Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Support
Quality
Security
License
Reuse
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
Support
Quality
Security
License
Reuse
A subdomain enumeration tool.
Support
Quality
Security
License
Reuse
A flexible scanner
Support
Quality
Security
License
Reuse
CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
Support
Quality
Security
License
Reuse
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
Support
Quality
Security
License
Reuse
HTTP weak pass scanner
Support
Quality
Security
License
Reuse
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Support
Quality
Security
License
Reuse
massive SQL injection vulnerability scanner
Support
Quality
Security
License
Reuse
Generate Gmail Emailing Keyloggers to Windows.
Support
Quality
Security
License
Reuse
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Support
Quality
Security
License
Reuse
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Support
Quality
Security
License
Reuse
A cross-platform note-taking & target-tracking app for penetration testers.
Support
Quality
Security
License
Reuse
Collection of Proof of Concepts and Potential Targets for #ShellShocker
Support
Quality
Security
License
Reuse
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Support
Quality
Security
License
Reuse
Scripts I use during pentest engagements.
Support
Quality
Security
License
Reuse
LSTAR - CobaltStrike 综合后渗透插件
Support
Quality
Security
License
Reuse
Vulmap Online Local Vulnerability Scanners Project
Support
Quality
Security
License
Reuse
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Support
Quality
Security
License
Reuse
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Support
Quality
Security
License
Reuse
Web Content Discovery Tool
Support
Quality
Security
License
Reuse
DotDotPwn - The Directory Traversal Fuzzer
Support
Quality
Security
License
Reuse
GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).
Support
Quality
Security
License
Reuse
Advanced reconnaissance utility
Support
Quality
Security
License
Reuse
🐧 Abuse of Google Colab for cracking hashes.
Support
Quality
Security
License
Reuse
R
RedTeamPowershellScriptsby Mr-Un1k0d3r
PowerShell 829 Version:Current License: Proprietary (Proprietary)
Various PowerShell scripts that may be useful during red team exercise
Support
Quality
Security
License
Reuse
A Powerful Subdomain Takeover Tool
Support
Quality
Security
License
Reuse
Microsoft » Windows 10 : Security Vulnerabilities
Support
Quality
Security
License
Reuse
Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at robotcoder@protonmail.com
Support
Quality
Security
License
Reuse
Enumerate the permissions associated with AWS credential set
Support
Quality
Security
License
Reuse
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Support
Quality
Security
License
Reuse
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
Support
Quality
Security
License
Reuse
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
Support
Quality
Security
License
Reuse
Extract endpoints from apk files.
Support
Quality
Security
License
Reuse
Docker containers vulnerability scan
Support
Quality
Security
License
Reuse
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
Support
Quality
Security
License
Reuse
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Support
Quality
Security
License
Reuse
Wordpress Attack Suite
Support
Quality
Security
License
Reuse
Email recon made fast and easy, with a framework to build on
Support
Quality
Security
License
Reuse
An overview of the device integration HTML5 APIs
Support
Quality
Security
License
Reuse
A python tool used to discover endpoints (and potential parameters) for a given target
Support
Quality
Security
License
Reuse
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Support
Quality
Security
License
Reuse
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
Support
Quality
Security
License
Reuse
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
Support
Quality
Security
License
Reuse
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Support
Quality
Security
License
Reuse
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Support
Quality
Security
License
Reuse
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
Support
Quality
Security
License
Reuse
Automated Penetration Testing Framework
Support
Quality
Security
License
Reuse
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
Support
Quality
Security
License
Reuse
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Support
Quality
Security
License
Reuse
D
Dracnmapby Screetsec
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Shell 876Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
p
phisheryby ryhanson
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
Go 876Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
d
dnssearchby evilsocket
A subdomain enumeration tool.
Go 875Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
A
Support
Quality
Security
License
Reuse
C
CVE-2016-5195by timwr
CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
C 871Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
c
cariddiby edoardottt
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
Go 871Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
h
htpwdScanby lijiejie
HTTP weak pass scanner
Python 868Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
s
sam-the-adminby WazeHell
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Python 865Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
s
sqlivby the-robot
massive SQL injection vulnerability scanner
Python 861Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
B
BeeLoggerby 4w4k3
Generate Gmail Emailing Keyloggers to Windows.
Python 861Updated: 2 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
d
deepceby stealthcopter
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Shell 860Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
H
HostHunterby SpiderLabs
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Python 857Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
S
SwiftnessXby ehrishirajsharma
A cross-platform note-taking & target-tracking app for penetration testers.
JavaScript 854Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
s
shellshocker-pocsby mubix
Collection of Proof of Concepts and Potential Targets for #ShellShocker
Python 852Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
P
Phishing.Databaseby mitchellkrogza
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Shell 850Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
s
scriptsby averagesecurityguy
Scripts I use during pentest engagements.
Python 846Updated: 4 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
L
LSTARby lintstar
LSTAR - CobaltStrike 综合后渗透插件
PowerShell 846Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
V
Vulmapby vulmon
Vulmap Online Local Vulnerability Scanners Project
Python 845Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
c
cobalt-arsenalby mgeeky
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
PowerShell 845Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
e
enum4linux-ngby cddmp
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Python 841Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
c
cansinaby deibit
Web Content Discovery Tool
Python 839Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
d
dotdotpwnby wireghoul
DotDotPwn - The Directory Traversal Fuzzer
Perl 836Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
G
GooFuzzby m3n0sd0n4ld
GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).
Shell 833Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
Z
Zeus-Scannerby Ekultek
Advanced reconnaissance utility
Python 831Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
p
penglabby mxrch
🐧 Abuse of Google Colab for cracking hashes.
Jupyter Notebook 831Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
R
RedTeamPowershellScriptsby Mr-Un1k0d3r
Various PowerShell scripts that may be useful during red team exercise
PowerShell 829Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
S
SubOverby Ice3man543
A Powerful Subdomain Takeover Tool
Go 829Updated: 2 y ago License: Permissive (BSD-2-Clause)
Support
Quality
Security
License
Reuse
W
Windows10Exploitsby nu11secur1ty
Microsoft » Windows 10 : Security Vulnerabilities
HTML 827Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
O
OSINT-SPYby SharadKumar97
Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at robotcoder@protonmail.com
Python 823Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
e
enumerate-iamby andresriancho
Enumerate the permissions associated with AWS credential set
Python 811Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
B
BurpBountyby wagiro
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Java 809Updated: 4 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
C
CMSScanby ajinabraham
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
CSS 807Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
C
CMSmapby dionach
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
Python 807Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
D
Support
Quality
Security
License
Reuse
c
clair-scannerby arminc
Docker containers vulnerability scan
Go 797Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
B
Burp-Suiteby SNGWN
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
PowerShell 796Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
r
redteam-researchby blackarrowsec
Collection of PoC and offensive techniques used by the BlackArrow Red Team
C 795Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
W
Support
Quality
Security
License
Reuse
S
SimplyEmailby SimplySecurity
Email recon made fast and easy, with a framework to build on
Python 784Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
w
whatwebcandoby NOtherDev
An overview of the device integration HTML5 APIs
JavaScript 784Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
x
xnLinkFinderby xnl-h4ck3r
A python tool used to discover endpoints (and potential parameters) for a given target
Python 784Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
C
CrossLinkedby m8sec
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Python 784Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
A
AboutSecurityby ffffffff0x
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
HTML 783Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
S
SharPyShellby antonioCoco
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
Python 781Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
A
AutoPWN-Suiteby GamehunterKaan
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Python 778Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
n
npqby lirantal
🎖safely* install packages with npm or yarn by auditing them as part of your install process
JavaScript 776Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
E
ElevateKitby rsmudge
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
PowerShell 776Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
O
OWASP-Nettackerby zdresearch
Automated Penetration Testing Framework
Python 774Updated: 4 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
m
morpheusby r00t-3xp10it
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
HTML 772Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
C
C2concealerby FortyNorthSecurity
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Python 771Updated: 2 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse