Pinned Repositories
0d1n
Web security tool to make fuzzing at HTTP/S, Beta
Abeebus
A GeoIP lookup utility utilizing ipinfo.io services
Android-Responder
Scripts for running Responder.py in an Android (rooted) device.
anyproxy
A fully configurable http/https proxy in NodeJS
ATSCAN
Advanced Search & Mass Exploit Scanner- فاحص متقدم لبحث و استغلال الثغرات بالجملة
Autorize
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
AutoSploit
Automated Mass Exploiter
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
awesome-pentest-cheat-sheets
Collection of the cheat sheets useful for pentesting
beef-drive
bilportistivraboti's Repositories
bilportistivraboti/Abeebus
A GeoIP lookup utility utilizing ipinfo.io services
bilportistivraboti/anyproxy
A fully configurable http/https proxy in NodeJS
bilportistivraboti/bettercap
The state of the art network attack and monitoring framework.
bilportistivraboti/BloodHound
Six Degrees of Domain Admin
bilportistivraboti/checksec.sh
Checksec.sh
bilportistivraboti/cloud-buster
A CloudFlare resolver that works
bilportistivraboti/dnsperftest
DNS Performance test
bilportistivraboti/DOS-Coreutils
Small Linux commands for DOS.
bilportistivraboti/dotphiles
A community driven framework of dotfiles.
bilportistivraboti/doxycannon
A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
bilportistivraboti/exploitpack
Exploit Pack -The next generation exploit framework
bilportistivraboti/fkill-cli
Fabulously kill processes. Cross-platform.
bilportistivraboti/flare-vm
bilportistivraboti/fzf
:cherry_blossom: A command-line fuzzy finder
bilportistivraboti/gpg_reaper
GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory
bilportistivraboti/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final Office document generation.
bilportistivraboti/metasploit-framework
Metasploit Framework
bilportistivraboti/monkey
Infection Monkey - An automated pentest tool
bilportistivraboti/netsniff-ng
A Swiss army knife for your daily Linux network plumbing.
bilportistivraboti/plaso
Super timeline all the things
bilportistivraboti/PoT
Phishing on Twitter
bilportistivraboti/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
bilportistivraboti/rat-groupme
RAT utilizing GroupME REST API and a PowerShell Implant
bilportistivraboti/RTA
bilportistivraboti/SecureChat
Encrypted chat server and client written in Python
bilportistivraboti/SharpHound
The BloodHound C# Ingestor
bilportistivraboti/tactical-exploitation
Modern tactical exploitation toolkit.
bilportistivraboti/THRecon
Threat Hunting Reconnaissance Toolkit
bilportistivraboti/windows-privesc-check
Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
bilportistivraboti/zmap
ZMap is a fast single packet network scanner designed for Internet-wide network surveys.