Sommaire

hacking-tools
pentest-scripts
security-tools
pentest-tool
blueteam
redteam
pentesting-tools
osint-framework
redteam-tools
web-security
osint-tool
reverse-shell
metasploit
payloads
ethical-hacking-tools

hacking-tools

exploit-notes
Sticky notes for pentesting.
https://github.com/hideckies/exploit-notes
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
https://github.com/hak5/usbrubberducky-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pentesting-resources
Resources, repos and scripts for pentesters and bug bounty.
https://github.com/Root-Down-Digital/pentesting-resources
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Pentesting-and-Hacking-Scripts
🚀 A curated collection of Pentesting and Hacking Scripts for Script Kiddie to Advanced Pentesters. 👨‍💻
https://github.com/avinashkranjan/Pentesting-and-Hacking-Scripts
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-Awesome-Hacking
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Premium

https://github.com/RozhakXD/Premium
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Red-Team-Rising
Notes for red teamers - from cloud to Active Directory to many things in between.
https://github.com/lw8192/Red-Team-Rising
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

docker
ronin-rb docker image
https://github.com/ronin-rb/docker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

email-nuker
this is a email bomber unlike other email bombers u don't need your gmail email id to use this
https://github.com/bagarrattaa/email-nuker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

i-Haklab
i-Haklab is a hacking laboratory for Termux that contains open source tools for pentesting, scan/find vulnerabilities, explotation and post-explotation recommended by Ivam3 with automation hacking commands and many guides and tutorials to learn use it.
https://github.com/ivam3/i-Haklab
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Try-Hack-Me
Programs For TryHackMe Problems (https://tryhackme.com/)
https://github.com/Sivnerof/Try-Hack-Me
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SATANKLGR
⛤Keylogger Generator for Windows written in Python⛤
https://github.com/FZGbzuw412/SATANKLGR
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

yakit
Cyber Security ALL-IN-ONE Platform
https://github.com/yaklang/yakit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PyPhisher
Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.
https://github.com/KasRoudra/PyPhisher
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

cybersh
A al in one Tools from CyberSH
https://github.com/ShTasrif/cybersh
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
https://github.com/OWASP/Nettacker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GPT_Vuln-analyzer
Uses ChatGPT API, Python-Nmap, DNS Recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent
https://github.com/morpheuslord/GPT_Vuln-analyzer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

cheatsheets
Colección de cheatsheets de varias herramientas.
https://github.com/m4lal0/cheatsheets
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

tools
Security and Hacking Tools, Exploits, Scripts
https://github.com/seo1-say/tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

hack-location
Fake Page for hack target location Connected to Telegram bot 🤖📍
https://github.com/chernobylp3/hack-location
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pentest-scripts

Web-Security-Academy-Series
Exploit Code & Notes to accompany PortSwiggers' WebAcademy Labs.
https://github.com/LinuxUser255/Web-Security-Academy-Series
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Offensive-OSINT-Tools
OffSec OSINT Pentest/RedTeam Tools
https://github.com/wddadk/Offensive-OSINT-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hacknetics
Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
https://github.com/ice-wzl/Hacknetics
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

DomainClassCIPScan
C段域名反查工具
https://github.com/malbuffer4pt/DomainClassCIPScan
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Bruttrack
A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)
https://github.com/w3security/Bruttrack
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
https://github.com/1N3/Sn1per
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
https://github.com/m8sec/CrossLinked
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

wifi-pentesting-guide
WiFi Penetration Testing Guide
https://github.com/ricardojoserf/wifi-pentesting-guide
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PENTAD-TOOLKIT
A toolkit with scanners and PoC utilities for pentesting (mainly for Active Directory on premises).
https://github.com/MizaruIT/PENTAD-TOOLKIT
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Pentest-auto-script
This script automates port scanning, service enumeration, and brute force attacks in penetration testing
https://github.com/marat0s/Pentest-auto-script
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

webtaz
Web pentest kickstarter
https://github.com/mentesan/webtaz
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AutoPen

https://github.com/gray-area/AutoPen
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

red-team-tools
Collection of scripts that I find useful on red team engagements. Most of these are to help with efficiency and quality of life for the operator.
https://github.com/ice-wzl/red-team-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

tooltime
A Python3 script that quickly downloads and or installs Pentesting tools from a config file.
https://github.com/NickSanzotta/tooltime
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

brrr
Project Discover's TLSX parser to show output for deprecated protocols and weak cipher suites in Markdown
https://github.com/az0mb13/brrr
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
https://github.com/AzeemIdrisi/PhoneSploit-Pro
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Burp-Suite-Pro
A bash and powershell script to download the latest version of Burp-Suite Professional and use it for free.
https://github.com/cyb3rzest/Burp-Suite-Pro
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

omershaik0
Config files for my GitHub profile.
https://github.com/omershaik0/omershaik0
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SMTPTester
small python3 tool to check common vulnerabilities in SMTP servers
https://github.com/xFreed0m/SMTPTester
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Multi-Step-Payload-Encoder
A python script aimed at automating making your payload undetectable via a set of encoders, and bypasses that you can find publicly available online
https://github.com/MeLikeFish/Multi-Step-Payload-Encoder
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

security-tools

matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
https://github.com/mypdns/matrix
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

security-skills-career-roadmap
Skills and career roadmap for various security roles like appsec, cloud security, devsecops, security engineer, security researchers, pentesting, api security, network security, mobile security and so on.with helpful resources, guidelines
https://github.com/jassics/security-skills-career-roadmap
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

node-version-audit
Audit your Node version for known CVEs and patches
https://github.com/lightswitch05/node-version-audit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

h1domains
HackerOne "in scope" domains
https://github.com/zricethezav/h1domains
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

XAttackProV30
XAttacker Tool PRO V30 Website Vulnerability Scanner & Auto Exploiter
https://github.com/Moham3dRiahi/XAttackProV30
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

VKChatManager
Чат-менеджер для ВКонтакте
https://github.com/universe-coder/VKChatManager
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fail2ban
Daemon to ban hosts that cause multiple authentication errors
https://github.com/fail2ban/fail2ban
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

associated-threat-analyzer
Associated-Threat-Analyzer detects malicious IPs and domain addresses associated with your web application with the help of local malicious Domain and IP lists.
https://github.com/OsmanKandemir/associated-threat-analyzer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SecureFolderFS
Powerful, secure, modern way to keep your files protected.
https://github.com/securefolderfs-community/SecureFolderFS
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Burp-Suite-Pro-Installer
Install & Activate Burp Suite Pro v1.7.37 with Key-Loader
https://github.com/padsalatushal/Burp-Suite-Pro-Installer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

matano
Open source cloud-native security lake platform (SIEM alternative) for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS
https://github.com/matanolabs/matano
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PyPCAPKit
Python-based Comprehensive Network Packet Analysis Library
https://github.com/JarryShaw/PyPCAPKit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

secureCodeBox
secureCodeBox (SCB) - continuous secure delivery out of the box
https://github.com/secureCodeBox/secureCodeBox
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
https://github.com/hak5/usbrubberducky-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
https://github.com/sudosammy/knary
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
https://github.com/prowler-cloud/prowler
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-awesome-cryptography
A curated list of cryptography resources and links. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-awesome-cryptography
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-android-security-awesome
A collection of android security related resources. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-android-security-awesome
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-awesome-web-security
🐶 A curated list of Web Security materials and resources. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-awesome-web-security
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

content
Security automation content in SCAP, Bash, Ansible, and other formats
https://github.com/ComplianceAsCode/content
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pentest-tool

fucking-awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-awesome-pentest
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

thc-hydra
hydra
https://github.com/vanhauser-thc/thc-hydra
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-Awesome-Hacking
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
https://github.com/moonD4rk/HackBrowserData
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

inventory
Asset inventory of over 800 public bug bounty programs.
https://github.com/trickest/inventory
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
https://github.com/hktalent/scan4all
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

docker-alpine-sqlmap
Alpine-based Docker image for sqlmap
https://github.com/sjinks/docker-alpine-sqlmap
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

website-cloner
Basic website cloner written in Python
https://github.com/ZKAW/website-cloner
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

osmedeus
A Workflow Engine for Offensive Security
https://github.com/j3ssie/osmedeus
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PentestTools
Awesome Pentest Tools Collection
https://github.com/arch3rPro/PentestTools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
https://github.com/six2dez/reconftw
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

docker-alpine-dirb
Alpine-based image to run dirb scanner
https://github.com/sjinks/docker-alpine-dirb
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

nix-security-box
Tool set for Information security professionals and all others
https://github.com/fabaff/nix-security-box
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
https://github.com/projectdiscovery/httpx
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

urlcheck
用于检测敏感目录,使用python异步,快速检测。
https://github.com/enomothem/urlcheck
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Afuzz
Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.
https://github.com/RapidDNS/Afuzz
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

BadStrings
List of Bad Strings for red teamers
https://github.com/lunarobliq/BadStrings
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

CloudFlair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
https://github.com/christophetd/CloudFlair
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

DomainClassCIPScan
C段域名反查工具
https://github.com/malbuffer4pt/DomainClassCIPScan
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

vide
Automated web server enumeration & attack surface detection tool based on results of nmap.
https://github.com/dreizehnutters/vide
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

blueteam

TweetFeed
TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.
https://github.com/0xDanielLopez/TweetFeed
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
https://github.com/snooppr/snoop
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Tor-Addr
Bien que Tor soit très utile pour les utilisateurs qui cherchent à préserver leur vie privée, il peut poser des problèmes de sécurité pour les entreprises.
https://github.com/Urssaf-SecLab/Tor-Addr
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

BlackListIP
Ficheros con IPs maliciosas para cargar directamente en tus sistemas defensivos
https://github.com/ramsal/BlackListIP
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ip-blacklist-collection
These are automated updated IP address blacklist/whitelist you can use to fetch and parse and put in your firewall, waf, null-routing, sinkhole or what ever you choose. The blacklists are not necessary threat actors, it's just lists i like to have ready and handy.
https://github.com/kawaiipantsu/ip-blacklist-collection
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

theHarvester
E-mails, subdomains and names Harvester - OSINT
https://github.com/laramies/theHarvester
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Purpleteam
Purpleteam scripts - trigger events for SOC detections
https://github.com/mthcht/Purpleteam
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ZeusCloud
Open Source Cloud Security
https://github.com/Zeus-Labs/ZeusCloud
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Splunk-Cyences-App-for-Splunk
Cyences App (Cyber Defense) built by CrossRealms International - https://splunkbase.splunk.com/app/5351/
https://github.com/CrossRealms/Splunk-Cyences-App-for-Splunk
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

domainer
Domainer is a custom script designed to search for subdomains of a given domain. The script uses different techniques to scan a target domain and discover all of its subdomains.
https://github.com/grethler/domainer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

yakit
Cyber Security ALL-IN-ONE Platform
https://github.com/yaklang/yakit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

awesome-lists
Security lists for SOC detections
https://github.com/mthcht/awesome-lists
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
https://github.com/WithSecureLabs/chainsaw
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Terminator
PowerShell script to terminate protected processes such as anti-malware and EDRs.
https://github.com/xiosec/Terminator
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
https://github.com/GTFOBins/GTFOBins.github.io
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xql-qenerator
XQL query generator, for generating quick Hunting queries. Cortex XDR focussed. A github pages project.
https://github.com/madret/xql-qenerator
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
https://github.com/Bert-JanP/Hunting-Queries-Detection-Rules
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
https://github.com/LOLBAS-Project/LOLBAS
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

windows_hardening
HardeningKitty and Windows Hardening settings and configurations
https://github.com/0x6d69636b/windows_hardening
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

LOOBins
Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.
https://github.com/infosecB/LOOBins
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

redteam

XtremeNmapParser
XtremeNmapParser (XNP) is a tool that takes XML files generated by Nmap and converts them into accessible and easily manipulable formats such as CSV, XLSX, and JSON. It allows processing multiple Nmap XML files, merging them into a single dataset, and exporting them in various formats.
https://github.com/xtormin/XtremeNmapParser
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

cheatsheets
Collection of knowledge about information security
https://github.com/r1cksec/cheatsheets
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
https://github.com/snooppr/snoop
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Shelly
Auto Reverse Shell Generator
https://github.com/d4t4s3c/Shelly
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

smbscan
SMBScan is a tool to enumerate file shares on an internal network.
https://github.com/jeffhacks/smbscan
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Aya_Huma
The script is a security testing tool that provides various options to analyze a target website or IP address
https://github.com/Tomatotech90/Aya_Huma
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

blackhat-tools
This repository contains tools made by completing exercises from various books on blackhat programming. The intent is to learn writing software in Typescript, Go, Rust and Python
https://github.com/shsingh/blackhat-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

theHarvester
E-mails, subdomains and names Harvester - OSINT
https://github.com/laramies/theHarvester
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Purpleteam
Purpleteam scripts - trigger events for SOC detections
https://github.com/mthcht/Purpleteam
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
https://github.com/blackarrowsec/redteam-research
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

maxos
Pentest focused NixOS config
https://github.com/rascal999/maxos
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

POC-bomber
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
https://github.com/tr0uble-mAker/POC-bomber
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

RED-Team-mapping
RED Team mapping tool. For creating paths taken in a RED team engagement. Use building plans and set points with pictures.
https://github.com/glymphie/RED-Team-mapping
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

domainer
Domainer is a custom script designed to search for subdomains of a given domain. The script uses different techniques to scan a target domain and discover all of its subdomains.
https://github.com/grethler/domainer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

yakit
Cyber Security ALL-IN-ONE Platform
https://github.com/yaklang/yakit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

awesome-lists
Security lists for SOC detections
https://github.com/mthcht/awesome-lists
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
https://github.com/swisskyrepo/PayloadsAllTheThings
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Terminator
PowerShell script to terminate protected processes such as anti-malware and EDRs.
https://github.com/xiosec/Terminator
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

redteamguides.github.io
Red Team Guides
https://github.com/redteamguides/redteamguides.github.io
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

TTPs
Tactics, Techniques, and Procedures
https://github.com/FreeZeroDays/TTPs
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pentesting-tools

white-dav
This is a website penetration testing tool for testing webdav server vulnerabilities.
https://github.com/WH1T3-E4GL3/white-dav
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

fucking-awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things. With repository stars⭐ and forks🍴
https://github.com/Correia-jpv/fucking-awesome-pentest
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

365
Bug bounty, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploitation, Reporting, Darkweb, Deepweb, Research
https://github.com/aryanguenthner/365
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

kali-dockerized
Dockerized Kali Linux + Ubuntu 20.04 for Bug Bounty, Penetration Testing, Security Research, Computer Forensics and Reverse Engineering
https://github.com/jz543fm/kali-dockerized
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

offsec-tools
Compiled tools for internal assessments
https://github.com/Syslifters/offsec-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Yggdrasil
Automation script to download tools and configurate kali linux for digital forensics or pentesting
https://github.com/Jarl-Bjoern/Yggdrasil
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

memexec
A daemonized DDexec.
https://github.com/arget13/memexec
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

DDexec
A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.
https://github.com/arget13/DDexec
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

handbook
A living document for penetration testing and offensive security.
https://github.com/0xffsec/handbook
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
https://github.com/OWASP/Nettacker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Offensive-OSINT-Tools
OffSec OSINT Pentest/RedTeam Tools
https://github.com/wddadk/Offensive-OSINT-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hacknetics
Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
https://github.com/ice-wzl/Hacknetics
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Python
🐍python: endless love affair🩸💍
https://github.com/arharif/Python
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

APKHunt
APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.
https://github.com/Cyber-Buddy/APKHunt
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

nix-security-box
Tool set for Information security professionals and all others
https://github.com/fabaff/nix-security-box
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PMR
PMR - PT & VA Management & Reporting is a collaboration platform for pen-testing. PMR Platform is maintained by @SabrySecurity https://sabry.sa
https://github.com/alenazi90/PMR
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

security-tools
Tools written to automate Information Security tasks, mostly geared toward the offensive side
https://github.com/jplesperance/security-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AutoHackTools
一站式自动下载部署常用安全工具小脚本.
https://github.com/DroidKali/AutoHackTools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Thy_GoD_Docker
Personal Docker Imagine with Pentest tools and zsh plugins, inspired by Nutek-Terminal and runs on a base Kali Image.
https://github.com/Thy-GoD/Thy_GoD_Docker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pwnpad
🐳 VMs are bloat. Dockerise your CTF environment.
https://github.com/pwnpad/pwnpad
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

osint-framework

spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
https://github.com/smicallef/spiderfoot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

bbot
OSINT automation for hackers.
https://github.com/blacklanternsecurity/bbot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

octosuite
Advanced Github OSINT Framework
https://github.com/bellingcat/octosuite
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

OSINT-Framework
OSINT Framework
https://github.com/lockfale/OSINT-Framework
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

sn0int
Semi-automatic OSINT framework and package manager
https://github.com/kpcyrd/sn0int
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Bruttrack
A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)
https://github.com/w3security/Bruttrack
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Mr.Holmes
🔍 A Complete Osint Tool
https://github.com/Lucksi/Mr.Holmes
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
https://github.com/1N3/Sn1per
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

osint-tools
OSINT open-source tools catalog
https://github.com/HowToFind-bot/osint-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

harpoon
CLI tool for open source and threat intelligence
https://github.com/Te-k/harpoon
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

H.I.V.E
H.I.V.E is an automated OSINT (Open Source Intelligence) multi-tool that enables efficient data gathering from various sources through the utilization of a single, unified platform.
https://github.com/Shad0w-ops/H.I.V.E
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Heimdall
A All-In-One Solution for your OSINT needs
https://github.com/JustCallMeSimon26/Heimdall
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

webmon
A scalable, plugin-based url asset monitoring system based on zeromq, flask-restful, redis and docker-compose
https://github.com/buanzo/webmon
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

OSINT
Every OSINT TOOL
https://github.com/MadJokkerr/OSINT
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SearchTools
LittelOsintTools Search Db and a search osint tool that will go faster than grep -r optimize for Windows Search Email. + SearchTools
https://github.com/syslinks/SearchTools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

karus
Swiss army knife of OSINT, with a custom website
https://github.com/phishontop/karus
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

OSINT-investigation-tools
OSINT framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.
https://github.com/readloud/OSINT-investigation-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

osintbeast
Combining (mostly) Python OSINT tools into a single framework with support for sqlite3 database, currently working on mysql support.
https://github.com/Anzo52/osintbeast
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

IntelBox
Install an arsenal of OSINT tools by running IntelBox on your Debian VM or OS
https://github.com/malwaredojo/IntelBox
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ClioSec
Open-Source Intelligence framework & high performant web-interface designed for documenting and organising OSINT case studies.
https://github.com/OnlyF0uR/ClioSec
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

redteam-tools

Blueprint
Templating with sinister modules
https://github.com/Hackcraft-Labs/Blueprint
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

yakit
Cyber Security ALL-IN-ONE Platform
https://github.com/yaklang/yakit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Terminator
PowerShell script to terminate protected processes such as anti-malware and EDRs.
https://github.com/xiosec/Terminator
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ForceAdmin
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
https://github.com/Chainski/ForceAdmin
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Offensive-OSINT-Tools
OffSec OSINT Pentest/RedTeam Tools
https://github.com/wddadk/Offensive-OSINT-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

.github

https://github.com/lunarobliq/.github
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

maliketh
A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
https://github.com/cbrnrd/maliketh
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Villain
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).
https://github.com/t3l3machus/Villain
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Pyramid
a tool to help operate in EDRs' blind spots
https://github.com/naksyn/Pyramid
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

EvilATA
后渗透阶段在域内利用 ATA 进行信息侦查(Abusing ATA for domain reconnaissance during the post-exploitation stage.)
https://github.com/NickYan7/EvilATA
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AutoHackTools
一站式自动下载部署常用安全工具小脚本.
https://github.com/DroidKali/AutoHackTools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

NativePayload_DIM
NativePayload_DIM Dynamic native dll Injection in Memory , Injecting Native DLL bytes to local Process
https://github.com/DamonMohammadbagher/NativePayload_DIM
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

realm

https://github.com/KCarretto/realm
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

BST
BST is a collection of tools to help in security and administration tasks ;)
https://github.com/ManuelBerrueta/BST
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Some_Pentesters_SecurityResearchers_RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
https://github.com/DamonMohammadbagher/Some_Pentesters_SecurityResearchers_RedTeamers
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

FishShell
FIshShell is a multi-session handler and Windows & Linux backdoor payload generator. It allows users\targets to connect to the server (other machines running the multi-handler) after which the server admin/attacker can join sessions and also get a non-interactive reverse shell.
https://github.com/TriDEntApollO/FishShell
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

wifi-pineapple-panel
Updated panel for Wifi Pineapple NANO/TETRA
https://github.com/xchwarze/wifi-pineapple-panel
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PipeViewer
A tool that shows detailed information about named pipes in Windows
https://github.com/cyberark/PipeViewer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Tools
List of tools
https://github.com/notdodo/Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

RedTeam_toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
https://github.com/signorrayan/RedTeam_toolkit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

web-security

mr-medi.github.io
My personal Website where I will publish WebSecurity Researchs, interesting behaviours I found in the wild and more!
https://github.com/mr-medi/mr-medi.github.io
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

boggart
Highly customizable low-interaction experimental honeypot that mimics specific hosts.
https://github.com/edoardottt/boggart
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

bunkerweb
🛡️ Make your web services secure by default !
https://github.com/bunkerity/bunkerweb
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

lookyloo
Lookyloo is a web interface that allows users to capture a website page and then display a tree of domains that call each other.
https://github.com/Lookyloo/lookyloo
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

safeline
长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF
https://github.com/chaitin/safeline
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

CS253
My solutions for (CS253) Stanfords Web Security Course (https://web.stanford.edu/class/cs253/)
https://github.com/Sivnerof/CS253
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

UltimateCMSWordlists
📚 An ultimate collection wordlists of the best-known CMS
https://github.com/JavierOlmedo/UltimateCMSWordlists
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

protect-wordpress
Protect wordpress with .htacess for paranoid bloggers
https://github.com/tinaponting/protect-wordpress
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

soos-dast
SOOS DAST - The affordable no limit web vulnerability scanner
https://github.com/soos-io/soos-dast
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pwnpad
🐳 VMs are bloat. Dockerise your CTF environment.
https://github.com/pwnpad/pwnpad
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pentest-note

https://github.com/moeuuki/pentest-note
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

OffensiveWeb
Offensive Web is a documentation website about security research, difficult concepts, bypass and new exploitation techniques.
https://github.com/xanhacks/OffensiveWeb
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

alokmenghrajani.github.com
Alok Menghrajani's Blog
https://github.com/alokmenghrajani/alokmenghrajani.github.com
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Subdomain-Scanner

https://github.com/secnnet/Subdomain-Scanner
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
https://github.com/MobSF/Mobile-Security-Framework-MobSF
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pwn
PWN is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation.
https://github.com/0dayInc/pwn
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SQL-Dumper
SQLi Dumper is a powerful tool for detecting and exploiting SQL injection vulnerabilities in web applications. It automates the process of finding vulnerable targets and extracting valuable information from databases.
https://github.com/Trap4L/SQL-Dumper
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GitHacker
🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches, common tags.
https://github.com/WangYihang/GitHacker
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xcrawl3r
A CLI utility to recursively crawl webpages i.e systematically browse webpages' URLs and follow links to discover linked webpages' URLs.
https://github.com/hueristiq/xcrawl3r
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xurlfind3r
A CLI utility to find domain's known URLs from AlienVault's Open Threat Exchange, Common Crawl, Github, Intelligence X, URLScan, and the Wayback Machine.
https://github.com/hueristiq/xurlfind3r
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

osint-tool

Inspector
Osint tool (👁️ phone-number tracker)
https://github.com/N0rz3/Inspector
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GitSint
🕵️ OSINT Tool (github accounts tracker)
https://github.com/N0rz3/GitSint
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

inventory
Asset inventory of over 800 public bug bounty programs.
https://github.com/trickest/inventory
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
https://github.com/smicallef/spiderfoot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Prot1ntelligence
Protintelligence is a Python script for the OSINT and Cyber Community. This tool helps you to find intelligence on Protonmail users.
https://github.com/C3n7ral051nt4g3ncy/Prot1ntelligence
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Offensive-OSINT-Tools
OffSec OSINT Pentest/RedTeam Tools
https://github.com/wddadk/Offensive-OSINT-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

bbot
OSINT automation for hackers.
https://github.com/blacklanternsecurity/bbot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

khoji
OSINT tool to download all the previous bitmoji's of any snapchat user.
https://github.com/asharbinkhalil/khoji
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
https://github.com/edoardottt/awesome-hacker-search-engines
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

alienproject
AlienProject is the CLI tool for findings username in all social media platform, kinda lol. This project is inspire by sherlock
https://github.com/Doct3rJohn/alienproject
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GitOSINT_Bot
GitOSINT is a Discord bot that helps to find information on GitHub users
https://github.com/C3n7ral051nt4g3ncy/GitOSINT_Bot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

octosuite
Advanced Github OSINT Framework
https://github.com/bellingcat/octosuite
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Barium
Server providing Open Source Intelligence (OSINT) services through chat applications (Telegram, Whatsapp).
https://github.com/romuro-pauliv/Barium
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

NameSint
🔍 NameSint - Osint tool (username tracker)
https://github.com/N0rz3/NameSint
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

knownproject
KnownProject is the CLI tool for findings any subdomain by using the dorking technique. In passive way.
https://github.com/Doct3rJohn/knownproject
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

youtube-metadata
A quick way to gather all the metadata about a video, playlist, or channel from the YouTube API.
https://github.com/mattwright324/youtube-metadata
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

gofindfiles
Crawl websites attempting to find and download files with matching file types. For use as OSINT or RECON intelligence collection tool.
https://github.com/bradsec/gofindfiles
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

youtube-geofind
Web-tool to search YouTube for geographically tagged videos by channel, topic, and location. Videos are viewable in a map and exportabled to CSV.
https://github.com/mattwright324/youtube-geofind
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

IP-Location
Some of the most commonly used methods that are use to find the approximate location of a device from its' IP Address
https://github.com/Gill-Singh-A/IP-Location
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

sk-osint-resources
Krátky zoznam Slovenských osint nástrojov.
https://github.com/OLIMINATOR/sk-osint-resources
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

reverse-shell

pinkcord
a virus project that uses discord as a reverse shell, has a lot of functions and is easy to use
https://github.com/xanonDev/pinkcord
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Shelly
Auto Reverse Shell Generator
https://github.com/d4t4s3c/Shelly
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

reverse_ssh
SSH based reverse shell
https://github.com/NHAS/reverse_ssh
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

NET-XU.shell
NET-XU.shell is a tool that allows you to create reverse shells. and automates the execution of shell commands
https://github.com/Popps000/NET-XU.shell
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
https://github.com/ronin-rb/ronin-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

NTDLLUnhookedReverseShell
[Cybersec] - RAT designed for remote DLL unhooking for EDR/Antivirus evasion purposes
https://github.com/Xacone/NTDLLUnhookedReverseShell
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
https://github.com/GTFOBins/GTFOBins.github.io
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

WPgen
Generator Malicious Plugins WordPress
https://github.com/d4t4s3c/WPgen
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Reverse-Shells
Collection of Reverse shells. Includes Native PowerShell Reverse Shell, GoLang reverse shell, etc.
https://github.com/gwillgues/Reverse-Shells
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

rospo
🐸 Simple, reliable, persistent ssh tunnels with embedded ssh server
https://github.com/ferama/rospo
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
https://github.com/LasCC/Hack-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

valley_writeup
Hello, this is writeup of "Valley" CTF room on Tryhackme
https://github.com/Dr4ks/valley_writeup
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

DigiSpark
DigiSpark script
https://github.com/guptaarul/DigiSpark
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

rsh
simple and portable reverse shell
https://github.com/carvalhudo/rsh
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

vbscript-reverseshell
This is asp vbscript reverse shell used to bypass outbound closed connections.
https://github.com/Alaa-abdulridha/vbscript-reverseshell
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Platypus
🔨 A modern multiple reverse shell sessions manager written in go
https://github.com/WangYihang/Platypus
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PyHTTPShell
A reverse shell generator and C2 that establishes a pseudo-terminal using HTTP protocols
https://github.com/gatariee/PyHTTPShell
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ShellOrd
ShellOrd is a C2 (Command & Control) framework cross-platform and agent written in Rust & Java
https://github.com/MiBaLToALeX/ShellOrd
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

hackEmbedded
This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices
https://github.com/doudoudedi/hackEmbedded
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pyFUD
Multi Clients FUD Reverse Shell
https://github.com/machine1337/pyFUD
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

metasploit

C2IntelFeeds
Automatically created C2 Feeds
https://github.com/drb-ra/C2IntelFeeds
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

atb-ansible-metasploit
AECID testbed ansible-role for installing metasploit
https://github.com/ait-cs-IaaS/atb-ansible-metasploit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Cheat-sheet
Una ayudita con algunas herramientas
https://github.com/Gwalrock/Cheat-sheet
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
https://github.com/LasCC/Hack-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

metasploit-sms-call-dump-viewer
This repository provides a web-based tool to view dumped SMS and call data from Metasploit in a visually appealing chat-style format. The tool allows users to upload their dumped files securely without storing them in a database.
https://github.com/GaniyevUz/metasploit-sms-call-dump-viewer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

CVEScannerV2
Nmap script that looks for probable vulnerabilities based on services discovered in open ports.
https://github.com/scmanjarrez/CVEScannerV2
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

dradis-metasploit
Metasploit Framework plugin for the Dradis Framework
https://github.com/dradis/dradis-metasploit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

netsec-project
Script of Network Security Project - Attack on CVE-2021-22555
https://github.com/masjohncook/netsec-project
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
https://github.com/leebaird/discover
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

007-TheBond
This Script will help you to gather information about your victim or friend.
https://github.com/Deadshot0x7/007-TheBond
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

REW-sploit
Emulate and Dissect MSF and *other* attacks
https://github.com/REW-sploit/REW-sploit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

V3n0M-Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
https://github.com/v3n0m-Scanner/V3n0M-Scanner
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
https://github.com/Rvn0xsy/Cooolis-ms
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Z0172CK-Tools
Hacking Tools Z0172CK
https://github.com/Erik172/Z0172CK-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AutoSploit
Automated Mass Exploiter
https://github.com/NullArray/AutoSploit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xhunter
Android Penetration Tool [ RAT for Android ]
https://github.com/anirudhmalik/xhunter
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

GlowingWaffle
GlowingWaffle is a Python class that allows you to perform basic penetration testing on a target system and generate a PDF report of the test results.
https://github.com/VincentNeemie/GlowingWaffle
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Andmonit
Descontinuado el 20/05/2023. Andmonit 2.0.3 ya no está disponible.
https://github.com/GenplatDev/Andmonit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

termux-metasploit
在Termux上安装Metasploit Framework(Only China)
https://github.com/UtermuxBlog/termux-metasploit
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Networks
Projects and practical work in the Networks domain
https://github.com/mashahzad/Networks
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

payloads

HardwareAllTheThings
Hardware/IOT Pentesting Wiki
https://github.com/swisskyrepo/HardwareAllTheThings
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
https://github.com/hak5/usbrubberducky-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
https://github.com/ronin-rb/ronin-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
https://github.com/swisskyrepo/PayloadsAllTheThings
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

usbrubberducky-payloads
Repository with Payloads for usbrubberducky (Tested on raspberry pi Pico)
https://github.com/mickeyhousee/usbrubberducky-payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
https://github.com/LasCC/Hack-Tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Ducky-Utilities
Utilities for the USB Rubber Ducky.
https://github.com/Who-Is-Julien/Ducky-Utilities
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
https://github.com/nettitude/PoshC2
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

flipperzero-badUSB
A collection of badUSB script for Flipper Zero that i made.
https://github.com/grugnoymeme/flipperzero-badUSB
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
https://github.com/daffainfo/AllAboutBugBounty
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Offensive-Payloads
List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
https://github.com/InfoSecWarrior/Offensive-Payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

HatVenom
HatVenom is a powerful payload generation tool that provides support for all common platforms and architectures.
https://github.com/EntySec/HatVenom
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Nmap-Injection-Framework
This repository is my Thesis project. It's a framework developed to inject the response of the well known scanning tool Nmap. Injecting the response implies that an attacker who accesses the report via browser is going to get injected by a payload.
https://github.com/iAleKira/Nmap-Injection-Framework
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

XSS-LOADER
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
https://github.com/capture0x/XSS-LOADER
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

0x001829-B
0x001829-B is exploit tool for web servers & for home ip's
https://github.com/ASMRoyal/0x001829-B
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Quack
Quack Generador de Payload's para USB Rubber Ducky
https://github.com/Pericena/Quack
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

payloads
Git All the Payloads! A collection of web attack payloads.
https://github.com/foospidy/payloads
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

lemon
Simple MSFVenom Payload Generator
https://github.com/spicesouls/lemon
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

pyobfuscate
A simple and efficent script to obfuscate python payloads to make it completely FUD
https://github.com/machine1337/pyobfuscate
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ApkHack-BackDoor
ApkHack-BackDoor is a shell script that simplifies the process of adding a backdoor to any Android APK file.
https://github.com/BitWalls-ops/ApkHack-BackDoor
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ethical-hacking-tools

Luna-Grabber
The best discord token grabber made in python
https://github.com/Smug246/Luna-Grabber
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

python-raptor
A tool for exposing files / vulnerabilities in projects
https://github.com/Joeri-Abbo/python-raptor
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Ethical-Hacking

https://github.com/guptaarul/Ethical-Hacking
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

safe-harbour
security.txt collection of most popular world-wide domains
https://github.com/trickest/safe-harbour
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

python-hacking-tools
These are all the python tools and scripts I have crafted so far. I will be updating the repo as I code more or if any update needs to be made.
https://github.com/amtzespinosa/python-hacking-tools
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xcrawl3r
A CLI utility to recursively crawl webpages i.e systematically browse webpages' URLs and follow links to discover linked webpages' URLs.
https://github.com/hueristiq/xcrawl3r
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

petep
PETEP (PEnetration TEsting Proxy) is open-source Java application for network communication proxying for the purpose of penetration testing. It allows penetration testers to setup proxies and interceptors to manage the traffic transmitted between client and server.
https://github.com/Warxim/petep
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

xurlfind3r
A CLI utility to find domain's known URLs from AlienVault's Open Threat Exchange, Common Crawl, Github, Intelligence X, URLScan, and the Wayback Machine.
https://github.com/hueristiq/xurlfind3r
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

ethical-hacking-study
Ethical Hacking - Useful Resources
https://github.com/saramazal/ethical-hacking-study
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

spray_tool
Multi threaded password spray tool
https://github.com/moheshmohan/spray_tool
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Pentesting-notes
Pentesting notes
https://github.com/OnCyberWar/Pentesting-notes
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Ransomware-Defense-Script-Example
Ransomware Defense Script Example This repository contains a Python script that demonstrates a defense mechanism against JavaScript ransomware attacks like JADE-EDU The script aims to decrypt encrypted files and protect against potential data loss caused by ransomware.
https://github.com/VolkanSah/Ransomware-Defense-Script-Example
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Kali-Linux-BD-Server
This is a server script designed to be run on a Kali Linux machine. It listens for a backdoor connection on the target machine.
https://github.com/aromero18020/Kali-Linux-BD-Server
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

taskpwn
Remote Task Scheduler Enumeration
https://github.com/0xjbb/taskpwn
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

FluxER
FluxER - The bash script which installs and runs the Fluxion tool inside Termux. The wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
https://github.com/0n1cOn3/FluxER
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

SimpleWebShell-PHP
The Simple Web Shell is a lightweight and user-friendly web-based interface for controlling a website using a single PHP file.
https://github.com/IhsanDevs/SimpleWebShell-PHP
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

Elliot
A pentesting tool inspired by mr robot and derived by zphisher
https://github.com/krishnakatyal/Elliot
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

mitm-guard
It detects MITM attacks and confuses the attacker by sending fake packets
https://github.com/KaygusuzAbdal/mitm-guard
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

MAC_changer
Change the MAC addres of the connection and become anonymous untill the connection fails. #MAC
https://github.com/EngineerRancho/MAC_changer
Partager : LinkedIn / Twitter / Facebook / View / View (lite)

HeadHunter
Interactive Session based Command and Control Server (C2) Written in Python
https://github.com/Lionskey/HeadHunter
Partager : LinkedIn / Twitter / Facebook / View / View (lite)