Henry 's starred repositories

Language:CStargazers:931Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8466Issues:0Issues:0

JRE8u20_RCE_Gadget

JRE8u20_RCE_Gadget

Language:JavaStargazers:253Issues:0Issues:0

whispers

Identify hardcoded secrets in static structured text

Language:PythonLicense:Apache-2.0Stargazers:476Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:1954Issues:0Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:65845Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:927Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3420Issues:0Issues:0

jmet

Java Message Exploitation Tool

Language:JavaLicense:MITStargazers:491Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1569Issues:0Issues:0

nosqli

NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.

Language:GoLicense:AGPL-3.0Stargazers:336Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2796Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3673Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4399Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10659Issues:0Issues:0

huepy

Print awesomely in terminals.

Language:PythonLicense:GPL-3.0Stargazers:1464Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:3162Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4304Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2382Issues:0Issues:0

CMSmap

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

Language:PythonLicense:GPL-3.0Stargazers:974Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:3369Issues:0Issues:0

Vulnerable-Kext

A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation

Language:CLicense:MITStargazers:230Issues:0Issues:0

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:711Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5512Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4923Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3632Issues:0Issues:0

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:4597Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:1994Issues:0Issues:0

House-of-Corrosion

A description of the "House of Corrosion" GLIBC heap exploitation technique.

Stargazers:220Issues:0Issues:0

ctf-pwns

Some pwn challenges selected for training and education.

Language:CStargazers:371Issues:0Issues:0