Nil Minus's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8857Issues:228Issues:90

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3166Issues:63Issues:34

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

credmap

The Credential Mapper

Language:PythonLicense:MITStargazers:434Issues:49Issues:20
Language:PythonLicense:MITStargazers:226Issues:13Issues:1

leakless

Function redirection via ELF tricks.

Language:PythonStargazers:156Issues:18Issues:0

jmp2it

Transfer EIP control to shellcode during malware analysis investigation

go-ssh-cracker

A simple ssh private key password recovery tool written in Go

Language:GoLicense:GPL-2.0Stargazers:22Issues:3Issues:4