-
SmuggleShield Public
Basic protection against HTML smuggling attempts.
-
PersonalStuff Public
Upload files done during my research.
-
GTFOArgs.github.io Public
Forked from GTFOArgs/GTFOArgs.github.ioGTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.
HTML GNU General Public License v3.0 UpdatedDec 25, 2023 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
MIT License UpdatedMar 28, 2023 -
BFuzz Public
Fuzzing Browsers
-
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot, the most complete OSINT collection and reconnaissance tool.
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedMar 2, 2022 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
-
-
-
The official Vim repository
Vim Script Vim License UpdatedOct 3, 2020 -
winafl Public
Forked from googleprojectzero/winaflA fork of AFL for fuzzing Windows binaries
C Apache License 2.0 UpdatedAug 21, 2020 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
-
AFLplusplus Public
Forked from AFLplusplus/AFLplusplusafl is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!
-
AFL Public
Forked from google/AFLamerican fuzzy lop - a security-oriented fuzzer
C Apache License 2.0 UpdatedMay 25, 2020 -
CrackMapExec Public
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting networks
-
Awesome-AFL Public
Forked from Microsvuln/Awesome-AFLA curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials
-
-
disclose Public
Forked from disclose/diodbDriving safety, simplicity, and standardization in vulnerability disclosure.
Other UpdatedMar 31, 2020 -
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioCurated list of Unix binaries that can be exploited to bypass system security restrictions
HTML GNU General Public License v3.0 UpdatedMar 23, 2020 -
RedTeam Public
One line PS scripts that may come handy during your network assesment
-
Nmap - the Network Mapper. Github mirror of official SVN repository.
C Other UpdatedJan 18, 2020 -
HITBCyberWeek Public
My talk in HITBCyberWeek
-
AutoSploit Public
Autosploit = Automating Metasploit Modules.
-
PHDays9 Public
My fuzzing workshop from PHDays9
-
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
-
WhatWeb Public
Forked from urbanadventurer/WhatWebNext generation web scanner
-
Empire Public
Forked from EmpireProject/EmpireEmpire is a PowerShell and Python post-exploitation agent.
-
developer-test Public
Forked from ewebconsult/developer-testThe smarterly developer test.
UpdatedNov 8, 2017 -
beef Public
Forked from beefproject/beefThe Browser Exploitation Framework Project