Skip to content
View Skhorn's full-sized avatar
Block or Report

Block or report Skhorn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
2 Updated Jan 1, 2020

The Hunting ELK

Jupyter Notebook 3,726 675 Updated Jun 1, 2024

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

PHP 1,286 252 Updated Jan 9, 2024

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 27,093 3,796 Updated Jul 5, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,339 2,723 Updated Jul 6, 2024

Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the community.

31 10 Updated May 10, 2018

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,299 565 Updated Dec 25, 2023

Enyx SNMP IPv6 Enumeration Tool

Python 104 23 Updated Jan 20, 2023

Impacket is a collection of Python classes for working with network protocols.

Python 12,979 3,490 Updated Jul 2, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,624 4,592 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,563 1,699 Updated Jun 28, 2024

Jekyll-Uno - a minimal, responsive theme for Jekyll based on Uno for Ghost

SCSS 619 572 Updated May 18, 2024

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,675 814 Updated Jan 24, 2024

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,332 467 Updated Dec 18, 2021

Web application fuzzer

Python 5,752 1,336 Updated Jun 3, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,272 1,156 Updated Jun 17, 2024

Red Teaming & Pentesting checklists for various engagements

2,422 504 Updated Apr 6, 2024

Diablo devolved - magic behind the 1996 computer game

C++ 8,661 922 Updated Apr 17, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,344 2,798 Updated Jan 19, 2020

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,694 1,882 Updated Nov 10, 2022

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,045 2,087 Updated Nov 10, 2023

Campaign about the First Punic War

2 Updated Mar 19, 2018

Friendship! Ponies! Military Dominance!

JavaScript 16 6 Updated Nov 14, 2022

Terra Magna - an 0 A.D. extension.

JavaScript 29 17 Updated Apr 17, 2023

A Bronze/Iron Age mod for 0AD: Empires Ascendant

JavaScript 19 7 Updated Dec 18, 2022

Millennium A.D. is a mod for 0 A.D. covering the AD 500–1000 timeframe.

JavaScript 35 18 Updated Jun 28, 2024

Git mirror of the 0 A.D. source code (http://trac.wildfiregames.com/browser)

C++ 2,698 515 Updated Jul 6, 2024

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Python 1,108 236 Updated Aug 10, 2023

Git mirror of the 0 A.D. source code (http://trac.wildfiregames.com/browser)

C++ 8 Updated Jul 30, 2023

An overhaul mod for 0 A.D. Empires Ascendant

JavaScript 43 16 Updated Jul 4, 2024
Next