-
-
F5-CVE-2022-1388-Exploit Public
Forked from ZephrFish/F5-CVE-2022-1388-ExploitExploit and Check Script for CVE 2022-1388
Python UpdatedMay 9, 2022 -
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedAug 1, 2021 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
Python GNU General Public License v2.0 UpdatedJul 29, 2021 -
PMapper Public
Forked from nccgroup/PMapperA tool for quickly evaluating IAM permissions in AWS.
Python GNU Affero General Public License v3.0 UpdatedJul 13, 2021 -
enumerate-iam Public
Forked from andresriancho/enumerate-iamEnumerate the permissions associated with AWS credential set
Python GNU General Public License v3.0 UpdatedMay 21, 2021 -
BlackUpSQL-proxy Public
Forked from NetSPI/PowerUpSQLPowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
PowerShell Other UpdatedApr 19, 2021 -
BlackSploit-proxy Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
aws_consoler Public
Forked from NetSPI/aws_consolerA utility to convert your AWS CLI credentials into AWS console access.
Python BSD 3-Clause "New" or "Revised" License UpdatedMay 7, 2020 -
at-ps Public
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
PowerShell Other UpdatedJan 22, 2020 -
shhgit Public
Forked from eth0izzle/shhgitAh shhgit! Find GitHub secrets in real time
Go MIT License UpdatedNov 20, 2019 -
passionfruit Public
Forked from chaitin/passionfruit[WIP] Crappy iOS app analyzer
Vue MIT License UpdatedNov 3, 2019 -
pwn-pulse Public
Forked from BishopFox/pwn-pulseExploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Shell GNU General Public License v3.0 UpdatedSep 12, 2019 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# UpdatedMay 19, 2019 -
Apfell Public
Forked from its-a-feature/MythicA collaborative, multi-platform, red teaming framework
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedMay 7, 2019 -
adconnectdump Public
Forked from dirkjanm/adconnectdumpDump Azure AD Connect credentials for Azure AD and Active Directory
Python UpdatedApr 9, 2019 -
black-examples-windows-proxy Public
Forked from maaaaz/impacket-examples-windowsThe great impacket example scripts compiled for Windows
Other UpdatedJan 31, 2019 -
SpoolSample Public
Forked from leechristensen/SpoolSamplePoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
C# BSD 3-Clause "New" or "Revised" License UpdatedOct 5, 2018 -
Brida Public
Forked from federicodotta/BridaThe new bridge between Burp Suite and Frida!
Java MIT License UpdatedOct 3, 2018 -
defcon26-materials Public
Forked from headlesszeke/defcon26-materialsSlide deck and demo code for my DEFCON 26 talk
Ruby UpdatedAug 17, 2018 -
research Public
Forked from VerSprite/researchVerSprite Security Research
Python UpdatedJul 10, 2018 -
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsSet of tools to analyze and attack Windows sandboxes.
C# Apache License 2.0 UpdatedJul 9, 2018 -
s3-inspector Public
Forked from vpistis/s3-inspectorTool to check AWS S3 bucket permissions
Python GNU General Public License v3.0 UpdatedApr 24, 2018 -
engage Public
Forked from VerSprite/engageTools and Materials for the Frida Engage Blog Series
JavaScript UpdatedMar 28, 2018 -
iOS-11.1.2-15B202-Jailbreak Public
Forked from Coalfire-Research/iOS-11.1.2-15B202-JailbreakiOS 11.1.2 (15B202) Jailbreak
C UpdatedFeb 2, 2018 -
android_vuln_poc-exp Public
Forked from jiayy/android_vuln_poc-expThis project contains pocs and exploits for android vulneribilities
C UpdatedDec 20, 2017 -
Invoke-WCMDump Public
Forked from peewpw/Invoke-WCMDumpPowerShell Script to Dump Windows Credentials from the Credential Manager
PowerShell Apache License 2.0 UpdatedDec 12, 2017 -
Java-Deserialization-Cheat-Sheet Public
Forked from GrrrDog/Java-Deserialization-Cheat-SheetThe cheat sheet about Java Deserialization vulnerabilities
UpdatedNov 26, 2017 -
osx-re-101 Public
Forked from michalmalik/osx-re-101A collection of resources for OSX/iOS reverse engineering.
UpdatedOct 30, 2017 -
PaperMachete Public
Forked from richinseattle/PaperMacheteA project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.
Python MIT License UpdatedOct 23, 2017