RabidRoot's Stars
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
ffuf/ffuf
Fast web fuzzer written in Go
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Ignitetechnologies/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
gtworek/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
odedshimon/BruteShark
Network Analysis Tool
vletoux/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
kgretzky/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
s0md3v/be-a-hacker
roadmap for a self-taught hacker
GrrrDog/weird_proxies
Reverse proxies cheatsheet
OWASP/QRLJacking
QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.
jdonsec/AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
PwnDexter/SharpEDRChecker
Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
googleprojectzero/ktrw
An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.
scottymcraig/CEHv10StudyGuide
Study Guide for the CEH v10
dievus/threader3000
Multi-threaded Python Port Scanner with Nmap Integration
Gr1mmie/autoenum
Automatic Service Enumeration Script
joelsernamoreno/EvilCrow-Keylogger
WiFi keylogger with Micro SD slot, based on the Atmega32U4 microcontroller and the ESP32-PICO module
secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
mubix/repos
List of Repositories
dadav/pwnagotchi
(⌐■_■) pwnagotchi
kellertk/pwnagotchi-plugin-gpsd
a plugin for pwnagotchi that shows your GPS location from GPSD
passthehashbrowns/SharpBuster
SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and similar tools, when running a similar tool over a SOCKS proxy is not feasible.
kellertk/pwnagotchi-plugin-pisugar2
A UI plugin for pwnagotchi that reads the I2C battery data from a Pisugar 2 (using a Injoinic IP5209)
samyk/proxmark3
RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC
offensivedev/urldozer
Perform operations on URLs like extracting paths, parameter names and/or values, domain name, host name (without HTTP[s]).
Sobeston/notepad-stream
1UC1F3R616/Cookie-Analyzer-and-Session-Hijack
A tool to find sensitive Keys and Passwords in your cookies, A reference guide on how to exploit them.