imsroot's repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

lnxhardening

Script de automação para aplicação de hardening de servidores linux, seja para as distribuições da família RHEL ou distribuições baseadas em Debian, tendo por referência o CIS Benchmark.

License:MITStargazers:0Issues:0Issues:0

subowner

SubOwner - A Simple tool check for subdomain takeovers.

Stargazers:0Issues:0Issues:0

SpideyX

SpideyX a multipurpose Web Penetration Testing tool with asynchronous concurrent performance with multiple mode and configurations.

License:MITStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

trufflehog

Find, verify, and analyze leaked credentials

License:AGPL-3.0Stargazers:0Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Stargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0

PenetrationTesting_Notes-

My Notes about Penetration Testing

Stargazers:0Issues:0Issues:0

rengine

Rengine

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

searxng

SearXNG is a free internet metasearch engine which aggregates results from various search services and databases. Users are neither tracked nor profiled.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

pdns

PowerDNS Authoritative, PowerDNS Recursor, dnsdist

License:GPL-2.0Stargazers:0Issues:0Issues:0

HardenAD

Hardening Active Directory version 2

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerDNS-Admin

A PowerDNS web interface with advanced features

License:MITStargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

bypass-bot-detection

Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

License:GPL-3.0Stargazers:0Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

License:MITStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-lists

Awesome Security lists for SOC/CERT/CTI

Stargazers:0Issues:0Issues:0

ThreatHunting-Keywords-yara-rules

yara detection rules for hunting with the threathunting-keywords project

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Stargazers:0Issues:0Issues:0

grpc-pentest-suite

gRPC-Web Pentesting Suite + Burp Suite Extension

License:GPL-3.0Stargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

tfsec

Tfsec is now part of Trivy

License:MITStargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

License:GPL-3.0Stargazers:0Issues:0Issues:0