CiscoDerm's starred repositories

sqlmc

Official Kali Linux tool to check all urls of a domain for SQL injections :)

Language:PythonLicense:AGPL-3.0Stargazers:115Issues:0Issues:0

CVE-2024-32640-SQLI-MuraCMS

CVE-2024-32640 | Automated SQLi Exploitation PoC

Language:PythonStargazers:51Issues:0Issues:0

CloudflareBypassForScraping

A cloudflare verification bypass script for webscraping

Language:PythonStargazers:225Issues:0Issues:0

killshot

A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner

Language:RubyStargazers:627Issues:0Issues:0

http-request-smuggling

HTTP Request Smuggling Detection Tool

Language:PythonLicense:MITStargazers:453Issues:0Issues:0

arduino-OBD2

An Arduino library for reading OBD-II data from your car over CAN bus

Language:C++License:MITStargazers:434Issues:0Issues:0

ESP32-OBD2-Gauge

DIY bluetooth obd2 gauge with ESP32

Language:CLicense:NOASSERTIONStargazers:122Issues:0Issues:0

Dnsbruter

Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently bruteforce and identify potential subdomains for a given target domain. With its multithreading capability, users can control the concurrency level to speed up the process.

Language:PythonLicense:Apache-2.0Stargazers:33Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:666Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Language:C#Stargazers:248Issues:0Issues:0

Pantheon

IoT Camera Reconnaissance and Live Viewer

Language:PythonStargazers:110Issues:0Issues:0

PacketSpy

PacketSpy

Language:PythonLicense:MITStargazers:125Issues:0Issues:0

NetProbe

NetProbe: Network Probe

Language:PythonLicense:MITStargazers:142Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3022Issues:0Issues:0

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

Language:PowerShellStargazers:375Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:20896Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1519Issues:0Issues:0

malicious_ip_addresses

Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space

Stargazers:152Issues:0Issues:0

ZER0BOT

DISCORD BOT FOR DDOS,...

Language:JavaScriptLicense:MITStargazers:81Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:2724Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1848Issues:0Issues:0
Language:PythonStargazers:190Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55015Issues:0Issues:0

SubProber

Subprober is a powerful and efficient subdomain scanning tool written in Python. With the ability to handle large lists of subdomains. The tool offers concurrent scanning, allowing users to define their preferred concurrency level for faster results. Whether you are on Linux, Windows, or macos

Language:PythonLicense:GPL-3.0Stargazers:124Issues:0Issues:0

Dons

Dons Js Scanner is a sleek command-line tool that hunts for hidden treasures—API keys, credentials, and secrets—lurking in the JavaScript of websites. Its vibrant ASCII art logo welcomes users to a journey where it scans, reveals, and safeguards against potential security breaches.

Language:PythonLicense:GPL-3.0Stargazers:71Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3766Issues:0Issues:0

XSSLOAD

Automatic XSS Vulnerability Scanner, Dorker, and Payload Injector

Language:PythonLicense:CC0-1.0Stargazers:17Issues:0Issues:0

WannaTool

Script collection

Language:ShellLicense:MITStargazers:188Issues:0Issues:0

Ransomware

Ransomwares Collection. Don't Run Them on Your Device.

Language:ShellLicense:MITStargazers:440Issues:0Issues:0

OpenBullet2

OpenBullet reinvented

Language:C#License:MITStargazers:1644Issues:0Issues:0