penetrationtesting topic

List penetrationtesting repositories

malicious-pdf

2.7k
Stars
363
Forks
Watchers

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Activate Burp Suite Pro with Key-Generator and Key-Loader

OWASP-LLM

17
Stars
2
Forks
Watchers

OWASP LLM (Large Language Model) Top 10

Sfoffo-Pentesting-Notes

82
Stars
16
Forks
Watchers

All knowledge I gained from CTFs, real life penetration testing and learning by myself.

Ghost_Dir

15
Stars
1
Forks
15
Watchers

Just like a ghost, Ghost_Dir is capable of detecting hidden subdirectories that other scanning tools may not be able to find. It acts silently, without leaving any traces, and is able to penetrate int...

RedTeam-Arsenal

73
Stars
8
Forks
73
Watchers

Red Team Arsenal - a comprehensive collection of tools, scripts, and techniques for conducting red team operations and adversary simulations, including custom beacons, malleable C2 profiles, aggressor...