-
Ultimate-RAT-Collection Public
Forked from Cryakl/Ultimate-RAT-CollectionFor educational purposes only, exhaustive samples of 500+ classic/modern trojan builders including screenshots.
UpdatedNov 5, 2025 -
Zeal Public
Forked from CoastalRedwood/ZealTakp client qol tool
C++ MIT License UpdatedAug 20, 2025 -
asm_buddy Public
Forked from karttoon/asm_buddySmall script to assemble/disassemble from CLI
Python UpdatedAug 15, 2022 -
-
APT-Hunter Public
Forked from ahmedkhlief/APT-HunterAPT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…
Python GNU General Public License v3.0 UpdatedNov 6, 2021 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedSep 28, 2021 -
-
-
-
ctfr Public
Forked from UnaPibaGeek/ctfrAbusing Certificate Transparency logs for getting HTTPS websites subdomains.
Python GNU General Public License v3.0 UpdatedMay 19, 2020 -
enum4linux-ng Public
Forked from cddmp/enum4linux-ngA rewrite of enum4linux (a Windows/Samba enumeration tool) in Python with JSON/YAML support. Aimed for security professionals and CTF player.
Python GNU General Public License v3.0 UpdatedMay 9, 2020 -
fierce Public
Forked from mschwager/fierceA DNS reconnaissance tool for locating non-contiguous IP space.
Python GNU General Public License v3.0 UpdatedApr 10, 2020 -
-
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide
UpdatedJan 10, 2019 -