0x54n4l's repositories

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

API_keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

License:MPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Language:CStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

interactive-tutorials

Interactive Tutorials

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Knowledge-Management-for-Offensive-Security-Professionals

Knowledge Management for Offensive Security Professionals Official Repository

Stargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Language:PythonStargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Language:PowerShellStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pentesting_templates_obsidian

Obsidian Templates for OSCP, CPTS, Pentesting, and Wargames

Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0