Skip to content
Change the repository type filter

All

    Repositories list

    • ZAP Add-ons
      HTML
      Apache License 2.0
      700000Updated Oct 22, 2024Oct 22, 2024
    • A collection of ZAP scripts and tips provided by the community - pull requests very welcome!
      JavaScript
      Apache License 2.0
      238000Updated Oct 18, 2024Oct 18, 2024
    • PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
      PowerShell
      Other
      7856061Updated Oct 16, 2024Oct 16, 2024
    • AWSSigner

      Public
      Burp Extension for AWS Signing
      Java
      MIT License
      368662Updated Oct 7, 2024Oct 7, 2024
    • zaproxy

      Public
      The ZAP by Checkmarx Core project
      Java
      Apache License 2.0
      2.3k000Updated Oct 3, 2024Oct 3, 2024
    • A collection of scripts for assessing Microsoft Azure security
      PowerShell
      Other
      3142k31Updated Sep 23, 2024Sep 23, 2024
    • TypeScript
      Apache License 2.0
      8000Updated Sep 21, 2024Sep 21, 2024
    • ZAP Python API
      Python
      Apache License 2.0
      87000Updated Sep 16, 2024Sep 16, 2024
    • gcpwn

      Public
      Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot
      Python
      BSD 3-Clause "New" or "Revised" License
      1620210Updated Sep 9, 2024Sep 9, 2024
    • PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
      PowerShell
      Other
      4632.5k193Updated Aug 20, 2024Aug 20, 2024
    • Fuzz 401/403/404 pages for bypasses
      Python
      27000Updated Aug 9, 2024Aug 9, 2024
    • PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
      PowerShell
      MIT License
      14862261Updated Jul 31, 2024Jul 31, 2024
    • Native Binary for Creating a Scheduled Task
      C++
      BSD 3-Clause "New" or "Revised" License
      0201Updated Jul 25, 2024Jul 25, 2024
    • bambdas

      Public
      Bambdas collection for Burp Suite Professional and Community.
      Java
      GNU Lesser General Public License v3.0
      28000Updated Jul 11, 2024Jul 11, 2024
    • FuncoPop

      Public
      Tools for attacking Azure Function Apps
      PowerShell
      Other
      66300Updated Jun 20, 2024Jun 20, 2024
    • Wiki theme for various NetSPI wikis
      HTML
      MIT License
      3100Updated May 20, 2024May 20, 2024
    • A wiki focusing on aggregating and documenting various SQL injection methods
      HTML
      14876522Updated May 8, 2024May 8, 2024
    • PowerHunt

      Public
      PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.
      PowerShell
      Other
      106030Updated Mar 25, 2024Mar 25, 2024
    • Automatically run and save ffuf scans for multiple IPs
      Python
      Other
      217400Updated Mar 19, 2024Mar 19, 2024
    • ruler

      Public
      A tool to abuse Exchange services
      Go
      Other
      357900Updated Mar 18, 2024Mar 18, 2024
    • silkwasm

      Public
      HTML Smuggling with Web Assembly
      Go
      BSD 3-Clause "New" or "Revised" License
      11900Updated Feb 20, 2024Feb 20, 2024
    • Burp extension to perform Java Deserialization Attacks
      Java
      MIT License
      9720816Updated Feb 2, 2024Feb 2, 2024
    • vbamc

      Public
      Visual Basic for Applications macro project compiler.
      C#
      MIT License
      2100Updated Jan 23, 2024Jan 23, 2024
    • NetSPI PowerShell Scripts
      PowerShell
      10432300Updated Jan 15, 2024Jan 15, 2024
    • BetaFast

      Public
      Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series
      C#
      GNU General Public License v3.0
      1310003Updated Jan 9, 2024Jan 9, 2024
    • GOAD

      Public
      game of active directory
      JavaScript
      GNU General Public License v3.0
      737000Updated Jan 3, 2024Jan 3, 2024
    • C#
      BSD 3-Clause "New" or "Revised" License
      286000Updated Dec 20, 2023Dec 20, 2023
    • C#
      0200Updated Nov 3, 2023Nov 3, 2023
    • This is a single location to store detection rules of various types.
      0400Updated Oct 30, 2023Oct 30, 2023
    • Trying to tame the three-headed dog.
      C#
      Other
      778100Updated Aug 15, 2023Aug 15, 2023