Submergenc3

Submergenc3

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Submergenc3's repositories

ssh-badkeys

A collection of static SSH keys (public and private) that have made their way into software and hardware products.

License:MITStargazers:1Issues:0Issues:0

auto

Generate releases based on semantic version labels on pull requests.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

bettercap

A complete, modular, portable and easily extensible MITM framework.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

burpa

Burp-Automator: A Burp Suite Automation Tool with Slack Integration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

design-systems-cli

A CLI toolbox for creating design systems.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network.

Language:PythonStargazers:0Issues:0Issues:0

imapnio

Java imap nio client that is designed to scale well for thousands of connections per machine and reduce contention when using large number of threads and cpus.

Language:JavaStargazers:0Issues:0Issues:0

infernal-twin

wireless hacking - This is automated wireless hacking tool

Language:PythonStargazers:0Issues:0Issues:0

LyncSniper

LyncSniper: A tool for penetration testing Skype for Business and Lync deployments

Language:PowerShellStargazers:0Issues:0Issues:0

Ignite

Modern markdown documentation generator

License:Apache-2.0Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RoadMap

GitBook: OSCP RoadMap

Language:PHPStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonStargazers:0Issues:0Issues:0

subjack

Hostile Subdomain Takeover tool written in Go featuring self-reliant subdomain discovery with amass integration, allowing for simultaneous checking for subdomain takeovers while enumerating DNS.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0