Skip to content
View PR3R00T's full-sized avatar

Block or report PR3R00T

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort

PowerShell 1,070 390 Updated Sep 26, 2024

A repository for using osquery for incident detection and response

816 122 Updated Jul 20, 2022

Mapping the MITRE ATT&CK Matrix with Osquery

770 159 Updated May 11, 2023

A list of cyber-chef recipes and curated links

2,006 255 Updated Jun 14, 2024

DevSecOps, ASPM, Vulnerability Management. All on one platform.

HTML 3,634 1,524 Updated Sep 28, 2024

A quick ‘n dirty nmap parser written in Golang to convert nmap xml to IP:Port notation.

Go 118 23 Updated Jul 3, 2024

Decrypted content of eqgrp-auction-file.tar.xz

Perl 4,093 2,070 Updated May 24, 2017

Github dorking tool

Python 136 26 Updated Mar 12, 2022

DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets

Go 231 26 Updated Aug 18, 2021

Rockyou for web fuzzing

Shell 2,560 463 Updated Aug 27, 2024

Security auditing tool for Azure environments

PowerShell 557 110 Updated Nov 4, 2022

Multi-Cloud Security Auditing Tool

Python 6,627 1,053 Updated Sep 6, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,296 284 Updated Sep 25, 2024

Logging Made Easy

Shell 708 117 Updated Nov 1, 2023

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,624 252 Updated Apr 13, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,623 912 Updated Sep 20, 2024

A curated list wordlists for bruteforcing and fuzzing

738 128 Updated Sep 27, 2024

List of Google Dorks for sites that have responsible disclosure program & bug bounty program

32 9 Updated Apr 25, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,398 1,123 Updated Sep 15, 2024

List of Google Dorks for sites that have responsible disclosure program / bug bounty program

1,182 379 Updated Jul 19, 2023

SniperPhish - The Web-Email Spear Phishing Toolkit

PHP 528 111 Updated Apr 30, 2024

A Swagger API Exploit

JavaScript 1,151 127 Updated Jun 7, 2024

Educational, CTF-styled labs for individuals interested in Memory Forensics

Shell 1,636 200 Updated Mar 8, 2021

CrackQ: A Python Hashcat cracking queue system

Python 923 101 Updated Sep 3, 2024

Awesome XSS stuff

JavaScript 4,752 764 Updated Apr 23, 2024

A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

Python 93 14 Updated Jul 10, 2021

Collection of methodology and test case for various web vulnerabilities.

6,063 1,729 Updated Aug 4, 2024

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

PowerShell 1,413 182 Updated Dec 27, 2022

Git index file parser, using python3

JavaScript 231 39 Updated Feb 8, 2022
Next