- India
-
10:59
(UTC +05:30) - https://github.com/AnshumanSrivastavaGIT-2025
- @TweetAnshumaan
-
PSPKI Public
Forked from Crypt32/PSPKIPowerShell PKI Module
PowerShell Microsoft Public License UpdatedApr 22, 2025 -
CodeXTF2-ScreenshotBOF Public
Forked from CodeXTF2/ScreenshotBOFAn alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.
-
notthehiddenwiki-NTHW Public
Forked from notthehiddenwiki/NTHWNot The Hidden Wiki - The largest repository of links related to cybersecurity
Other UpdatedApr 11, 2025 -
thc-tips-tricks-hacks-cheat-sheet Public
Forked from hackerschoice/thc-tips-tricks-hacks-cheat-sheetVarious tips & tricks
-
ProjectNeo Public
Forked from Neosprings/ProjectNeo1500+ Template Machine/Challenges for Hack The Box (HTB) and TryHackMe (THM) for Obsidian
MIT License UpdatedMar 8, 2025 -
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
Go MIT License UpdatedMar 3, 2025 -
scrapy Public
Forked from scrapy/scrapyScrapy, a fast high-level web crawling & scraping framework for Python.
Python BSD 3-Clause "New" or "Revised" License UpdatedFeb 28, 2025 -
sqlitebrowser Public
Forked from sqlitebrowser/sqlitebrowserOfficial home of the DB Browser for SQLite (DB4S) project. Previously known as "SQLite Database Browser" and "Database Browser for SQLite". Website at:
C++ Other UpdatedFeb 28, 2025 -
dnsx Public
Forked from projectdiscovery/dnsxdnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Go MIT License UpdatedFeb 24, 2025 -
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
Python GNU Affero General Public License v3.0 UpdatedFeb 20, 2025 -
fuzz.txt Public
Forked from Bo0oM/fuzz.txtPotentially dangerous files
Do What The F*ck You Want To Public License UpdatedFeb 18, 2025 -
DOMPurify Public
Forked from cure53/DOMPurifyDOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:
JavaScript Other UpdatedFeb 17, 2025 -
infrastructure-website Public
Forked from apache/infrastructure-websiteASF Infrastructure Team Website Repository
HTML UpdatedFeb 12, 2025 -
volatility3 Public
Forked from volatilityfoundation/volatility3Volatility 3.0 development
Python Other UpdatedFeb 9, 2025 -
Ankur-Pentester-WebVulnScanner Public
Forked from Ankur-Pentester/WebVulnScannerWebVulnScanner is a powerful, user-friendly, and highly customizable security tool designed for ethical hackers, penetration testers, and web developers. It helps identify, assess, and report vulne…
Python MIT License UpdatedFeb 2, 2025 -
-
bst04-cybersources Public
Forked from bst04/CyberSourcesA curated list of cybersecurity tools and resources.
MIT License UpdatedJan 31, 2025 -
Coercer Public
Forked from p0dalirius/CoercerA python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
Python GNU General Public License v2.0 UpdatedJan 31, 2025 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedJan 26, 2025 -
WebHackersWeapons Public
Forked from hahwul/WebHackersWeapons⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
Ruby MIT License UpdatedJan 24, 2025 -
tinyfilemanager Public
Forked from prasathmani/tinyfilemanagerSingle-file PHP file manager, browser and manage your files efficiently and easily with tinyfilemanager
PHP GNU General Public License v3.0 UpdatedJan 23, 2025 -
RDP-Automation Public
Forked from Y3llowDuck/RDP-AutomationPowerShell GNU General Public License v3.0 UpdatedJan 22, 2025 -
massdns Public
Forked from blechschmidt/massdnsA high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
C GNU General Public License v3.0 UpdatedJan 21, 2025 -
evyatar9_Writeups Public
Forked from evyatar9/WriteupsThis repository contains writeups for various CTFs I've participated in (Including Hack The Box).
HTML UpdatedJan 18, 2025 -
200-Google-dorks Public
Forked from rishavand1/200-Google-dorksHelp Security Researchers to find a worth bugs.
UpdatedJan 18, 2025 -
verylazytech-OSCP-Resources Public
Forked from verylazytech/OSCP-ResourcesA comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.
MIT License UpdatedJan 15, 2025 -
commix Public
Forked from commixproject/commixAutomated All-in-One OS Command Injection Exploitation Tool.
Python Other UpdatedJan 15, 2025 -
syselement-tcm-sec-notes Public
Forked from syselement/tcm-sec-notesTCM Security Academy Notes
1 UpdatedJan 14, 2025 -
baitroute Public
Forked from utkusen/baitrouteA web honeypot library to create vulnerable-looking endpoints to detect and mislead attackers
Go GNU General Public License v3.0 UpdatedJan 14, 2025 -
OWASP-Testing-Guide Public
Forked from h4cks1lv3r/OWASP-Testing-GuideA checklist for systematically going through the OWASP Testing Guide V4
UpdatedJan 14, 2025