Kahmikazi's Stars
SleepingBag945/CVE-2024-50379
tomcat CVE-2024-50379/CVE-2024-56337 条件竞争文件上传exp
blackmassgroup/minegrief
Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encrypting Minecraft worlds, and phishing players who connect.
Tennessene/LockBit
The LockBit builder files
jamf/CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
SafeBreach-Labs/WindowsDowndate
A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities
Labs22/Pocsuite
Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.
FrostedOnKali/1337-hackka
its a gui hacking tool for users to hack easier on kali
HackShiv/OneDorkForAll
An insane list of all dorks taken from everywhere from various different sources.
Zarcolio/sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.
MiyakoYakota/search.0t.rocks
SirBugs/Priv8-Nuclei-Templates
My Priv8 Nuclei Templates
RoseSecurity/Abusing-Roku-APIs
A fun repository on how to externally issue commands to Roku devices utilizing the External Control Protocol (ECP). The repository covers how to enumerate devices, issue commands via "curl," and designing custom scripts to mess with friends and family!
Stuub/CVE-2024-32640-SQLI-MuraCMS
CVE-2024-32640 | Automated SQLi Exploitation PoC
marco-liberale/PasteBomb
PasteBomb C2-less RAT
AlisamTechnology/ATSCAN
Advanced dork Search & Mass Exploit Scanner
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
R41N3RZUF477/CVE-2023-41772
I-Am-Jakoby/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
UberGuidoZ/Flipper-IRDB
A collective of different IRs for the Flipper (maintained)
UberGuidoZ/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
lkarlslund/ldapnomnom
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
cloudcommunity/Free-Certifications
A curated list of free courses & certifications.
Chocapikk/CVE-2023-22515
CVE-2023-22515: Confluence Broken Access Control Exploit
skizzophrenic/Ubers-SD-Files
These are all of the SD card assets you need for your Flipper Zero!
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Err0r-ICA/DefGen
Deface HTML Page Generator
ghostwond3r/Self-Way
Built to learn ethical hacking on your own
ghostwond3r/kali-inst-guide
How to install Kali in VirtualBox
ghostwond3r/NBP
New Blood Project
ghostsec420/SCPA
Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.