Trending repositories for topic enumeration
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Username enumeration and password spraying tool aimed at Microsoft O365.
Collection of PowerShell functions a Red Teamer may use in an engagement
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
A high performance offensive security tool for reconnaissance and vulnerability scanning
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Collection of PowerShell functions a Red Teamer may use in an engagement
Username enumeration and password spraying tool aimed at Microsoft O365.
An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A fast, simple, recursive content discovery tool written in Rust.
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A fast, simple, recursive content discovery tool written in Rust.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Username enumeration and password spraying tool aimed at Microsoft O365.
💻 Certified ethical hacker summary in bullet points
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Username enumeration and password spraying tool aimed at Microsoft O365.
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
💻 Certified ethical hacker summary in bullet points
Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.
An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
Unauthenticated enumeration of AWS, Azure, and GCP Principals
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Collection of PowerShell functions a Red Teamer may use in an engagement
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
A fast, simple, recursive content discovery tool written in Rust.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A fast, simple, recursive content discovery tool written in Rust.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Username enumeration and password spraying tool aimed at Microsoft O365.
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
💻 Certified ethical hacker summary in bullet points
Bruter is an OSINT tooling, an experiment to build a reconnaissance simple app to have fun 🕵️♂️
Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.
Python code snippets from Discrete Mathematics for Computer Science specialization at Coursera
Collection of PowerShell functions a Red Teamer may use in an engagement
🧮 SOCKS5/4/4a 🌾 validating proxy pool and upstream SOCKS5 server for 🤽 LOLXDsoRANDum connections 🎋
Username enumeration and password spraying tool aimed at Microsoft O365.
a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain
SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A fast, simple, recursive content discovery tool written in Rust.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Automated NoSQL database enumeration and web application exploitation tool.
Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.
CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, mak...
Incursore came from nmapAutomator to be your personal raider while you enumerate a target.
Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.
Bruter is an OSINT tooling, an experiment to build a reconnaissance simple app to have fun 🕵️♂️
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Active Directory Penetration Testing for Red Teams
Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration
SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.
🧮 SOCKS5/4/4a 🌾 validating proxy pool and upstream SOCKS5 server for 🤽 LOLXDsoRANDum connections 🎋
An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.