miko550's starred repositories

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:988Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:89Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Language:CSSStargazers:496Issues:0Issues:0

filegator

Powerful Multi-User File Manager

Language:PHPLicense:MITStargazers:2039Issues:0Issues:0

RTI-Toolkit

Remote Template Injection Toolkit

Language:PowerShellLicense:MITStargazers:25Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:870Issues:0Issues:0

tiny11builder

Scripts to build a trimmed-down Windows 11 image.

Language:PowerShellStargazers:8697Issues:0Issues:0

B00t2R00t

A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

Language:CLicense:MITStargazers:14Issues:0Issues:0

awesome-secure-defaults

Awesome secure by default libraries to help you eliminate bug classes!

Stargazers:628Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17074Issues:0Issues:0

ludus

[GITLAB MIRROR] Ludus is a system to build easy to use cyber environments for testing and development.

Language:GoLicense:AGPL-3.0Stargazers:22Issues:0Issues:0

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:116Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:425Issues:0Issues:0

TTS

🐸💬 - a deep learning toolkit for Text-to-Speech, battle-tested in research and production

Language:PythonLicense:MPL-2.0Stargazers:32082Issues:0Issues:0

espeak-ng

eSpeak NG is an open source speech synthesizer that supports more than hundred languages and accents.

Language:CLicense:GPL-3.0Stargazers:3922Issues:0Issues:0

RAGnarok

A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.

Language:PythonLicense:BSD-3-ClauseStargazers:46Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:573Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:919Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6342Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:716Issues:0Issues:0

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Language:ShellLicense:Apache-2.0Stargazers:347Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1327Issues:0Issues:0

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

Language:ShellLicense:GPL-3.0Stargazers:1632Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7216Issues:0Issues:0

reconmap

Vulnerability assessment and penetration testing automation and reporting platform for teams.

Language:JavaScriptLicense:Apache-2.0Stargazers:415Issues:0Issues:0
Language:PythonLicense:MITStargazers:18Issues:0Issues:0
Language:PythonStargazers:631Issues:0Issues:0

CTFd-theme-pixo

A Retro Styled CTFd Theme

Language:JavaScriptStargazers:122Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4701Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:470Issues:0Issues:0