r0t1v's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57436Issues:1806Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17256Issues:235Issues:320

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16489Issues:570Issues:1453

subfinder

Fast passive subdomain enumeration tool.

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6252Issues:128Issues:849

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2730Issues:45Issues:149

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2373Issues:95Issues:61

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1384Issues:29Issues:14

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:989Issues:11Issues:38

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:866Issues:14Issues:1

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:751Issues:11Issues:31

shadow

A jailbreak detection bypass for modern iOS jailbreaks.

Language:LogosLicense:BSD-3-ClauseStargazers:715Issues:28Issues:158

username-anarchy

Username tools for penetration testing

Amsi-Killer

Lifetime AMSI bypass

PipeViewer

A tool that shows detailed information about named pipes in Windows

Language:C#License:Apache-2.0Stargazers:533Issues:10Issues:1

EXCELntDonut

Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.

Language:PythonLicense:GPL-3.0Stargazers:493Issues:20Issues:11

awesome-ios-security

A curated list of awesome iOS application security resources.

Frack

Frack - Keep and Maintain your breach data

Language:PythonLicense:GPL-3.0Stargazers:284Issues:7Issues:1

ios_debugger_challenge

A playground for run-time iOS app inspection

Tiny-PHP-Webshell

several list of simple and obfuscate PHP shell

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CStargazers:48Issues:2Issues:0

clovery

Cloud Discovery - brute force public AWS, GCP, Alibaba, and Azure cloud services

Language:GoStargazers:21Issues:3Issues:0

threat-INTel

Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).