Giter Club home page Giter Club logo

dredsec's Projects

axiom icon axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

cent icon cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

chomtesh icon chomtesh

CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.

hacktricks icon hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

hate_crack icon hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

natlas icon natlas

Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.

nishang icon nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

nuclei icon nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

nuclei-templates icon nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

odat icon odat

ODAT: Oracle Database Attacking Tool

pandora icon pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

pentestkit icon pentestkit

Tools, scripts and tips useful during Penetration Testing engagements.

proteus icon proteus

A projectdiscovery driven attack surface monitoring bot powered by axiom

red_team icon red_team

Some scripts useful for red team activities

unicorn icon unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.