keelanbrady1011's Stars
mikage-emu/mikage-dev
Mikage Developer Edition
sploitem/WebKitPwn
Some papers and exploit writeups about WebKit.
sailay1996/awesome_windows_logical_bugs
collect for learning cases
MzHmO/Exploit-Street
Complete list of LPE exploits for Windows (starting from 2023)
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
vavkamil/awesome-vulnerable-apps
Awesome Vulnerable Applications
ropnop/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
not-nullptr/Aerochat
Native rewrite of Aerochat, a WLM 09 themed Discord client
m14r41/PentestingEverything
Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...
islanddog/htb_oscp_notes
Store my 'Useful Commands' for HTB/OSCP and additional notes from my Obisidan. Merge into Obsidian for direct formatting. Also check out my build/scripts - https://github.com/islanddog/kali-clean-pwnbox/
JohnHammond/recaptcha-phish
Phishing with a fake reCAPTCHA
Gallopsled/pwntools-tutorial
Tutorials for getting started with Pwntools
DarthTon/Blackbone
Windows memory hacking library
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
m0chan/h4cks
Combination of all my Resources, Links & Scripts
yadox666/The-Hackers-Hardware-Toolkit
The best hacker's gadgets for Red Team pentesters and security researchers.
swisskyrepo/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Cyber-Guy1/API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
Gr4y-r0se/nedit
A nessus editor/parser/querior for the exasperated pentester.
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
Gr4y-r0se/DOMinic
Ne0nd0g/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
FourCoreLabs/EDRHunt
Scan installed EDRs and AVs on Windows
montysecurity/C2-Tracker
Live Feed of C2 servers, tools, and botnets
gotr00t0day/Gsec
Web Security Scanner
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
mr-rizwan-syed/chomtesh
CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.
EliteLoser/PSnmap
Svendsen Tech's PowerShell nmap-like port scanner accepting IPv4 CIDR notation