caulk94's Stars
ghostwond3r/ressources_learning
Free courses
xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
jeanphorn/wordlist
Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.
rwx-777/WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
hacxx-underground/Files
Directory for Hacxx Underground files
RogueMaster/flipperzero-firmware-wPlugins
RogueMaster Flipper Zero Firmware
six2dez/pentest-book
fastfire/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
BeichenDream/BadPotato
Windows 权限提升 BadPotato
calebstewart/pwncat-badpotato
Windows 权限提升 BadPotato
BeichenDream/GodPotato
BeichenDream/SharpToken
Windows Token Stealing Expert
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
RamadhanAmizudin/malware
Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com
Gobarigo/OnionSearch
OnionSearch is a script that scrapes urls on different .onion search engines. In 30 minutes you get 10,000 unique urls.
pixelbubble/ProtOSINT
ProtOSINT is a Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses
HowToFind-bot/osint-tools
OSINT open-source tools catalog
megadose/OnionSearch
OnionSearch is a script that scrapes urls on different .onion search engines.
ajuelosemmanuel/duolingOSINT
Gather information about a Duolingo user
OWASP/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
mrpond/BlockTheSpot
Video, audio & banner adblock/skip for Spotify
nixawk/pentest-wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
sooxt98/spotify-crack-chrome-app
World smallest spotify crack app ever~
center-for-threat-informed-defense/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Yara-Rules/rules
Repository of yara rules
2004content/rarbg
Backup of magnets from RARBG
vdohney/keepass-password-dumper
Original PoC for CVE-2023-32784
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.