lanceae's Stars
CVEProject/cvelistV5
CVE cache of the official CVE List in CVE JSON 5 format
oss-fieldbus/pyenip
basic Ethernet/IP implementation for python 3
roys/cewler
CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.
Aleph-works/PyWaybackurls
Jean-Francois-C/Webshell-Upload-and-Web-RCE-Techniques
Classic Web shell upload techniques & Web RCE techniques
Jean-Francois-C/Threat-Detection-and-Incident-Response
Collection of notes, useful resources, list of tools and scripts related to threat detection, digital forensics and incident response.
Jean-Francois-C/Database-Security-Audit
Training course materials, scripts and notes related to database security audit and penetration testing
gtworek/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
six2dez/OSCP-Human-Guide
My own OSCP guide
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Orange-Cyberdefense/GOAD
game of active directory
deviantollam/Key-and-Pin-Decoding
Key and Lock Decoding Tools
CravateRouge/autobloody
Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
CravateRouge/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
NetSPI/PowerHuntShares
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
p0dalirius/ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
BeichenDream/GodPotato
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
jsecurity101/MSRPC-to-ATTACK
A repository that maps commonly used attacks using MSRPC protocols to ATT&CK
bin3xish477/cybersecurity
blue team, red team stuff. All things cyber ;)
PacktPublishing/Kali-Linux-Wireless-Penetration-Testing-Beginners-Guide-Third-Edition
Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition, published by Packt
vavkamil/awesome-bugbounty-tools
A curated list of various bug bounty tools
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
ihebski/rs
Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp
ihebski/XSS-Payloads
Collection of XSS Payloads for fun and profit
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
dirkjanm/krbrelayx
Kerberos unconstrained delegation abuse toolkit