wb4r's Stars
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
owasp-amass/amass
In-depth attack surface mapping and asset discovery
projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
garboh/pwned_robot
Telegram Bot that you can check if you have an account that has been compromised in any public data breaches
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
xtekky/gpt4free
The official gpt4free repository | various collection of powerful language models
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
cornerpirate/gitshell
A PoC .net shell which uses a GitHub.com repository for the communication channel.
trustedsec/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
bear/python-twitter
A Python wrapper around the Twitter API.
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
NetSPI/PESecurity
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
wireghoul/graudit
grep rough audit - source code auditing tool
screetsec/Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
coreb1t/awesome-pentest-cheat-sheets
Collection of the cheat sheets useful for pentesting
jaredhaight/articles
Things I've written and posted that are open to pull requests.
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
ztgrace/sticky_keys_hunter
A script to test an RDP host for sticky keys and utilman backdoor.
RedcentricCyber/metasploit-framework
Metasploit Framework
fox-it/linux-luks-tpm-boot
A guide for setting up LUKS boot with a key from TPM in Linux
mxriverlynn/todomvc
MV* Todo apps for Backbone.js, JavaScriptMVC, Ember.js, Dojo, Spine.js, YUILibrary, Knockout.js and more
MostlyAdequate/mostly-adequate-guide
Mostly adequate guide to FP (in javascript)
jamesshore/object_playground
A tool for visualizing and experimenting with JavaScript object relationships.
RookLabs/milano
Hacking Team Malware Detection Utility
handlebars-lang/handlebars.js
Minimal templating on steroids.
rubocop/ruby-style-guide
A community-driven Ruby coding style guide
voormedia/rails-erd
Generate Entity-Relationship Diagrams for Rails applications