tuyenistuyen2

tuyenistuyen2

Geek Repo

Github PK Tool:Github PK Tool

tuyenistuyen2's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:84149Issues:3852Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60844Issues:1838Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:32318Issues:1092Issues:5230

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:7122Issues:113Issues:135

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6241Issues:262Issues:6

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:2013Issues:89Issues:773

openbmc

OpenBMC Distribution

Language:BitBakeLicense:NOASSERTIONStargazers:1894Issues:237Issues:3734

wordlists

📜 A collection of wordlists for many different usages

AppSecEzine

AppSec Ezine Public Repository.

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:764Issues:7Issues:15

bbrf-server

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

CEHPractical

This repository contains a collection of important notes and commands for the Certified Ethical Hacker (CEH) practical exam. Aspiring CEH professionals will find these resources invaluable in their exam preparations and in their future work as ethical hackers.

kicks3

S3 bucket finder from html,js and bucket misconfiguration testing tool

Language:PythonLicense:AGPL-3.0Stargazers:33Issues:3Issues:1