0x5468616e68's starred repositories

Language:PythonStargazers:103Issues:0Issues:0

tinyfilemanager

Single-file PHP file manager, browser and manage your files efficiently and easily with tinyfilemanager

Language:PHPLicense:GPL-3.0Stargazers:4894Issues:0Issues:0
Language:PythonStargazers:7Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3682Issues:0Issues:0

AndroidMobilePentest101

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Language:PythonStargazers:430Issues:0Issues:0

haylxon

⚡ Blazing-fast tool to grab screenshots of your domain list right from terminal.

Language:RustLicense:MITStargazers:390Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60451Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6856Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1685Issues:0Issues:0

kxss

This a adaption of tomnomnom's kxss tool with a different output format

Language:GoLicense:Apache-2.0Stargazers:423Issues:0Issues:0

huntkit

Docker - Ubuntu with a bunch of PenTesting tools and wordlists

Language:ShellLicense:MITStargazers:213Issues:0Issues:0
Stargazers:5Issues:0Issues:0

ddos-attack

Best Tools For DDoS

Language:PythonStargazers:11Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2822Issues:0Issues:0
Language:Jupyter NotebookStargazers:90Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1831Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:891Issues:0Issues:0

gpt4free

The official gpt4free repository | various collection of powerful language models

Language:PythonLicense:GPL-3.0Stargazers:60237Issues:0Issues:0

VenomControl-Rat-Crack-Source

VenomControl Rat is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection

Language:C#License:MITStargazers:9Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:1842Issues:0Issues:0
License:NOASSERTIONStargazers:118Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5640Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:2096Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2304Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10402Issues:0Issues:0

CVE-2023-22527-POC

A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center.

Language:PythonStargazers:19Issues:0Issues:0

Red-Team-Tools

Repo containing cracked red teaming tools.

Language:BatchfileStargazers:113Issues:0Issues:0

tryhackme-free-rooms

a list of 390+ Free TryHackMe rooms to start learning cybersecurity with THM

Stargazers:568Issues:0Issues:0

OSCP-BoF

This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.

Language:PythonLicense:GPL-3.0Stargazers:63Issues:0Issues:0