-
zphisher Public
Forked from htr-tech/zphisherAutomated Phishing Tool
HTML GNU General Public License v3.0 UpdatedApr 13, 2020 -
PhoneInfoga Public
Forked from sundowndev/phoneinfogaAdvanced information gathering & OSINT tool for phone numbers
Python GNU General Public License v3.0 UpdatedOct 9, 2019 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot, the most complete OSINT collection and reconnaissance tool.
Python GNU General Public License v2.0 UpdatedAug 18, 2019 -
cvelist Public
Forked from CVEProject/cvelistPilot program for CVE submission through GitHub
UpdatedJul 30, 2019 -
edex-ui Public
Forked from GitSquared/edex-uiA cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.
JavaScript GNU General Public License v3.0 UpdatedJul 29, 2019 -
XSpear Public
Forked from hahwul/XSpearPowerfull XSS Scanning and Parameter Analysis tool&gem
Ruby MIT License UpdatedJul 29, 2019 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJul 29, 2019 -
lynis Public
Forked from CISOfy/lynisLynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Shell GNU General Public License v3.0 UpdatedJul 29, 2019 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedJul 29, 2019 -
Bolt Public
Forked from s0md3v/BoltCSRF Scanner
Python GNU General Public License v3.0 UpdatedJul 29, 2019 -
operative-framework Public
Forked from graniet/operative-frameworkoperative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or…
Go UpdatedJul 28, 2019 -
NETworkManager Public
Forked from BornToBeRoot/NETworkManagerA powerful tool for managing networks and troubleshoot network problems!
C# GNU General Public License v3.0 UpdatedJul 27, 2019 -
wpscan Public
Forked from wpscanteam/wpscanWPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
Ruby Other UpdatedJul 27, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJul 27, 2019 -
Awesome-WAF Public
Forked from 0xInfection/Awesome-WAF🔥 Everything awesome about web-application firewalls (WAF).
Python Apache License 2.0 UpdatedJul 27, 2019 -
detect-secrets-server Public
Forked from modulexcite/detect-secrets-serverPython Apache License 2.0 UpdatedJul 26, 2019 -
Orbit Public
Forked from s0md3v/OrbitBlockchain Transactions Investigation Tool
Python GNU General Public License v3.0 UpdatedJul 26, 2019 -
KaliRPIVNCSetup Public
Forked from techchipnet/KaliRPIVNCSetupThis script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session
Shell UpdatedJul 26, 2019 -
RPI-Tor-Wireless-Hotspot Public
Forked from techchipnet/RPI-Tor-Wireless-HotspotPiFiTorAP is simple bash script for configure your Raspberry Pi 3 B/B+ as an Anonymous WiFi Hotspot.
Shell UpdatedJul 26, 2019 -
kamerka Public
Forked from woj-ciech/kamerkaBuild interactive map of cameras from Shodan
Python UpdatedJul 26, 2019 -
Quark Public
Forked from s0md3v/QuarkQuark is a data visualization framework.
JavaScript UpdatedJul 26, 2019 -
iframe-resizer Public
Forked from davidjbradshaw/iframe-resizerKeep same and cross domain iFrames sized to their content with support for window/content resizing, in page links, nesting and multiple iFrames
JavaScript MIT License UpdatedJul 25, 2019 -
ptf Public
Forked from trustedsec/ptfThe Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Python UpdatedJul 25, 2019 -
resource_files Public
Forked from r00t-3xp10it/resource_filesmosquito - Automating reconnaissance and brute force attacks
Shell UpdatedJul 25, 2019 -
-
A-Red-Teamer-diaries Public
Forked from ihebski/A-Red-Teamer-diariesRed_teaming/Pentesting notes and experiments for a real world engagements
UpdatedJul 25, 2019 -
singularity Public
Forked from nccgroup/singularityA DNS rebinding attack framework.
JavaScript MIT License UpdatedJul 24, 2019 -
eternal_scanner Public
Forked from peterpt/eternal_scannerAn internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
Shell MIT License UpdatedJul 23, 2019 -
social-engineer-toolkit Public
Forked from trustedsec/social-engineer-toolkitThe Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
Python UpdatedJul 23, 2019 -
metasploit-payloads Public
Forked from rapid7/metasploit-payloadsUnified repository for different Metasploit Framework payloads
C Other UpdatedJul 23, 2019