Skip to content
View BHK0407's full-sized avatar
Block or Report

Block or report BHK0407

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Simple Python SSH Brute Forcing (Credential Stuffing)

Python 196 51 Updated Dec 9, 2022

The most complete Phishing Tool, with 32 templates +1 customizable

HTML 389 856 Updated Jul 2, 2021

Some notes about Hydra for bruteforcing

167 30 Updated Mar 11, 2020

🎯 Command Injection Payload List

2,845 615 Updated Jul 18, 2024

Hands-on cybersecurity training projects for beginners, focusing on vulnerability management, incident response, and log analysis

16 4 Updated Jun 27, 2024

A curated list of GPT agents for cybersecurity

5,274 581 Updated Jul 21, 2024

Trying to tame the three-headed dog.

C# 3,995 772 Updated Jun 13, 2024

Defeating Windows User Account Control

C 6,194 1,303 Updated Jul 22, 2024

Open-Source Phishing Toolkit

Go 1 Updated Oct 19, 2022

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,265 752 Updated Aug 13, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,217 14,347 Updated Aug 2, 2024

Series độc quyền cung cấp bởi thành viên của Angular Vietnam về các chủ đề liên quan tới Angular trong vòng 100 ngày.

1,782 769 Updated Oct 21, 2023

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Python 2,273 500 Updated Apr 9, 2024

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

2,138 431 Updated Sep 9, 2023

Fast web fuzzer written in Go

Go 12,091 1,251 Updated Jun 30, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,713 4,591 Updated Aug 17, 2020

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…

Python 438 64 Updated Aug 18, 2024

Tools and Techniques for Blue Team / Incident Response

2,619 395 Updated Apr 2, 2024

Tools and Techniques for Red Team / Penetration Testing

5,704 787 Updated Aug 8, 2023

Volatility 3.0 development

Python 2,467 429 Updated Aug 18, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,132 569 Updated Aug 16, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

6,526 1,235 Updated Jan 23, 2024

bash script to find valid MAC addresses on some IPTV platform

Shell 85 34 Updated Mar 5, 2024

Packet sniffing and spoofing 🗃️

C 11 9 Updated Jul 27, 2020

List of awesome reverse engineering resources

8,740 1,049 Updated Jul 29, 2023

🎯 SQL Injection Payload List

4,707 1,133 Updated Jul 18, 2024

ALL IN ONE Hacking Tool For Hackers

Python 2 Updated Nov 28, 2023

An extension to parrot.live, with support for more animations! http:https://ascii.live

Go 401 149 Updated Jul 3, 2024

Go symbol recovery tool

Go 526 64 Updated Aug 17, 2024

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…

TypeScript 304 61 Updated Aug 6, 2024
Next