-
-
awesome-chatgpt-prompts Public
Forked from f/awesome-chatgpt-promptsThis repo includes ChatGPT prompt curation to use ChatGPT better.
HTML Creative Commons Zero v1.0 Universal UpdatedMar 24, 2023 -
PentestTools Public
Forked from arch3rPro/PentestToolsAwesome Pentest Tools Collection
UpdatedJan 3, 2023 -
Awesome-Cybersecurity-Handbooks Public
Forked from 0xsyr0/Awesome-Cybersecurity-HandbooksA huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
GNU General Public License v3.0 UpdatedNov 14, 2022 -
-
Nuclei-Templates-Collection Public
Forked from emadshanab/Nuclei-Templates-CollectionNuclei Templates Collection
UpdatedOct 4, 2022 -
-
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HTML GNU General Public License v3.0 UpdatedAug 31, 2022 -
-
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedAug 22, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJul 24, 2022 -
arbimz Public
Forked from oppsec/arbimz🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.
Python MIT License UpdatedJul 22, 2022 -
Open-source-tools-for-CTI Public
Forked from BushidoUK/Open-source-tools-for-CTIPublic Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
UpdatedJun 5, 2022 -
apexcharts.js Public
Forked from apexcharts/apexcharts.js📊 Interactive JavaScript Charts built on SVG
JavaScript MIT License UpdatedMay 20, 2022 -
Situs-Blocked-Pihole Public
Forked from gagaltotal/Situs-Blocked-PiholeWordlist Situs Block Porno - Indonesia
HTML UpdatedMar 12, 2022 -
GitTools Public
Forked from internetwache/GitToolsA repository with 3 tools for pwn'ing websites with .git repositories available
Shell MIT License UpdatedFeb 21, 2022 -
bug-bounty Public
Forked from Ch0pin/vulnerability-reviewlist of bug bounty writeups
UpdatedFeb 13, 2022 -
penetration-testing-cheat-sheet Public
Forked from ivan-sincek/penetration-testing-cheat-sheetWork in progress...
PHP MIT License UpdatedJan 23, 2022 -
static-binaries Public
Forked from andrew-d/static-binariesVarious *nix tools built as statically-linked binaries
Shell Other UpdatedNov 12, 2021 -
-
command-injection-payload-list Public
Forked from payloadbox/command-injection-payload-list🎯 Command Injection Payload List
MIT License UpdatedApr 19, 2021 -
-
-
Responder Public
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedJun 15, 2020 -
-
-
-
ANDRAX-Mobile-Pentest Public
Forked from laudarch/ANDRAX-Mobile-PentestANDRAX The first and unique Penetration Testing platform for Android smartphones
JavaScript UpdatedDec 3, 2018 -
android_kernel_gionee_gnsz6753_66_nougat Public
Forked from algphello/android_kernel_gionee_gnsz6753_66_nougatKernel Source For Gionee S6S - Condor Allure A8 - Blu Vivo 5R for Nougat 3.18.35
C Other UpdatedAug 30, 2018 -