PayloadsAllTheThings by swisskyrepo

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

created at Oct. 18, 2016, 7:29 a.m.

Python

1,800 +0

56,859 +171

13,980 +16

GitHub
owasp-mastg by OWASP

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

created at Sept. 30, 2016, 8:22 a.m.

Python

433 +3

11,281 +21

2,234 +6

GitHub
opensnitch by evilsocket

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

created at April 16, 2017, 2:02 p.m.

Python

199 +0

9,663 +17

475 +0

GitHub
maigret by soxoj

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

created at June 27, 2020, 2:16 p.m.

Python

89 +1

9,622 +13

742 +1

GitHub
Sublist3r by aboul3la

Fast subdomains enumeration tool for penetration testers

created at Dec. 15, 2015, 12:55 a.m.

Python

234 +0

9,243 +20

2,044 +3

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 -1

6,931 +14

1,249 +2

GitHub
monkey by guardicore

Infection Monkey - An open-source adversary emulation platform

created at Aug. 30, 2015, 7:22 a.m.

Python

243 +1

6,486 +6

759 +4

GitHub
Dshell by USArmyResearchLab

Dshell is a network forensic analysis framework.

created at Dec. 17, 2014, 12:04 p.m.

Python

592 +0

5,441 -1

1,149 -1

GitHub
ptf by trustedsec

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

created at May 12, 2015, 6:37 p.m.

Python

323 +0

4,978 +8

1,209 +0

GitHub
grr by google

GRR Rapid Response: remote live forensics for incident response

created at Dec. 4, 2013, 12:17 a.m.

Python

316 +0

4,650 +3

759 +0

GitHub
recon-ng by lanmaster53

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

created at March 28, 2019, 5:43 p.m.

Python

105 +1

3,510 +15

581 +6

GitHub
bunkerweb by bunkerity

🛡️ Make your web services secure by default !

created at Aug. 20, 2019, 9:20 p.m.

Python

46 +0

3,463 +40

218 +1

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

created at Jan. 18, 2015, 8:39 a.m.

Python

187 +0

3,226 +7

572 +0

GitHub
phpsploit by nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

created at May 21, 2014, 7:43 p.m.

Python

103 +0

2,139 +3

432 +2

GitHub
credstash by fugue

A little utility for managing credentials in the cloud

created at April 20, 2015, 4:20 p.m.

Python

70 +0

2,054 -1

217 +0

GitHub
boofuzz by jtpereyda

A fork and successor of the Sulley Fuzzing Framework

created at Nov. 26, 2015, 12:42 a.m.

Python

53 +0

1,959 +3

334 +0

GitHub
rekall by google

Rekall Memory Forensic Framework

created at May 16, 2014, 5:22 p.m.

Python

169 +0

1,898 +1

398 +0

GitHub
confidant by lyft

Confidant: your secret keeper. https://lyft.github.io/confidant

created at Sept. 11, 2015, 6:02 p.m.

Python

345 +0

1,814 +1

107 +0

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

created at March 27, 2022, 10 a.m.

Python

29 +0

1,807 +1

262 +1

GitHub
FIR by certsocietegenerale

Fast Incident Response

created at March 11, 2015, 4:23 p.m.

Python

119 +0

1,667 +3

500 +0

GitHub