0x9404's Stars
tat3r/tdfiglet
A figlet for TheDraw's TDF ANSI fonts
bitsadmin/nopowershell
PowerShell rebuilt in C# for Red Teaming purposes
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
signalapp/Signal-Desktop
A private messenger for Windows, macOS, and Linux.
coreybutler/nvm-windows
A node.js version management utility for Windows. Ironically written in Go.
google/capslock
itm4n/FullPowers
Recover the default privilege set of a LOCAL/NETWORK SERVICE account
allinurl/goaccess
GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.
Rigellute/spotify-tui
Spotify for the terminal written in Rust 🚀
meirwah/awesome-incident-response
A curated list of tools for incident response
vdohney/keepass-password-dumper
Original PoC for CVE-2023-32784
RUB-NDS/Terrapin-Scanner
This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".
codewithsadee/vcard-personal-portfolio
vCard is a fully responsive personal portfolio website, responsive for all devices.
BC-SECURITY/Beginners-Guide-to-Obfuscation
alt3kx/CVE-2021-21985_PoC
kh4sh3i/ProxyShell
CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability
DrorDvash/CVE-2022-22954_VMware_PoC
PoC for CVE-2022-22954 - VMware Workspace ONE Access Freemarker Server-Side Template Injection
Al1ex/CVE-2021-22986
CVE-2021-22986 & F5 BIG-IP RCE
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
laluka/bypass-url-parser
bypass-url-parser
lc/gau
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
michenriksen/gitrob
Reconnaissance tool for GitHub organizations
khast3x/h8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
OWASP/Top10
Official OWASP Top 10 Document Repository
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
payloadbox/rfi-lfi-payload-list
🎯 RFI/LFI Payload List