Stars
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X!
Program for determining types of files for Windows, Linux and MacOS.
A Windows AD Password Manager for ATTACKER(Redteamer/Pentester).
Used to automate some ESC attack vectors
Comprehensive Active Directory Enumeration tool using Netexec
A place for my offensive security tools/scripts
Never ever ever use pixelation as a redaction technique
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Red Teaming & Pentesting checklists for various engagements
Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...
Collection of the cheat sheets useful for pentesting
A list of public penetration test reports published by several consulting firms and academic security groups.
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
Ultimate Burp Suite Exam and PortSwigger Labs Guide.