Skip to content
Change the repository type filter

All

    Repositories list

    • resources

      Public
      Everything You Need
      Shell
      51801Updated Oct 3, 2020Oct 3, 2020
    • 819000Updated Sep 4, 2020Sep 4, 2020
    • tbhm

      Public
      The Bug Hunters Methodology
      806000Updated Aug 8, 2020Aug 8, 2020
    • cupp

      Public
      Common User Passwords Profiler (CUPP)
      Python
      GNU General Public License v3.0
      1.2k000Updated Jul 11, 2020Jul 11, 2020
    • rengine

      Public
      reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.
      JavaScript
      GNU General Public License v3.0
      1.1k1700Updated Jul 11, 2020Jul 11, 2020
    • Public library of space documents and tutorials
      104300Updated Jul 9, 2020Jul 9, 2020
    • MSR Project Freta
      Python
      Creative Commons Attribution 4.0 International
      22000Updated Jul 8, 2020Jul 8, 2020
    • pspy

      Public
      Monitor linux processes without root permissions
      Go
      GNU General Public License v3.0
      514000Updated Jul 8, 2020Jul 8, 2020
    • RVuln

      Public
      [ Automated Web Vulnerability Scanner ]
      Rust
      MIT License
      14200Updated Jul 8, 2020Jul 8, 2020
    • Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
      TSQL
      Other
      1.2k100Updated Jul 5, 2020Jul 5, 2020
    • exploitdb

      Public
      The official Exploit Database repository
      C
      GNU General Public License v2.0
      1.9k300Updated Jul 3, 2020Jul 3, 2020
    • CyberChef

      Public
      The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
      JavaScript
      Apache License 2.0
      3.3k100Updated Jun 25, 2020Jun 25, 2020
    • PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
      C#
      MIT License
      3.1k100Updated Jun 25, 2020Jun 25, 2020
    • impacket

      Public
      Impacket is a collection of Python classes for working with network protocols.
      Python
      Other
      3.6k200Updated Jun 24, 2020Jun 24, 2020
    • A list of useful payloads and bypass for Web Application Security and Pentest/CTF
      Python
      MIT License
      15k000Updated Jun 24, 2020Jun 24, 2020
    • Client for Zinharo.com, cracks hashes
      Rust
      1000Updated Jun 22, 2020Jun 22, 2020
    • A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.
      Python
      MIT License
      55400Updated Jun 22, 2020Jun 22, 2020
    • The ultimate WinRM shell for hacking/pentesting
      Ruby
      GNU Lesser General Public License v3.0
      615000Updated Jun 20, 2020Jun 20, 2020
    • staticot

      Public
      A BASH script to automate simple tasks related to static malware analysis
      Shell
      MIT License
      4200Updated Apr 28, 2020Apr 28, 2020
    • This a collection of the code that I have written for the Poor Man's Pentest presentation.
      Shell
      181000Updated Nov 9, 2019Nov 9, 2019
    • Everything You Need To Know About The Sec-Army
      CSS
      3710Updated Oct 6, 2019Oct 6, 2019
    • Writeups of CTF Organised and Hosted by SECARMY
      2900Updated Aug 22, 2019Aug 22, 2019
    • CTFd

      Public
      CTFs as you need them
      Python
      Apache License 2.0
      2.1k100Updated Mar 28, 2019Mar 28, 2019
    • 🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.
      Python
      GNU General Public License v3.0
      327400Updated Jan 30, 2019Jan 30, 2019