-
psf-tuf-runbook Public
Forked from psf/psf-tuf-runbookA runbook for the PSF, for TUF key setup and initial signing operations to bootstrap signing for PyPI.
Rust UpdatedFeb 2, 2022 -
scout2csv Public
Forked from RedcentricCyber/scout2csvA script that turns ScoutSuite reports into CSV files to ease QA
Python UpdatedJul 25, 2021 -
wraith Public
Forked from N0MoreSecr3ts/wraithUncover forgotten secrets and bring them back to life, haunting security and operations teams.
Go MIT License UpdatedApr 19, 2021 -
nmap-vulners Public
Forked from vulnersCom/nmap-vulnersNSE script based on Vulners.com API
Lua GNU General Public License v3.0 UpdatedJan 22, 2021 -
PRET Public
Forked from RUB-NDS/PRETPrinter Exploitation Toolkit - The tool that made dumpster diving obsolete.
Python GNU General Public License v2.0 UpdatedAug 16, 2020 -
ggrc-core Public
Forked from dtzinov/ggrc-coreGGRC Core
Python Apache License 2.0 UpdatedMay 25, 2020 -
Engine Public
Forked from OpenSourceRisk/EngineOpen Source Risk Engine
C++ Other UpdatedMay 20, 2020 -
awesome-nodejs-security Public
Forked from lirantal/awesome-nodejs-securityAwesome Node.js Security resources
UpdatedMay 5, 2020 -
-
OSCP-Archives Public
Forked from CyDefUnicorn/OSCP-ArchivesAn archive of everything related to OSCP
UpdatedMay 30, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedMay 15, 2019 -
Deprovision_Slack_User Public
Forked from JasonSatti/Deprovision_Slack_UserConnect to a Slack workspace and deprovision a user.
Python UpdatedApr 17, 2019 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedApr 16, 2019 -
WinPwn Public
Forked from S3cur3Th1sSh1t/WinPwnAutomation for internal Windows Penetrationtest / AD-Security - Still much work to do
PowerShell UpdatedApr 8, 2019 -
OSCP-Treasure-Cave Public
Forked from executeatwill/OSCP-Treasure-CaveCollection of OSCP study material && tools.
Python UpdatedApr 1, 2019 -
code-snippets Public
Forked from Alamot/code-snippetsVarious code snippets
PowerShell The Unlicense UpdatedMar 30, 2019 -
SocialFish Public
Forked from UndeadSec/SocialFishEducational Phishing Tool & Information Collector
CSS BSD 3-Clause "New" or "Revised" License UpdatedMar 13, 2019 -
Reconnoitre Public
Forked from codingo/ReconnoitreA security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Python GNU General Public License v3.0 UpdatedMar 8, 2019 -
API-Security-Checklist Public
Forked from shieldfy/API-Security-ChecklistChecklist of the most important security countermeasures when designing, testing, and releasing your API
MIT License UpdatedJan 19, 2019 -
Page-Finder Public
Forked from cedowens/Page-Finderpython3 script that searches a network range for hosts hosting interesting pages that an attacker can leverage. Author: Cedric Owens
Python UpdatedJan 16, 2019 -
kube-hunter Public
Forked from aquasecurity/kube-hunterHunt for security weaknesses in Kubernetes clusters
Python Apache License 2.0 UpdatedJan 14, 2019 -
SharpPrinter Public
Forked from rvrsh3ll/SharpPrinterDiscover Printers
C# BSD 3-Clause "New" or "Revised" License UpdatedDec 20, 2018 -
trape Public
Forked from jofpin/trapePeople tracker on the Internet: OSINT analysis and research tool.
Python UpdatedNov 26, 2018 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseActive Directory Security For Red & Blue Team
UpdatedNov 19, 2018 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedNov 13, 2018 -
awesome-windows-domain-hardening Public
Forked from PaulSec/awesome-windows-domain-hardeningA curated list of awesome Security Hardening techniques for Windows.
UpdatedNov 11, 2018 -
aquatone Public
Forked from michenriksen/aquatoneA Tool for Domain Flyovers
Go MIT License UpdatedNov 4, 2018 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedOct 29, 2018 -
fuxploider Public
Forked from almandin/fuxploiderFile upload vulnerability scanner and exploitation tool.
Python GNU General Public License v3.0 UpdatedOct 22, 2018 -
honeyLambda Public
Forked from 0x4D31/honeyLambdahoneyλ - a simple, serverless application designed to create and monitor fake HTTP endpoints (i.e. URL honeytokens) automatically, on top of AWS Lambda and Amazon API Gateway
Python GNU General Public License v3.0 UpdatedOct 20, 2018