VidathD's Stars
VodBox/pyWinContext
Manager for Custom Context Menus in Windows 7 and higher
files-community/Files
A modern file manager that helps users organize their files and folders.
CoreyD97/BurpCustomizer
Because just a dark theme wasn't enough!
zigoo0/JSONBee
A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
shroudri/username_generator
Create a list of possible usernames for bruteforcing
dievus/Firefox-Dumper
Tool to transfer credential files from Firefox to your local machine to decrypt offline.
SigmaHQ/sigma
Main Sigma Rule Repository
sullo/nikto
Nikto web server scanner
pfsense/pfsense
Main repository for pfSense
jmdx/TLS-poison
CCob/lsarelayx
NTLM relaying for Windows made easy
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
Sq00ky/Zero-Logon-Exploit
Test tool for CVE-2020-1472
SecuraBV/CVE-2020-1472
Test tool for CVE-2020-1472
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
kwin-scripts/kwin-tiling
Tiling script for kwin
AlynxZhou/gnome-shell-extension-inotch
Add a useless notch to your screen.
GhostPack/Rubeus
Trying to tame the three-headed dog.
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
HarmJ0y/CheatSheets
Cheat sheets for various projects.
ropnop/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
MichaelDim02/CyberSpy
CyberSpy is a repository with innate and third party services that can be used for doxing, profiling & identity searching.
mhzed/wstunnel
tunnel over websocket
cyberblackhole/TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
0xInfection/XSRFProbe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
epinna/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
stamparm/DSSS
Damn Small SQLi Scanner
aabeling/portscan
portscanner in javascript