game0n's Stars
Hack-with-Github/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
jivoi/awesome-osint
:scream: A curated list of amazingly awesome OSINT
s0md3v/Photon
Incredibly fast crawler designed for OSINT.
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
hfiref0x/UACME
Defeating Windows User Account Control
djadmin/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
taviso/loadlibrary
Porting Windows Dynamic Link Libraries to Linux
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
ambionics/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
DataSploit/datasploit
An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
google/security-research-pocs
Proof-of-concept codes created as part of security research done by Google Security Team.
Cn33liz/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
SerpicoProject/Serpico
SimplE RePort wrIting and COllaboration tool
frizb/OSCP-Survival-Guide
Kali Linux Offensive Security Certified Professional Survival Exam Guide
rverton/webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
muellerberndt/android_app_security_checklist
Android App Security Checklist
NickstaDB/BaRMIe
Java RMI enumeration and attack tool.
hashview/hashview-old
A web front-end for password cracking and analytics
nahamsec/lazys3
ImageTragick/PoCs
Proof of Concepts for CVE-2016–3714
vah13/extractTVpasswords
tool to extract passwords from TeamViewer memory using Frida
mazen160/struts-pwn
An exploit for Apache Struts CVE-2017-5638
erwanlr/Fingerprinter
CMS/LMS/Library etc Versions Fingerprinter
authcov/authcov
Web app authorisation coverage scanning
ropnop/windows_sshagent_extract
PoC code to extract private keys from Windows 10's built in ssh-agent service
regina-book/Security-and-Networking-eBooks-Collection
ozzi-/tld_scanner
Scan all possible TLD's for a given domain name
secjohn/ruby-shells
Simple forward and reverse shells that can be compiled and used on pen tests to avoid AV and used to get better access.
claritysec/amass
Subdomain and Host Enumeration