#c_lang #arduino #attack #board #deauth #deauther #esp8266 #hack #scanning #wifi
https://github.com/spacehuhn/esp8266_deauther
https://github.com/spacehuhn/esp8266_deauther
GitHub
GitHub - SpacehuhnTech/esp8266_deauther: Affordable WiFi hacking platform for testing and learning
Affordable WiFi hacking platform for testing and learning - SpacehuhnTech/esp8266_deauther
#html #aircrack #attack #captive_portal #capture #evil_twin #fakeap #fluxion #handshake #kali #linset #social_engineering
https://github.com/FluxionNetwork/fluxion
https://github.com/FluxionNetwork/fluxion
GitHub
GitHub - FluxionNetwork/fluxion: Fluxion is a remake of linset by vk496 with enhanced functionality.
Fluxion is a remake of linset by vk496 with enhanced functionality. - FluxionNetwork/fluxion
#python #adversarial_machine_learning #artificial_intelligence #attack #catboost #codait #decision_trees #deep_neural_networks #defense_methods #extraction #gradient_boosted_trees #ibm_research #ibm_research_ai #lightgbm #logistic_regression #poisoning #scikit_learn #support_vector_machine #trusted_ai #xgboost
https://github.com/IBM/adversarial-robustness-toolbox
https://github.com/IBM/adversarial-robustness-toolbox
GitHub
GitHub - Trusted-AI/adversarial-robustness-toolbox: Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning…
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams - Trusted-AI/adversarial-robustness-toolbox
#other #active_directory #active_directory_cheatsheet #active_directory_exploitation #activedirectory #attack #cheat #cheat_sheet #cheatsheet #enumeration #exploitation #hacking #hacking_cheasheet #hacking_tool #hacking_tools #penetration_testing #pentesting #privilege_escalation #security #windows #windows_active_directory
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
GitHub
GitHub - S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet: A cheat sheet that contains common enumeration and attack methods…
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. - S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
#cplusplus #attack #cpp #cyber #cybersecurity #methodology #rust #shellcode #shellcode_injection #windows
https://github.com/Idov31/FunctionStomping
https://github.com/Idov31/FunctionStomping
GitHub
GitHub - Idov31/FunctionStomping: Shellcode injection technique. Given as C++ header, standalone Rust program or library.
Shellcode injection technique. Given as C++ header, standalone Rust program or library. - Idov31/FunctionStomping
#python #amazon_bypass #attack #auto_proxy #bypass #cloudflare #cloudflare_bypass #ddos #ddos_attack_script #ddos_attack_tools #ddos_attacks #ddos_script #ddos_tool #ddosguard_bypass #dns #flood #hacking_tool #layer4 #layer7_ #ovh_bypass
https://github.com/MHProDev/MHDDoS
https://github.com/MHProDev/MHDDoS
GitHub
GitHub - MatrixTM/MHDDoS: Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods - MatrixTM/MHDDoS
#python #attack_defense #attack_server #ddos #ddos_attack #ddos_attack_tool #ddos_attack_tools #ddos_attacks #ddos_protection #ddos_ripper #ddos_tool #deface_website #denial_of_service #hacking_tool #hacking_tools #internet_traffic #linux_tools #protection #security #sql_injection #web_security
https://github.com/palahsu/DDoS-Ripper
https://github.com/palahsu/DDoS-Ripper
GitHub
GitHub - palahsu/DDoS-Ripper: DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding…
DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic - palahsu/DDoS-Ripper
#python #attack #calls #ddos #email_bomber #flood #hacking #hacking_tool #kali_linux #kali_linux_hacking #kali_nethunter #kali_scripts #sip_killer #sms #sms_bomber #sms_flooder #social_engeneering #social_engeneering_toolkit #tcp #termux #udp
https://github.com/LimerBoy/Impulse
https://github.com/LimerBoy/Impulse
GitHub
GitHub - LimerBoy/Impulse: :bomb: Impulse Denial-of-service ToolKit
:bomb: Impulse Denial-of-service ToolKit. Contribute to LimerBoy/Impulse development by creating an account on GitHub.
#hack #attack #bash #cracking #crypto #ddos #exploitation_framework #framework #hacking #kali_linux #mrrobot #oscp #oswp #parrotsec #pentest #pentesting #python3 #wef #wifi
https://github.com/D3Ext/WEF
https://github.com/D3Ext/WEF
GitHub
GitHub - D3Ext/WEF: Wi-Fi Exploitation Framework
Wi-Fi Exploitation Framework. Contribute to D3Ext/WEF development by creating an account on GitHub.
#go #0day #attack #auto #brute_force #bugbounty #bugbounty_tools #golang #hacker #hacktools #nmap #nuclei #pentest_tool #ssh #tools #vulnerabilities_scan
https://github.com/hktalent/scan4all
https://github.com/hktalent/scan4all
GitHub
GitHub - GhostTroops/scan4all: Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints;…
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)... - ...
#python #attack_surface #automation #automation_framework #cli #command_line_tool #hacking #information_gathering #neo4j #osint #osint_framework #osint_tool #pip #pypi #python_framework #python_library #recon #reconnaissance #scanner #subdomain_enumeration
https://github.com/blacklanternsecurity/bbot
https://github.com/blacklanternsecurity/bbot
GitHub
GitHub - blacklanternsecurity/bbot: The recursive internet scanner for hackers. 🧡
The recursive internet scanner for hackers. 🧡. Contribute to blacklanternsecurity/bbot development by creating an account on GitHub.
#shell #attack_surface #attack_surface_management #attacksurface #bugbounty_platform #cybersecurity #hacking #hacking_tools #osint_framework #osint_tool #penetration_testing #pentest_scripts #pentest_tool #pentest_tools #pentesting #pentesting_tools #security #security_tools #sn1per #sn1per_professional
https://github.com/1N3/Sn1per
https://github.com/1N3/Sn1per
GitHub
GitHub - 1N3/Sn1per: Attack Surface Management Platform
Attack Surface Management Platform. Contribute to 1N3/Sn1per development by creating an account on GitHub.
#python #attack_detection #intrusion_detection #malware #network_monitoring #security #sensor
https://github.com/stamparm/maltrail
https://github.com/stamparm/maltrail
GitHub
GitHub - stamparm/maltrail: Malicious traffic detection system
Malicious traffic detection system. Contribute to stamparm/maltrail development by creating an account on GitHub.
#go #attack_surface #cve_scanner #dast #hacktoberfest #nuclei_engine #security #security_scanner #subdomain_takeover #vulnerability_assessment #vulnerability_detection #vulnerability_scanner
Nuclei is a powerful vulnerability scanner that uses simple YAML-based templates to detect vulnerabilities. Here are the key benefits You can create and customize your own vulnerability detection scenarios using YAML templates, which helps in mimicking real-world conditions and reducing false positives.
- **High Performance** Thousands of security professionals contribute to the template library, ensuring you have access to the latest vulnerability detections.
- **Integration Capabilities** It supports multiple protocols such as TCP, DNS, HTTP, SSL, WHOIS, JavaScript, and more.
- **Cloud Upload**: You can upload scan results to the ProjectDiscovery cloud platform for further analysis and remediation.
Overall, Nuclei provides a flexible, high-performance, and community-driven solution for vulnerability scanning.
https://github.com/projectdiscovery/nuclei
Nuclei is a powerful vulnerability scanner that uses simple YAML-based templates to detect vulnerabilities. Here are the key benefits You can create and customize your own vulnerability detection scenarios using YAML templates, which helps in mimicking real-world conditions and reducing false positives.
- **High Performance** Thousands of security professionals contribute to the template library, ensuring you have access to the latest vulnerability detections.
- **Integration Capabilities** It supports multiple protocols such as TCP, DNS, HTTP, SSL, WHOIS, JavaScript, and more.
- **Cloud Upload**: You can upload scan results to the ProjectDiscovery cloud platform for further analysis and remediation.
Overall, Nuclei provides a flexible, high-performance, and community-driven solution for vulnerability scanning.
https://github.com/projectdiscovery/nuclei
GitHub
GitHub - projectdiscovery/nuclei: Nuclei is a fast, customizable vulnerability scanner powered by the global security community…
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the ...
❤1
#go #attack_surfaces #dns #enumeration #go #golang #information_gathering #maltego #network_security #osint #osint_reconnaissance #owasp #recon #subdomain
OWASP Amass is a tool that helps you find and map all the parts of a company's online presence, like websites, servers, and other internet-connected assets. It uses various techniques such as checking APIs, certificates, DNS records, and web archives to gather this information. This tool is useful because it gives you a complete picture of your company's attack surface, helping you identify potential security risks and protect your assets better. You can install it easily using prebuilt packages, Docker, or by compiling it from source code. The community supports it actively, and there are many resources available to help you get started and troubleshoot any issues.
https://github.com/owasp-amass/amass
OWASP Amass is a tool that helps you find and map all the parts of a company's online presence, like websites, servers, and other internet-connected assets. It uses various techniques such as checking APIs, certificates, DNS records, and web archives to gather this information. This tool is useful because it gives you a complete picture of your company's attack surface, helping you identify potential security risks and protect your assets better. You can install it easily using prebuilt packages, Docker, or by compiling it from source code. The community supports it actively, and there are many resources available to help you get started and troubleshoot any issues.
https://github.com/owasp-amass/amass
GitHub
GitHub - owasp-amass/amass: In-depth attack surface mapping and asset discovery
In-depth attack surface mapping and asset discovery - owasp-amass/amass
👍2
#java #adversary_emulation #adversary_exposure_validation #aev #attack_simulation #breach_simulator #cybersecurity #purple_team
OpenBAS is a free, open-source platform that helps you plan and run cyberattack simulations to find security weaknesses in your organization. It supports teamwork, real-time monitoring, and detailed feedback, letting you test defenses against real-world threats using up-to-date intelligence from OpenCTI. You can simulate attacks through emails, SMS, social media, and more, making your training realistic and comprehensive. OpenBAS offers both a Community Edition and a more advanced Enterprise Edition. It’s easy to install with Docker or manually, and you can try it online before using it. This helps you improve your cybersecurity by practicing and identifying gaps before real attacks happen.
https://github.com/OpenBAS-Platform/openbas
OpenBAS is a free, open-source platform that helps you plan and run cyberattack simulations to find security weaknesses in your organization. It supports teamwork, real-time monitoring, and detailed feedback, letting you test defenses against real-world threats using up-to-date intelligence from OpenCTI. You can simulate attacks through emails, SMS, social media, and more, making your training realistic and comprehensive. OpenBAS offers both a Community Edition and a more advanced Enterprise Edition. It’s easy to install with Docker or manually, and you can try it online before using it. This helps you improve your cybersecurity by practicing and identifying gaps before real attacks happen.
https://github.com/OpenBAS-Platform/openbas
GitHub
GitHub - OpenAEV-Platform/openaev: Open Adversarial Exposure Validation Platform
Open Adversarial Exposure Validation Platform. Contribute to OpenAEV-Platform/openaev development by creating an account on GitHub.
🗿1