4lph40iii

4lph40iii

Geek Repo

Github PK Tool:Github PK Tool

4lph40iii's starred repositories

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8263Issues:0Issues:0

PowerShell_IPv4NetworkScanner

Powerful asynchronus IPv4 network scanner for PowerShell

Language:PowerShellLicense:GPL-2.0Stargazers:373Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11680Issues:0Issues:0

ADModule

Microsoft signed ActiveDirectory PowerShell module

Language:PowerShellStargazers:812Issues:0Issues:0

dastardly-github-action

Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.

Language:DockerfileStargazers:234Issues:0Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

Language:PythonStargazers:817Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

License:GPL-3.0Stargazers:1Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

Language:PythonLicense:MITStargazers:1174Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:1Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1776Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:1Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Stargazers:1Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:1Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:1125Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language:PythonLicense:Apache-2.0Stargazers:3110Issues:0Issues:0

Tool-X

is in the bug fixing stage

Language:PythonLicense:GPL-3.0Stargazers:398Issues:0Issues:0

sumrecon

Web recon script. No need to fear, sumrecon is here!

Language:ShellStargazers:346Issues:0Issues:0

TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language:PythonLicense:GPL-3.0Stargazers:1760Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Language:ShellStargazers:548Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2766Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58920Issues:0Issues:0