jhaddix / deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
☆9Updated 2 months ago
Alternatives and similar repositories for deepdarkCTI
Users that are interested in deepdarkCTI are comparing it to the libraries listed below
Sorting:
- A passive way to find backups/ sensitive information.☆78Updated 2 weeks ago
- A list of all Active Directory machines from HackTheBox☆58Updated 2 weeks ago
- ☆119Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆131Updated 5 months ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆62Updated 6 months ago
- ☆60Updated 2 months ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆75Updated this week
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 6 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 4 months ago
- ☆93Updated last month
- ☆41Updated 2 weeks ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated 3 weeks ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆65Updated last year
- ☆58Updated last year
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆140Updated 6 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 10 months ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆48Updated 6 months ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆84Updated this week
- Morgan is a powerful tool designed to help security researchers, developers, and security auditors identify sensitive information, vulner…☆54Updated 3 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆96Updated last month
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- Custom scan profiles for use with Burp Suite Pro☆143Updated last year
- SubOwner - A Simple tool check for subdomain takeovers.☆112Updated 6 months ago
- Advanced Tool To Scan And Exploit Local File Inclusion (LFI) Vulnerabilities☆31Updated last year
- ☆48Updated 11 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆51Updated 4 months ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆22Updated last week
- Private Nuclei Templates☆99Updated 2 months ago