Syrkadian's Stars
nccgroup/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
SecuraBV/CVE-2020-1472
Test tool for CVE-2020-1472
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
teamdfir/sift
SIFT
m4ll0k/BBTz
BBT - Bug Bounty Tools (examples💡)
vysecurity/DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
zeek/zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
hakluke/weaponised-XSS-payloads
XSS payloads designed to turn alert(1) into P1
SigmaHQ/sigma
Main Sigma Rule Repository
Ignitetechnologies/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
ckane/CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
hmaverickadams/TCM-Security-Sample-Pentest-Report
Sample pentest report provided by TCM Security
FULLSHADE/WindowsExploitationResources
Resources for Windows exploit development
jhaddix/pentest-bookmarks
a collection of handy bookmarks
jhaddix/tbhm
The Bug Hunters Methodology
lukasz-madon/awesome-concepts
Awesome list about all kinds of interesting topics: Laws, Principles, Mental Models, Cognitive Biases
GrrrDog/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
moloch--/leakdb
Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search
ignis-sec/puff
Clientside vulnerability / reflected xss fuzzer
FenrirSec/Documentation
tanprathan/OWASP-Testing-Checklist
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
ohpe/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Gr1mmie/sumrecon
Web recon script. No need to fear, sumrecon is here!
haccer/subjack
Subdomain Takeover tool written in Go