-
awesome-static-analysis Public
Forked from analysis-tools-dev/static-analysisA curated list of linters, code quality checkers, and other static analysis tools for various programming languages
Rust UpdatedAug 31, 2018 -
wifipineapple-modules Public
Forked from hak5/nano-tetra-modulesThe Official WiFi Pineapple Module Repository
Python UpdatedAug 29, 2018 -
DanderSpritz_lab Public
Forked from francisck/DanderSpritz_labA fully functional DanderSpritz lab in 2 commands
HTML UpdatedJun 22, 2018 -
macro_pack Public
Forked from sevagas/macro_packmacro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The go…
-
One-Lin3r Public
Forked from D4Vinci/One-Lin3rGives you one-liners that aids in penetration testing operations
-
CrackMapExec Public
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting networks
-
Cuteit Public
Forked from D4Vinci/CuteitMake a malicious IP a bit cuter 😄 (IP obfuscator)
-
FakeImageExploiter Public
Forked from r00t-3xp10it/FakeImageExploiterUse a Fake image.jpg (hide known file extensions) to exploit targets
-
-
metasploit-payloads Public
Forked from rapid7/metasploit-payloadsUnified repository for different Metasploit Framework payloads
C Other UpdatedMay 7, 2018 -
-
airgeddon Public
Forked from v1s1t0r1sh3r3/airgeddonThis is a multi-use bash script for Linux systems to audit wireless networks.
Shell GNU General Public License v3.0 UpdatedMay 3, 2018 -
DependencyCheck Public
Forked from dependency-check/DependencyCheckOWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Java Apache License 2.0 UpdatedApr 28, 2018 -
Hijacker Public
Forked from chrisk44/HijackerAircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
Java GNU General Public License v3.0 UpdatedApr 27, 2018 -
IntruderPayloads Public
Forked from 1N3/IntruderPayloadsA collection of Burpsuite Intruder payloads, fuzz lists and file uploads
PHP UpdatedApr 26, 2018 -
Infoga-1 Public
Forked from robertswin/InfogaInfoga - Email Information Gathering
Python UpdatedApr 25, 2018 -
OWASP-Nettacker Public
Forked from OWASP/NettackerAutomated Penetration Testing Framework
Python Apache License 2.0 UpdatedApr 25, 2018 -
SocialFish Public
Forked from UndeadSec/SocialFishUltimate phishing tool with Ngrok integrated.
-
sipvicious Public
Forked from EnableSecurity/sipviciousSIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems.
Python UpdatedApr 16, 2018 -
CVE-in-Ruby Public
Forked from KINGSABRI/CVE-in-RubyExploits written & ported to Ruby - no Metasploit
Ruby UpdatedApr 15, 2018 -
gobuster Public
Forked from OJ/gobusterDirectory/file & DNS busting tool written in Go
Go Apache License 2.0 UpdatedApr 10, 2018 -
CVE-2018-8941 Public
Forked from SECFORCE/CVE-2018-8941D-Link DSL-3782 Code Execution (Proof of Concept)
UpdatedApr 3, 2018 -
capstone Public
Forked from capstone-engine/capstoneCapstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml, PowerShell)
C Other UpdatedApr 3, 2018 -
ADImporter Public
Forked from curi0usJack/ADImporterCredit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/
PowerShell MIT License UpdatedMar 30, 2018 -
mitm6 Public
Forked from dirkjanm/mitm6pwning IPv4 via IPv6
Python GNU General Public License v2.0 UpdatedMar 28, 2018 -
Essential-USB-Rubber-Ducky-Printable-Cheat-Sheet Public
Forked from TonyTransistor/Essential-USB-Rubber-Ducky-Printable-Cheat-SheetMy personal RubberDucky Cheat Sheet, in JPG, PNG and PDF
UpdatedMar 26, 2018 -
Findsploit Public
Forked from 1N3/FindsploitFind exploits in local and online databases instantly
-
getaltname Public
Forked from franccesco/getaltnameGet Subject Alt Name from SSL Certificates
Python MIT License UpdatedMar 22, 2018 -
sqlmap-tamper-api Public
Forked from KINGSABRI/sqlmap-tamper-apiSQLMap tamper api to accept tamper scripts from all languages
JavaScript UpdatedMar 16, 2018 -
Passhunt Public
Forked from Viralmaniar/PasshuntPasshunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.