0xcatallena0x's Stars
moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
infoslack/awesome-web-hacking
A list of web application security
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
ForrestKnight/open-source-cs-python
Video discussing this curriculum:
cliffe/SecGen
Create randomly insecure VMs
pwndoc/pwndoc
Pentest Report Generator
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
m4ll0k/BBTz
BBT - Bug Bounty Tools (examplesđź’ˇ)
wireghoul/graudit
grep rough audit - source code auditing tool
sushiwushi/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
sw33tLie/bbscope
Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
ozguralp/gmapsapiscanner
irsdl/top10webseclist
Top Ten Web Hacking Techniques List
cfalta/adsec
An introduction to Active Directory security
META-HYDRA/Pancakeswap-BSC-Sniper-Bot-web3-MAC-ANDROID-WINDOWS-LINUX-V2
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For WINDOWS & ANDROID & MAC & LINUX
deepseagirl/degoogle
search Google and extract results directly. skip all the click-through links and other sketchiness
BinaryScary/NET-Obfuscate
Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI
mfontanini/Programs-Scripts
The tiny programs and scripts that don't deserve a project, but I still want to share.
bb00/zer0dump
Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.
tobor88/ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
xan7r/cypher
Simple tool to automate adding shellcode to PE files
snoopysecurity/Setup-AD-Security-Lab
Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.
TheHairyJ/StudentResources
A repository for cybersecurity students
cunninghamp/New-LabUsers.ps1
PowerShell script to generate user accounts in Active Directory for a test lab environment
GoonSecurity/Rupert