 13, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
SharpKiller Public
Forked from S1lkys/SharpKillerLifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8
C# UpdatedOct 27, 2023