Leon0pteryx's Stars
Asabeneh/30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
AlessandroZ/LaZagne
Credentials recovery project
berty/berty
Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network
wasm3/wasm3
🚀 A fast WebAssembly interpreter and the most universal WASM runtime
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Tib3rius/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
pry0cc/axiom
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
vulnersCom/nmap-vulners
NSE script based on Vulners.com API
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
dwisiswant0/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
NetSPI/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
S3cur3Th1sSh1t/Creds
Some usefull Scripts and Executables for Pentest & Forensics
projectdiscovery/public-bugbounty-programs
Community curated list of public bug bounty and responsible disclosure programs.
ssstonebraker/Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
7Ragnarok7/Windows-Exploit-Suggester-2
A tool to recommend available exploits for Windows Operating Systems