Feb30th's Stars
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
ffuf/ffuf
Fast web fuzzer written in Go
The-Z-Labs/linux-exploit-suggester
Linux privilege escalation auditing tool
rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
s0md3v/Arjun
HTTP parameter discovery suite.
SecWiki/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
lijiejie/GitHack
A `.git` folder disclosure exploit
googleprojectzero/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
Dliv3/Venom
Venom - A Multi-hop Proxy for Penetration Testers
SecWiki/CMS-Hunter
CMS漏洞测试用例集合
dirkjanm/ldapdomaindump
Active Directory information dumper via LDAP
lucyoa/kernel-exploits
sv3nbeast/ShiroScan
Shiro<=1.2.4反序列化,一键检测工具
Ridter/redis-rce
Redis 4.x/5.x RCE
ly4k/CurveBall
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
itm4n/VBA-RunPE
A VBA implementation of the RunPE technique or how to bypass application whitelisting.
gdedrouas/Exchange-AD-Privesc
Exchange privilege escalations to Active Directory
ilmila/J2EEScan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
BloodHoundAD/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
BloodHoundAD/SharpHound2
The Old BloodHound C# Ingestor (Deprecated)
skelsec/msldap
LDAP library for auditing MS AD
BuildHackSecure/gitscraper
A tool which scrapes public github repositories for common naming conventions in variables, folders and files
n0b0dyCN/RedisModules-ExecuteCommand
Tools, utilities and scripts to help you write redis modules!
feihong-cs/JspMaster-Deprecated
一款基于webshell命令执行功能实现的GUI webshell管理工具,支持流量加密
securifybv/ShellLink
A .NET Class Library for processing ShellLink (LNK) files
williballenthin/python-sdb
Pure Python parser for Application Compatibility Shim Databases (.sdb files)
jackson5sec/ShimDB
Shim database persistence (Fin7 TTP)
kenb123/Basic-Expression-Lexicon-Variation-Algorithms-BELVA
Generate and Permutate Context Aware Dictionaries for Application Testing