-
powershell-scripts Public
Forked from admindroid-community/powershell-scriptsOffice 365 Reporting PowerShell Scripts
PowerShell UpdatedNov 30, 2024 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedNov 29, 2024 -
-
grype Public
Forked from anchore/grypeA vulnerability scanner for container images and filesystems
Go Apache License 2.0 UpdatedNov 26, 2024 -
netcredz Public
Forked from joey-melo/netcredzWith zero depedencies, NetCredz extracts credentials from pcap files or live traffic, supporting NTLM, LDAP, HTTP, SMTP, SNMP, Telnet, FTP, and Kerberos, while also detecting DHCPv6 and LLMNR traff…
Python GNU General Public License v3.0 UpdatedNov 25, 2024 -
-
-
GoogleDorker Public
Forked from RevoltSecurities/GoogleDorkerGoogleDorker - Unleash the power of Google dorking for ethical hackers with custom search precision.
Python MIT License UpdatedNov 23, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 22, 2024 -
maigret Public
Forked from soxoj/maigret🕵️♂️ Collect a dossier on a person by username from thousands of sites
Python MIT License UpdatedNov 18, 2024 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedNov 16, 2024 -
Picocrypt Public
Forked from Picocrypt/PicocryptA very small, very simple, yet very secure encryption tool.
Go GNU General Public License v3.0 UpdatedNov 15, 2024 -
ciso-assistant-community Public
Forked from intuitem/ciso-assistant-communityCISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +53 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA…
Python Other UpdatedNov 13, 2024 -
gapps Public
Forked from bmarsh9/gappsSecurity compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://web-gapps.pages.dev
HTML Other UpdatedNov 13, 2024 -
Payload-Generator Public
Forked from ccyl13/Payload-Generatorreverse shell, Bypass windows defender firewall
Python UpdatedNov 13, 2024 -
Exegol Public
Forked from ThePorgs/ExegolFully featured and community-driven hacking environment
Python GNU General Public License v3.0 UpdatedNov 9, 2024 -
favicorn Public
Forked from sharsil/favicornAll-sources tool to search websites by favicons
Python Apache License 2.0 UpdatedNov 9, 2024 -
wifipumpkin3 Public
Forked from P0cL4bs/wifipumpkin3Powerful framework for rogue access point attack.
Python Apache License 2.0 UpdatedNov 8, 2024 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
C MIT License UpdatedNov 6, 2024 -
RedTiger-Tools Public
Forked from loxy0dev/RedTiger-ToolsRedTiger Tool | RedTiger is a free multi-tool with many features in the field of cybersecurity and hacking.
Python GNU General Public License v3.0 UpdatedNov 4, 2024 -
recon-ng Public
Forked from lanmaster53/recon-ngOpen Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
Python GNU General Public License v3.0 UpdatedNov 1, 2024 -
airgorah Public
Forked from martin-olivier/airgorahA WiFi auditing software that can perform deauth attacks and passwords cracking
Rust MIT License UpdatedOct 31, 2024 -
AzSubEnum Public
Forked from yuyudhn/AzSubEnumAzure Service Subdomain Enumeration
Python UpdatedOct 31, 2024 -
DorkSearch Public
Forked from Brennosg/DorkSearchDorkSearch é um script em Bash projetado para realizar buscas avançadas no Google utilizando operadores de Google Dorks. A ferramenta permite que os usuários selecionem diferentes operadores de pes…
Shell UpdatedOct 31, 2024 -
caldera Public
Forked from mitre/calderaAutomated Adversary Emulation Platform
Python Apache License 2.0 UpdatedOct 29, 2024 -
Purpleteam Public
Forked from mthcht/PurpleteamPurpleteam scripts simulation & Detection - trigger events for SOC detections
PowerShell UpdatedOct 29, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedOct 27, 2024 -
arsenal-x Public
Forked from Orange-Cyberdefense/arsenalArsenal is just a quick inventory and launcher for hacking programs
Python GNU General Public License v3.0 UpdatedOct 25, 2024 -
Hacking-Tools Public template
Forked from aw-junaid/Hacking-ToolsThis Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
C UpdatedOct 25, 2024 -
mantis Public
Forked from PhonePe/mantisMantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Python Apache License 2.0 UpdatedOct 23, 2024