-
hexstrike-ai Public
Forked from 0x4m4/hexstrike-aiHexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
Python UpdatedAug 20, 2025 -
-
malicious-pdf Public
Forked from jonaslejon/malicious-pdfđź’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Python BSD 2-Clause "Simplified" License UpdatedJul 3, 2025 -
MSSQLand Public
Forked from n3rada/MSSQLandInterract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for complex T-SQL queries.
C# GNU General Public License v3.0 UpdatedMay 12, 2025 -
Firebase_Checker Public
Forked from Suryesh/Firebase_CheckerThis Python script automates the process of identifying vulnerabilities in Firebase configurations extracted from APK files.
Python MIT License UpdatedApr 1, 2025 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedFeb 18, 2025 -
Hooka Public
Forked from D3Ext/HookaShellcode loader generator with multiples features
Go MIT License UpdatedDec 31, 2024 -
adPEAS Public
Forked from 61106960/adPEASPowershell tool to automate Active Directory enumeration.
PowerShell UpdatedDec 28, 2024 -
react-admin-dashboard Public
Forked from ayoubhayda/react-admin-dashboardArgon Admin Dashboard: React.js, Vite, Material UI - Dark & Light Mode. Manage data, users, and charts with ease. Ideal for streamlined project management.
JavaScript UpdatedOct 2, 2024 -
-
evilgophish Public
Forked from fin3ss3g0d/evilgophishevilginx3 + gophish
Go MIT License UpdatedJun 15, 2024 -
-
XSS-CookieStealer Public
Forked from eMVee-NL/XSS-CookieStealerA simple XSS Cookie Stealer. The python application stores the received cookies and display them on screen.
Python UpdatedMar 7, 2024 -
SOAPHound Public
Forked from FalconForceTeam/SOAPHoundSOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
C# GNU General Public License v3.0 UpdatedFeb 3, 2024 -
SwaggerSpy Public
Forked from UndeadSec/SwaggerSpyAutomated OSINT on SwaggerHub
Python MIT License UpdatedJan 16, 2024 -
Awesome-Azure-Pentest Public
Forked from Kyuu-Ji/Awesome-Azure-PentestA collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.
GNU General Public License v3.0 UpdatedDec 27, 2023 -
h8mail Public
Forked from khast3x/h8mailEmail OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Python Other UpdatedAug 15, 2023 -
psudohash Public
Forked from t3l3machus/psudohashGenerates millions of keyword-based password mutations in seconds.
Python MIT License UpdatedMay 24, 2023 -
-
atomic-harness Public
Forked from secureworks/atomic-harnessA tool to run and validate telemetry for Atomic Red Team tests
Go MIT License UpdatedMay 18, 2023 -
Frog-fuzzuli Public
Forked from timwhitez/Frog-fuzzulifuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.
Go MIT License UpdatedDec 28, 2022 -
-
-
-
notify Public
Forked from nikoksr/notifyA dead simple Go library for sending notifications to various messaging services.
Go MIT License UpdatedMay 7, 2021 -
crimson Public
Forked from Karmaz95/crimsonReconstruction and automation of the reconnaissance phase.
Shell Apache License 2.0 UpdatedMar 14, 2021 -
awesome-bugbounty-tools Public
Forked from vavkamil/awesome-bugbounty-toolsA curated list of various bug bounty tools
Creative Commons Zero v1.0 Universal UpdatedJan 13, 2021 -
eaphammer Public
Forked from s0lst1c3/eaphammerTargeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
C GNU General Public License v3.0 UpdatedDec 19, 2020 -
CVE-2020-0796 Public
Forked from danigargu/CVE-2020-0796CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
C UpdatedDec 7, 2020 -