volksec

volksec

Geek Repo

Company:Volk Offensive Security

Location:127.0.0.1

Github PK Tool:Github PK Tool

volksec's starred repositories

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:22541Issues:136Issues:104

subfinder

Fast passive subdomain enumeration tool.

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:10256Issues:91Issues:1243

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7784Issues:213Issues:104

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:7032Issues:195Issues:29

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5653Issues:128Issues:29

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3578Issues:148Issues:172

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3494Issues:38Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3442Issues:57Issues:47

ufonet

UFONet - Denial of Service Toolkit

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2187Issues:42Issues:15

www-project-top-ten

OWASP Foundation Web Respository

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:1004Issues:7Issues:4

lazyaircrack

Automated tool for WiFi hacking.

Language:ShellLicense:MITStargazers:679Issues:22Issues:6

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

Language:ShellLicense:GPL-2.0Stargazers:580Issues:10Issues:5

WIFI-HACKING

Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills .

Language:PythonLicense:MITStargazers:547Issues:6Issues:9

LordPhish

The most complete phishing tool

Language:HTMLLicense:MITStargazers:479Issues:16Issues:15

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

badchars

Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.

Language:PythonLicense:MITStargazers:274Issues:5Issues:0

Facad1ng

The Ultimate URL Masking Tool - An open-source URL masking tool designed to help you Hide Phishing URLs and make them look legit using social engineering techniques.

Language:PythonLicense:MITStargazers:226Issues:4Issues:4

Goreport

A Python script to collect campaign data from Gophish and generate a report

Language:PythonLicense:BSD-3-ClauseStargazers:179Issues:13Issues:35

ultimate-hardware-hacking-gear-guide-

Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab your copy today and transform your projects!

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Language:PythonLicense:GPL-3.0Stargazers:142Issues:2Issues:3

AutoRecon-XSS

AutoRecon-XSS is a script designed for automated reconnaissance of XSS vulnerabilities. It crawls the target URL or alive domains, extracts potential vulnerable URLs, and checks them for XSS vulnerabilities.

Apache-OFBiz-Authentication-Bypass

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

wordlist-br

Wordlist para auditoria de senhas, construída com foco em usuários Brasileiros.

License:MITStargazers:33Issues:2Issues:0