22 results found Sort:

6.8k
18.0k
unknown
971
Gitbook
Created 2019-02-18
127 commits to master branch, last one 5 years ago
1.5k
9.3k
cc0-1.0
281
A curated list of CTF frameworks, libraries, resources and softwares
Created 2015-02-28
232 commits to master branch, last one 4 years ago
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Created 2018-02-02
662 commits to master branch, last one 11 months ago
276
1.3k
unknown
102
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Created 2013-04-22
40 commits to master branch, last one 2 years ago
260
1.1k
gpl-3.0
90
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powers...
Created 2016-11-01
69 commits to master branch, last one 4 years ago
Kali Linux工具清单
Created 2017-03-01
321 commits to master branch, last one 3 years ago
102
777
unknown
33
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Created 2019-05-13
148 commits to master branch, last one about a year ago
PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist
Created 2019-09-11
22 commits to master branch, last one 3 years ago
129
401
gpl-3.0
16
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Created 2016-06-01
98 commits to master branch, last one about a year ago
Don't know what to focus on to become a Penetration Tester..? This is the BEST roadmap for becoming a modern penetration tester. Everything you need to know to land a paying job, categorized in 5 ski...
Created 2020-11-15
318 commits to main branch, last one 3 years ago
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Created 2017-08-23
18 commits to master branch, last one 2 years ago
24
135
apache-2.0
6
Automated penetration and auxiliary systems, providing XSS, XXE, DNS log, SSRF, RCE, web netcat and other Servers,gin-vue-admin,online https://51pwn.com
Created 2022-03-20
47 commits to main branch, last one 9 months ago
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Created 2017-08-18
69 commits to master branch, last one 2 years ago
Collection of GoPhish templates available for legitimate usage.
Created 2020-06-05
8 commits to master branch, last one about a year ago
A collection of awesome software, libraries, learning tutorials, documents, books & technical resources and cool stuff about dark web.
Created 2022-01-16
31 commits to main branch, last one 7 months ago
An application that utilizes fast AF_XDP Linux sockets to generate and send network packets. Used for penetration testing including Denial of Service (DoS) and network monitoring.
Created 2021-11-30
121 commits to master branch, last one 10 days ago
This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
Created 2023-03-31
8 commits to main branch, last one 5 months ago
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guideline...
Created 2021-12-05
65 commits to main branch, last one about a year ago
20
55
gpl-3.0
6
PHP Script intdended to be used during Phishing campaigns as a credentials collector linked to backdoored HTML <form> action parameter
Created 2017-08-11
9 commits to master branch, last one 2 years ago
Botnet targeting Windows machines written entirely in Python & open source security project.
Created 2020-07-31
48 commits to master branch, last one 3 years ago