3HiPeR's Stars
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
mhaskar/DNSStager
Hide your payload in DNS
outflanknl/PrintNightmare
nettitude/RunPE
C# Reflective loader for unmanaged binaries.
NitinYadav00/My-Nuclei-Templates
Nuclei Templates - Here you will find the templates I use while hunting
AlisamTechnology/ATSCAN
Advanced dork Search & Mass Exploit Scanner
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
duc-nt/RCE-0-day-for-GhostScript-9.50
RCE 0-day for GhostScript 9.50 - Payload generator
owasp-amass/amass
In-depth attack surface mapping and asset discovery
RiccardoAncarani/LiquidSnake
LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript
mai1zhi2/SharpBeacon
CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能
jellever/StreamDivert
Redirecting (specific) TCP, UDP and ICMP traffic to another destination.
nuvious/pam-duress
A Pluggable Authentication Module (PAM) which allows the establishment of alternate passwords that can be used to perform actions to clear sensitive data, notify IT/Security staff, close off sensitive network connections, etc if a user is coerced into giving a threat actor a password.
hasherezade/tiny_tracer
A Pin Tool for tracing API calls etc
ORCA666/EarlyBird
injecting cobalt strike shellcode to powershell.exe using EarlyBird Tech
gloxec/CrossC2
generate CobaltStrike's cross-platform payload
Tylous/SourcePoint
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
defparam/smuggler
Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
PortSwigger/http-request-smuggler
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
Ignitetechnologies/Linux-Privilege-Escalation
This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
tennc/webshell
This is a webshell open source project
renini/CVE-2021-21972
CVE-2021-21972
ambionics/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
nikic/PHP-Parser
A PHP parser written in PHP
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
DamonMohammadbagher/NativePayload_CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
zPrototype/bugbounty_stuff