PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Support
Quality
Security
License
Reuse
b
bugcrowd-levelup-subdomain-enumerationby appsecco
Python 578 Version:Current License: No License (No License)
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Support
Quality
Security
License
Reuse
EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.
Support
Quality
Security
License
Reuse
Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.
Support
Quality
Security
License
Reuse
Hacking framework
Support
Quality
Security
License
Reuse
H
Hardware-and-Firmware-Security-Guidanceby nsacyber
C 575 Version:Current License: Proprietary (Proprietary)
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Support
Quality
Security
License
Reuse
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Support
Quality
Security
License
Reuse
Intranet penetration tools
Support
Quality
Security
License
Reuse
Nekoclient infection detector
Support
Quality
Security
License
Reuse
Python 3.5+ DNS asynchronous brute force utility
Support
Quality
Security
License
Reuse
Tool Information Gathering Write By Python.
Support
Quality
Security
License
Reuse
P
Penetration-Testing-Study-Notesby AnasAboureada
Python 569 Version:Current License: Permissive (MIT)
Penetration Testing notes, resources and scripts
Support
Quality
Security
License
Reuse
Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
Support
Quality
Security
License
Reuse
Lightweight rootkit implemented by bash shell scripts v0.10
Support
Quality
Security
License
Reuse
Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST
Support
Quality
Security
License
Reuse
Support
Quality
Security
License
Reuse
A collection of useful Python hacking scripts for beginners
Support
Quality
Security
License
Reuse
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Support
Quality
Security
License
Reuse
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Support
Quality
Security
License
Reuse
Python3 tool to perform password spraying using RDP
Support
Quality
Security
License
Reuse
An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.
Support
Quality
Security
License
Reuse
EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation
Support
Quality
Security
License
Reuse
OSINT tool - gets data from services like shodan, censys etc. in one app
Support
Quality
Security
License
Reuse
Vulnerabilities of Goby supported with exploitation.
Support
Quality
Security
License
Reuse
Finds unknown classes of injection vulnerabilities
Support
Quality
Security
License
Reuse
Advanced Web Shell
Support
Quality
Security
License
Reuse
Tools, scripts and tips useful during Penetration Testing engagements.
Support
Quality
Security
License
Reuse
An Office365 User Attack Tool
Support
Quality
Security
License
Reuse
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Support
Quality
Security
License
Reuse
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Support
Quality
Security
License
Reuse
PwnWiki - The notes section of the pentesters mind.
Support
Quality
Security
License
Reuse
👻Impost3r -- A linux password thief
Support
Quality
Security
License
Reuse
SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
Support
Quality
Security
License
Reuse
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
Support
Quality
Security
License
Reuse
PoC scripts demonstrating the BlueBorne vulnerabilities
Support
Quality
Security
License
Reuse
WeirdAAL (AWS Attack Library)
Support
Quality
Security
License
Reuse
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Support
Quality
Security
License
Reuse
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Support
Quality
Security
License
Reuse
Everything needed for doing CTFs
Support
Quality
Security
License
Reuse
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Support
Quality
Security
License
Reuse
An agent that enforces guidelines for your GitHub repositories
Support
Quality
Security
License
Reuse
🎯 PHP / ASP - Shell Backdoor List 🎯
Support
Quality
Security
License
Reuse
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Support
Quality
Security
License
Reuse
Fake sshd that logs ip addresses, usernames, and passwords.
Support
Quality
Security
License
Reuse
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Support
Quality
Security
License
Reuse
.git 泄漏利用工具,可还原历史版本
Support
Quality
Security
License
Reuse
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
Support
Quality
Security
License
Reuse
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Support
Quality
Security
License
Reuse
A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
Support
Quality
Security
License
Reuse
Open Redirect Payloads
Support
Quality
Security
License
Reuse
P
PacketWhisperby TryCatchHCF
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Python 578Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
b
bugcrowd-levelup-subdomain-enumerationby appsecco
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Python 578Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
e
earlybirdby americanexpress
EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.
Go 577Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
O
Office-DDE-Payloadsby 0xdeadbeefJERKY
Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.
Python 576Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
H
Support
Quality
Security
License
Reuse
H
Hardware-and-Firmware-Security-Guidanceby nsacyber
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
C 575Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
A
ADCollectorby dev-2null
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
C# 574Updated: 2 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
P
Pentest-toolsby Al1ex
Intranet penetration tools
PowerShell 574Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
n
nekodetectorby MCRcortex
Nekoclient infection detector
Java 571Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
a
aiodnsbruteby blark
Python 3.5+ DNS asynchronous brute force utility
Python 570Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
w
webkillerby ultrasecurity
Tool Information Gathering Write By Python.
Python 569Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
P
Penetration-Testing-Study-Notesby AnasAboureada
Penetration Testing notes, resources and scripts
Python 569Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
R
RouteVulScanby F6JO
Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
Java 569Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
b
brootkitby cloudsec
Lightweight rootkit implemented by bash shell scripts v0.10
Shell 565Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
F
Freeze.rsby optiv
Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST
Rust 565Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
A
Auto_Wordlistsby carlospolop
Python 560Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
P
PyCkby Naategh
A collection of useful Python hacking scripts for beginners
Python 559Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
P
PatrowlManagerby Patrowl
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
HTML 559Updated: 2 y ago License: Strong Copyleft (AGPL-3.0)
Support
Quality
Security
License
Reuse
G
GadgetProbeby BishopFox
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Java 557Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
R
RDPassSprayby xFreed0m
Python3 tool to perform password spraying using RDP
Python 556Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
D
Damn_Vulnerable_C_Programby hardik05
An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.
Rust 556Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
E
EasyPenby lijiejie
EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation
JavaScript 556Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
s
sarenkaby pawlaczyk
OSINT tool - gets data from services like shodan, censys etc. in one app
Python 554Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
G
GobyVulsby gobysec
Vulnerabilities of Goby supported with exploitation.
Go 553Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
b
backslash-powered-scannerby PortSwigger
Finds unknown classes of injection vulnerabilities
Java 552Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
D
Support
Quality
Security
License
Reuse
P
PenTestKitby maldevel
Tools, scripts and tips useful during Penetration Testing engagements.
Shell 552Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
G
Support
Quality
Security
License
Reuse
S
SUID3NUMby Anon-Exploiter
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Python 550Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
A
Am-I-affected-by-Meltdownby raphaelsc
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
C++ 549Updated: 4 y ago License: Permissive (BSD-2-Clause)
Support
Quality
Security
License
Reuse
p
pwnwiki.github.ioby pwnwiki
PwnWiki - The notes section of the pentesters mind.
HTML 548Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
Impost3rby ph4ntonn
👻Impost3r -- A linux password thief
C 546Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
S
SpecuCheckby ionescu007
SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
C 545Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
C
CloudPelerby zidansec
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
PHP 543Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
b
blueborneby ArmisSecurity
PoC scripts demonstrating the BlueBorne vulnerabilities
Python 540Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
w
weirdAALby carnal0wnage
WeirdAAL (AWS Attack Library)
Python 538Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
H
HellRaiserby m0nad
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Ruby 537Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
m
magicReconby robotshell
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Shell 536Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
C
CTF-notesby Shiva108
Everything needed for doing CTFs
HTML 536Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
R
ReconPiby x1mdev
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Shell 536Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
z
zapprby zalando
An agent that enforces guidelines for your GitHub repositories
JavaScript 533Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
s
shell-backdoor-listby backdoorhub
🎯 PHP / ASP - Shell Backdoor List 🎯
PHP 527Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
I-See-Youby Viralmaniar
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Shell 526Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
s
ssh-honeypotby droberson
Fake sshd that logs ip addresses, usernames, and passwords.
C 526Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
a
awesome-bbhtby 0xApt
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Shell 524Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
G
GitHackby BugScanTeam
.git 泄漏利用工具,可还原历史版本
Python 523Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
T
TOPby hktalent
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
Shell 523Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
y
yasuoby 0xsauby
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Ruby 522Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
J
JSONBeeby zigoo0
A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
PHP 521Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
O
Open-Redirect-Payloadsby cujanovic
Open Redirect Payloads
Shell 520Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse