h121h's repositories

automation-scripts

whatever i automated i put it here

Language:ShellStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirhunt

Find web directories without bruteforce

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

text_tool

Just Text Tool

Language:PythonStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:0Issues:0

Foxss-XSS-Penetration-Testing-Tool

Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wired-courtyard

Handbook and survival guide for hacking over the wire, OSCP-style

Stargazers:0Issues:0Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

Stargazers:0Issues:0Issues:0

tools-tbhm

Tools of "The Bug Hunters Methodology V2 by @jhaddix"

Language:ShellStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Kali-Linux

A complete documentation for transforming yourself from script-kiddie to professional hacker.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:0Issues:0

exploitpack

Exploit Pack - Project

Language:PythonStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

spraywmi

SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.

Language:PythonStargazers:0Issues:0Issues:0

tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0