LasitoBoy's Stars
CorentinJ/Real-Time-Voice-Cloning
Clone a voice in 5 seconds to generate arbitrary speech in real-time
wifiphisher/wifiphisher
The Rogue Access Point Framework
soxoj/maigret
🕵️♂️ Collect a dossier on a person by username from thousands of sites
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
OWASP/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
fr0gger/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
evershopcommerce/evershop
🛍️ NodeJS E-commerce Platform
hahwul/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
epinna/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
almandin/fuxploider
File upload vulnerability scanner and exploitation tool.
linuxserver/docker-wireguard
notify-rs/notify
🔭 Cross-platform filesystem notification library for Rust.
enjoiz/XXEinjector
Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
payloadbox/xxe-injection-payload-list
🎯 XML External Entity (XXE) Injection Payload List
blasty/CVE-2021-3156
firefart/dirtycow
Dirty Cow exploit - CVE-2016-5195
wallarm/jwt-secrets
AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
r1vs3c/auto-bspwm
Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.
XDeadHackerX/The_spy_job
The spy's job es una Herramienta enfocada al OSINT la cual cuenta con los mejores métodos para recolectar Información sobre algo o alguien. Como todas las Herramientas creadas por XDeadHackerX una de las mejores cualidades es la automatización de todos los procesos. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]
gsmith257-cyber/GraphCrawler
GraphQL automated security testing toolkit
capture0x/LFI-FINDER
LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities
ambionics/magento-exploits
Exploits for Magento 2.3.0 and lower
antichown/burp-payloads
Burp Payloads
joren485/Magento-Shoplift-SQLI
Proof of Concept code of the Shoplift code
karthikuj/CVE-2022-31101
Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)
afsh4ck/afsh4ck
Config files for my GitHub profile.
n3rada/DirtyPipe
Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.