Skip to content
View asparuhkostov's full-sized avatar
  • Ringtail Interactive

Block or report asparuhkostov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

JavaScript 2,959 637 Updated Jul 8, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,984 379 Updated Apr 12, 2024

game of active directory

PowerShell 5,123 717 Updated Oct 3, 2024

Responder Windows Version Beta

Python 497 134 Updated Jul 30, 2024

This code review checklist helps you be a more effective and efficient code reviewer.

891 172 Updated Feb 19, 2024

Modern C++ Programming Course (C++03/11/14/17/20/23/26)

HTML 11,873 797 Updated Aug 26, 2024

Inspect a command's effects before modifying your live system

Shell 5,180 66 Updated Sep 18, 2024

HeightMap terrain for Godot implemented in GDScript

GDScript 1,728 159 Updated Jul 24, 2024

A wordlist repository with human-curated and reviewed content.

83 24 Updated Oct 24, 2023

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Python 1,124 123 Updated Jul 23, 2024

Nikto web server scanner

Perl 8,411 1,217 Updated Sep 30, 2024

Monitor linux processes without root permissions

Go 4,888 506 Updated Jan 17, 2023

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,705 1,321 Updated Aug 23, 2024

Automated All-in-One OS Command Injection Exploitation Tool.

Python 4,530 808 Updated Oct 3, 2024

An interactive web UI for gRPC, along the lines of postman

Go 5,179 386 Updated Sep 26, 2024

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,030 206 Updated Oct 1, 2024

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,254 10,515 Updated Sep 28, 2024

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Python 1,272 226 Updated May 1, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,168 463 Updated Sep 26, 2024

Netcat with IPv6 and IPv4 support

C 13 5 Updated Mar 26, 2021

The ultimate WinRM shell for hacking/pentesting

Ruby 4,425 603 Updated Jul 1, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,210 575 Updated Sep 22, 2024

Wordlists for creating statistically likely username lists for use in password attacks and security testing

920 131 Updated Aug 31, 2022

Awesome Vulnerable Applications

977 154 Updated Aug 7, 2024

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,394 470 Updated Dec 18, 2021

Credentials recovery project

Python 9,485 2,024 Updated Jun 11, 2024

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,943 1,024 Updated May 11, 2023

Abusing impersonation privileges through the "Printer Bug"

C 1,851 330 Updated Sep 10, 2020

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

728 83 Updated Feb 26, 2021

A collection of useful .gitignore templates

161,518 83,132 Updated Sep 9, 2024
Next