shiva13's starred repositories

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:1806Issues:0Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:1207Issues:0Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Stargazers:629Issues:0Issues:0

Belati

The Traditional Swiss Army Knife for OSINT

Language:PythonLicense:GPL-2.0Stargazers:529Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8572Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:18746Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:22246Issues:0Issues:0

DHCP-Server

A DHCP rogue server using scapy

Language:PythonStargazers:2Issues:0Issues:0
Language:PythonStargazers:3219Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3436Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:LGPL-2.1Stargazers:11707Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:786Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1770Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2538Issues:0Issues:0

LFImap

Local File Inclusion discovery and exploitation tool

Language:PythonLicense:Apache-2.0Stargazers:218Issues:0Issues:0

xxexploiter

Tool to help exploit XXE vulnerabilities

Language:TypeScriptLicense:MITStargazers:538Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2973Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1920Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:719Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8407Issues:0Issues:0
Language:YARAStargazers:1347Issues:0Issues:0

swaks

Swaks - Swiss Army Knife for SMTP

Language:PerlLicense:GPL-2.0Stargazers:940Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1967Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13269Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57987Issues:0Issues:0

username-anarchy

Username tools for penetration testing

Language:RubyLicense:MITStargazers:824Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1482Issues:0Issues:0

SSTImap

Automatic SSTI detection tool with interactive interface

Language:PythonLicense:GPL-3.0Stargazers:791Issues:0Issues:0

gophers

Free gophers

Language:GoLicense:CC0-1.0Stargazers:3478Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9523Issues:0Issues:0