Skip to content
View IndelibleDoctor's full-sized avatar

Block or report IndelibleDoctor

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Steganography brute-force utility to uncover hidden data inside files

Python 548 106 Updated Dec 25, 2020

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,666 2,434 Updated Apr 25, 2024

rsatool can be used to calculate RSA and RSA-CRT parameters

Python 1,171 221 Updated Aug 25, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,522 895 Updated Jul 29, 2024

Corelan Repository for mona.py

Python 1,685 564 Updated Mar 26, 2024

Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.

Python 270 39 Updated Jan 1, 2022

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 464 82 Updated Nov 6, 2021

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,384 565 Updated Dec 25, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,964 23,740 Updated Sep 19, 2024

BurpSuite using the document and some extensions

JavaScript 65 15 Updated Jul 11, 2020

Fast web fuzzer written in Go

Go 12,281 1,264 Updated Jun 30, 2024

Open-Source Phishing Toolkit

Go 11,240 2,171 Updated Aug 18, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,896 422 Updated Jul 9, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,939 1,986 Updated Sep 6, 2023

JAWS - Just Another Windows (Enum) Script

PowerShell 1,665 297 Updated Apr 19, 2021

PowerShell Obfuscator

PowerShell 3,679 763 Updated Aug 10, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,093 14,466 Updated Sep 16, 2024

db_autopwn plugin of metasploit

Ruby 203 70 Updated Dec 23, 2019

The Penetration Testing Execution Standard (PTES) Automation Framework

Ruby 45 12 Updated Mar 30, 2016

Virtual machine templates for Windows written in legacy JSON and Batch Scripting/JScript

Ruby 755 264 Updated Oct 16, 2022

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,145 305 Updated Dec 24, 2023

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,938 1,022 Updated May 11, 2023

windows-kernel-exploits Windows平台提权漏洞集合

C 8,049 2,830 Updated Jun 11, 2021

Linux privilege escalation auditing tool

Shell 5,561 1,093 Updated Feb 17, 2024

MS17-010 scanner / exploit

Python 12 9 Updated Jan 5, 2020

Defeating Windows User Account Control

C 6,263 1,312 Updated Jul 22, 2024