H04n9_4nh's starred repositories

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4549Issues:0Issues:0

jsluicepp

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

Language:PythonLicense:MITStargazers:219Issues:0Issues:0

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:2134Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1366Issues:0Issues:0

Hacking-Rust

A FREE comprehensive online Rust hacking tutorial utilizing the x64, ARM64 and ARM32 architectures going step-by-step into the world of reverse engineering Rust from scratch.

Language:RustLicense:Apache-2.0Stargazers:166Issues:0Issues:0

subfuz

A subdomain fuzzing tool

Language:PythonLicense:NOASSERTIONStargazers:146Issues:0Issues:0

kenzer

automated web assets enumeration & scanning [DEPRECATED]

Language:PythonStargazers:285Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:2006Issues:0Issues:0

codimd

CodiMD - Realtime collaborative markdown notes on all platforms.

Language:JavaScriptLicense:AGPL-3.0Stargazers:9238Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:1419Issues:0Issues:0

sessionprobe

SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.

Language:GoLicense:MITStargazers:443Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1749Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3702Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4419Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2360Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1091Issues:0Issues:0
Language:PHPStargazers:706Issues:0Issues:0

TInjA

TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines for eight different programming languages.

Language:GoLicense:Apache-2.0Stargazers:298Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5374Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19292Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2906Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:13083Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:8544Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:17503Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:23006Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16823Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8292Issues:0Issues:0

vide

Minimal web server enumeration & attack surface detection tool based on results of nmap.

Language:ShellLicense:GPL-3.0Stargazers:38Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13344Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:2003Issues:0Issues:0