recon-ng by lanmaster53

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

updated at May 12, 2024, 9:53 a.m.

Python

104 +0

3,547 +23

584 +3

GitHub
rekall by google

Rekall Memory Forensic Framework

updated at May 12, 2024, 10:59 a.m.

Python

170 +0

1,898 +0

399 +1

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at May 12, 2024, 11:57 a.m.

Python

29 +0

1,815 +6

269 +3

GitHub
maigret by soxoj

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

updated at May 12, 2024, 11:58 a.m.

Python

89 +0

9,677 +28

750 +2

GitHub
PayloadsAllTheThings by swisskyrepo

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

updated at May 12, 2024, 1:06 p.m.

Python

1,803 -1

57,106 +130

13,994 +4

GitHub
owasp-mastg by OWASP

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

updated at May 12, 2024, 1:25 p.m.

Python

433 +0

11,314 +15

2,237 +2

GitHub