KIRANJOHNSON's Stars
dnSpy/dnSpy
.NET debugger and assembly editor
github/copilot-docs
Documentation for GitHub Copilot
berandal666/Passwords
Password List for brute force.
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
Mr-Un1k0d3r/DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
ffuf/ffuf
Fast web fuzzer written in Go
RenwaX23/XSSTRON
Electron JS Browser To Find XSS Vulnerabilities Automatically
thewhiteh4t/seeker
Accurately Locate Smartphones using Social Engineering
raspberrypi/firmware
This repository contains pre-compiled binaries of the current Raspberry Pi kernel and modules, userspace libraries, and bootloader/GPU firmware.
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
M4cs/BlackEye-Python
BlackEye Phishing Kit in Python w Serveo Subdomain Creation | Educational Purposes Only
8L4NK/blackeye
The most complete Phishing Tool, with 32 templates +1 customizable
mxrch/GHunt
🕵️♂️ Offensive Google framework.
ropnop/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
GitSquared/edex-ui
A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.
gentilkiwi/mimikatz
A little tool to play with Windows security
dafthack/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
owasp-amass/amass
In-depth attack surface mapping and asset discovery
russweir/OSCP-cheatsheet
OSCP cheet sheet
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Code4PuertoRico/code4pr-design
Repositorio principal para nuestros trabajos de diseño en Civic Tech
balena-io/etcher
Flash OS images to SD cards & USB drives, safely and easily.
Rafficer/linux-cli-community
Linux command-line client for ProtonVPN. Written in Python.
sahilchaddha/rudyjs
PenTest Education: R-U-DEAD-YET ? DOS Attack Implementation in Node.JS
rbren/lucy
A tool for sharing, coordinating, and automating code in any language
gophish/gophish
Open-Source Phishing Toolkit
SpiderLabs/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
google/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.