Starred repositories
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
Cameradar hacks its way into RTSP videosurveillance cameras
Cybersecurity AI (CAI), the framework for AI Security
Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
PwnPad is an affordable, hands-on hardware hacking platform built for practical learning. It features a range of challenges that walk users through key hardware security concepts, from PCB design t…
Veil 3.1.X (Check version info in Veil at runtime)
Reconnaissance tool for GitHub organizations
Awesome note-taking apps for hackers & pentesters !
WiFi Penetration Testing Guide
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Bypassing reCaptcha V3 by sending HTTP requests & solving reCaptcha V2 using speech to text engine.
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
b4rdia / HackTricks
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Claude Code is an agentic coding tool that lives in your terminal, understands your codebase, and helps you code faster by executing routine tasks, explaining complex code, and handling git workflo…
Monitor linux processes without root permissions
Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...
Malicious shortcut generator for collecting NTLM hashes from insecure file shares.
Sniffs sensitive data from interface or pcap