Multifactored's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
StevenBlack/hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
gentilkiwi/mimikatz
A little tool to play with Windows security
Rapptz/discord.py
An API wrapper for Discord written in Python.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
DominicBreuker/pspy
Monitor linux processes without root permissions
AceLewis/my_first_calculator.py
my_first_calculator.py
internetwache/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
21y4d/nmapAutomator
A script that you can run in the background!
ohpe/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
pentestmonkey/php-reverse-shell
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
rasta-mouse/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
NotSoSecure/password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
synzen/MonitoRSS
MonitoRSS RSS bot (formerly known as Discord.RSS) with customizable feeds. https://monitorss.xyz
zackelia/ghidra-dark
Dark theme installer for Ghidra
frizb/Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
HuskyHacks/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
theonlykernel/enumeration
JustinGrote/PoshNmap
A Powershell Wrapper for the Nmap Network Discovery Tool
b3n-j4m1n/salary-seeker
find the near exact salary range of seek.com.au jobs
omikun/EconSim
Agent based economic simulator in unity
backlion/Offensive-Security-OSCP-Cheatsheets
kyoukaya/hoxy
Intercept, decrypt, and process Girl's Frontline game data
Multifactored/6447-Binary-Fuzzer
This program analyses and tests compiled binaries to determine if a possible vulnerability exists. Currently works with json, xml, csv and plaintext inputs.