shofiur007's repositories
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
penetration-Testing-Checklist
Web Application Penetration Testing Checklist
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
bandit
Bandit is a tool designed to find common security issues in Python code.
Amass
In-depth Attack Surface Mapping and Asset Discovery
pox
The POX network software platform
mininet
Emulator for rapid prototyping of Software Defined Networks
OWASP-Web-Checklist
OWASP Web Application Security Testing Checklist
minicps
MiniCPS: a framework for Cyber-Physical Systems real-time simulation, built on top of mininet
mutillidae
mutillidae
juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Sublist3r
Fast subdomains enumeration tool for penetration testers
WEP-WPA-WPA2-Hacking-script
Semi-automatic and simple (but working!)
TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
knock
Knock Subdomain Scan
sdn-pox-firewall
SDN POX Openflow Firewall assignment solution code
webshell
This is a webshell open source project
kali-anonsurf
A port of ParrotSec's stealth and anonsurf modules to Kali Linux
Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
cakephp
CakePHP: The Rapid Development Framework for PHP - Official Repository