-
-
-
Webmin-1.910-Exploit-Script Public
Forked from roughiz/Webmin-1.910-Exploit-ScriptWebmin 1.910 - Remote Code Execution Using Python Script
Python UpdatedSep 10, 2025 -
fscan Public
Forked from shadow1ng/fscan一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Go MIT License UpdatedSep 3, 2025 -
-
autoswagger-apis Public
Forked from intruder-io/autoswaggerAutoswagger by Intruder - detect API auth weaknesses
Python BSD 3-Clause "New" or "Revised" License UpdatedAug 8, 2025 -
PAYGoat-sistema-de-pagos Public
Forked from stuxctf/PAYGoatPAYGoat is a banking application built for educational purposes, focused on exploring and understanding common business logic flaws in financial platforms.
JavaScript MIT License UpdatedAug 5, 2025 -
owasp_amass Public
Forked from owasp-amass/amassIn-depth attack surface mapping and asset discovery
Go Other UpdatedAug 3, 2025 -
BloodHound-Legacy Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedAug 1, 2025 -
-
CVE-2025-53770-Exploit-sharepoint Public
Forked from soltanali0/CVE-2025-53770-ExploitSharePoint WebPart Injection Exploit Tool
Python UpdatedJul 22, 2025 -
CVE-2025-53770-sharepoint-scanner Public
Forked from hazcod/CVE-2025-53770Scanner for the SharePoint CVE-2025-53770 RCE zero day vulnerability.
Go UpdatedJul 22, 2025 -
CVE-2025-53770-POC-SHAREPOINT Public
Forked from kaizensecurity/CVE-2025-53770POC
UpdatedJul 21, 2025 -
-
-
-
BloodHound.py Public
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
Python MIT License UpdatedMar 13, 2025 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedMar 12, 2025 -
Name-That-Hash Public
Forked from bee-san/Name-That-Hash🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥
Python GNU General Public License v3.0 UpdatedMar 3, 2025 -
-
-
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedFeb 20, 2025 -
-
-
-
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedFeb 2, 2025 -
cloudgoat Public
Forked from RhinoSecurityLabs/cloudgoatCloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 29, 2025 -
IIS-ShortName-Scanner Public
Forked from irsdl/IIS-ShortName-Scannerlatest version of scanners for IIS short filename (8.3) disclosure vulnerability
Java UpdatedJan 28, 2025 -