Valurk's Stars
wifiphisher/wifiphisher
The Rogue Access Point Framework
vanhauser-thc/thc-hydra
hydra
AlessandroZ/LaZagne
Credentials recovery project
ggerganov/kbd-audio
🎤⌨️ Acoustic keyboard eavesdropping
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
AzeemIdrisi/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
simondankelmann/Bluetooth-LE-Spam
lijiejie/GitHack
A `.git` folder disclosure exploit
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
ac-pm/Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
Ekultek/WhatWaf
Detect and bypass web application firewalls and protection systems
api0cradle/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
BeichenDream/GodPotato
SecuraBV/CVE-2020-1472
Test tool for CVE-2020-1472
doyensec/inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
WangYihang/GitHacker
🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.
projectdiscovery/notify
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
codingo/VHostScan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Tib3rius/Pentest-Cheatsheets
ac-pm/SSLUnpinning_Xposed
Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).
0xZDH/o365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
foxlox/GIUDA
Ask a TGS on behalf of another user without password
zblurx/dploot
DPAPI looting remotely and locally in Python
mansk1es/CVE-2024-21111
Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability
LeakIX/wpfinger
wpfinger is a red-team WordPress scanning tool
nvssks/Android-Responder
Scripts for running Responder.py in an Android (rooted) device.
tanprathan/sievePWN
An android application which exploits sieve through android components.
adarshshetty18/fcm_server_key
Tool to extract & validate google fcm server keys from apks
benzetaa/Flux-Keylogger
Javascript keylogger with web panel