K4ll4h4r1sh-LTC's Stars
Ekultek/WhatWaf
Detect and bypass web application firewalls and protection systems
nccgroup/BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
nccgroup/VCG
VisualCodeGrepper - Code security scanning tool.
osintbrazuca/osint-brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
MrCl0wnLab/SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
Ignitetechnologies/BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
guilhermej/ssh_client
A simple SSH Client in Python for educational porpouses by Guilherme Junqueira Security Analyst at Solyd https://solyd.com.br/treinamentos
kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, super fast pentest reporting !
rapid7/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
JohnHammond/msdt-follina
Codebase to generate an msdt-follina payload
scipag/vulscan
Advanced vulnerability scanning with Nmap NSE
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
h41stur/beco.py
Repositório criado para o curso de Python do Beco do Exploit
LuemmelSec/Pentest-Tools-Collection
CyberSecurityUP/Awesome-Cloud-PenTest
ricardolongatto/dnsrato
Ferramenta de Reconhecimento para Pentest
Cybereason/Logout4Shell
Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
brunobotelhobr/My-Tools
proferosec/log4jScanner
log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services
Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
NCSC-NL/log4shell
Operational information regarding the log4shell vulnerabilities in the Log4j logging library.
fullhunt/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
kozmer/log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.