PayloadsAllTheThings by swisskyrepo

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

updated at May 26, 2024, 10:21 p.m.

Python

1,805 +0

57,374 +157

14,023 +22

GitHub
reFlutter by ptswarm

Flutter Reverse Engineering Framework

updated at May 26, 2024, 5:50 p.m.

Python

16 +0

1,216 +5

170 +1

GitHub
maigret by soxoj

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

updated at May 26, 2024, 5:30 p.m.

Python

91 +2

9,758 +53

759 +5

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at May 26, 2024, 3:32 p.m.

Python

29 +0

1,837 +13

274 +5

GitHub
ptf by trustedsec

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

updated at May 26, 2024, 3:30 p.m.

Python

323 +0

5,007 +12

1,215 +2

GitHub
owasp-mastg by OWASP

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

updated at May 26, 2024, 1:36 p.m.

Python

434 +1

11,344 +17

2,243 +2

GitHub
opensnitch by evilsocket

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

updated at May 26, 2024, 7:38 a.m.

Python

200 +2

9,765 +25

480 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 26, 2024, 4:12 a.m.

Python

307 -1

6,973 +17

1,250 +1

GitHub
Sublist3r by aboul3la

Fast subdomains enumeration tool for penetration testers

updated at May 26, 2024, 2:39 a.m.

Python

233 +0

9,341 +23

2,056 +2

GitHub
recon-ng by lanmaster53

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

updated at May 26, 2024, 2:16 a.m.

Python

105 +1

3,587 +14

587 +3

GitHub
bunkerweb by bunkerity

🛡️ Make your web services secure by default !

updated at May 26, 2024, 12:27 a.m.

Python

46 +0

3,573 +54

228 +3

GitHub
betterscan-ce by marcinguy

Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners + OpenAI GPT with One Report (Code, IaC) - Betterscan Community Edition (CE)

updated at May 26, 2024, 12:20 a.m.

Python

14 +0

702 +2

85 +0

GitHub
grr by google

GRR Rapid Response: remote live forensics for incident response

updated at May 25, 2024, 6:40 p.m.

Python

316 +0

4,667 +6

760 -1

GitHub
FIR by certsocietegenerale

Fast Incident Response

updated at May 25, 2024, 6:03 p.m.

Python

119 +0

1,688 +3

506 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at May 25, 2024, 2:35 p.m.

Python

187 +0

3,254 +0

574 -1

GitHub
CakeFuzzer by Zigrin-Security

Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based on specific frameworks with very limited false positives.

updated at May 25, 2024, 1:05 a.m.

Python

4 +0

89 +1

8 +0

GitHub
legion by GoVanguard

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

updated at May 25, 2024, 12:45 a.m.

Python

43 +0

990 +2

169 +0

GitHub
monkey by guardicore

Infection Monkey - An open-source adversary emulation platform

updated at May 24, 2024, 8:56 p.m.

Python

241 -1

6,509 +6

760 +1

GitHub
Redcloud by khast3x

Automated Red Team Infrastructure deployement using Docker

updated at May 24, 2024, 2:44 p.m.

Python

50 +0

1,185 +1

201 +0

GitHub
phpsploit by nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

updated at May 24, 2024, 6:31 a.m.

Python

103 +0

2,156 +3

436 +1

GitHub