mb3ng3ndengs's Stars
AngelSecurityTeam/FrameDomain
FrameDomain Framework - subdomains enumeration tool for penetration testers
fhightower/ioc-finder
Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regexes which makes it more readable, maintainable, and hackable. Explore our interactive documentation here: https://hightower.space/ioc-finder/
TheHive-Project/Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
LAC-Japan/anyrun_to_misp
Import ANY.RUN data into MISP.
darmado/Atomic-Red-Team-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
Flangvik/SharpProxyLogon
C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection
Ascotbe/Medusa
:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中
int0x33/420
Automated XSS Vulnerability Finder
r3curs1v3-pr0xy/vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
zigoo0/webpwn3r
WebPwn3r - Web Applications Security Scanner.
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
tanjiti/webshellSample
webshell sample for WebShell Log Analysis
Patrowl/PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Veil-Framework/Veil
Veil 3.1.X (Check version info in Veil at runtime)
A3h1nt/Subcert
Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Manisso/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
7h3w4lk3r/pyback
cross-platform C2 framework in python 2
MiChaelinzo/CyberPunkNetrunner
Cyberpunk 2077 Netrunner Hacking Tool (Easy to use and install). Don't use it on illegal and malicious activity. Inspired by the game CyberPunk 2077 https://www.cyberpunk.net/