2furlongs

2furlongs

Geek Repo

Github PK Tool:Github PK Tool

2furlongs's starred repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27269Issues:573Issues:439

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13546Issues:135Issues:239

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8179Issues:316Issues:77

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4648Issues:129Issues:230

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4345Issues:80Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3769Issues:48Issues:99

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

Checklists

Red Teaming & Pentesting checklists for various engagements

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2403Issues:76Issues:2

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2389Issues:37Issues:94

SubDomainizer

A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.

Language:PythonLicense:MITStargazers:1695Issues:42Issues:30

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

github-search

A collection of tools to perform searches on GitHub.

Language:PythonLicense:MITStargazers:1308Issues:38Issues:30

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

Language:PythonLicense:MITStargazers:715Issues:8Issues:13

OSCP

OSCP

Language:PythonStargazers:560Issues:27Issues:0

default-http-login-hunter

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Language:LuaLicense:GPL-3.0Stargazers:314Issues:16Issues:0

ShodanTools

Collection of scripts & fingerprinting tricks for Shodan.io

OSCP

My OSCP notes

chaps

Configuration Hardening Assessment PowerShell Script (CHAPS)

PSLANScan

A PowerShell module for Layer 2 host discovery

bash-hacks

Handy bash and python scripts for bug bounty hunting!

Cheat-Sheets

Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)