recon-ng by lanmaster53

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

updated at April 28, 2024, 9:24 p.m.

Python

105 +1

3,510 +15

581 +6

GitHub
maigret by soxoj

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

updated at April 28, 2024, 8:52 p.m.

Python

89 +1

9,622 +13

742 +1

GitHub
PayloadsAllTheThings by swisskyrepo

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

updated at April 28, 2024, 8:01 p.m.

Python

1,800 +0

56,859 +171

13,980 +16

GitHub
reFlutter by ptswarm

Flutter Reverse Engineering Framework

updated at April 28, 2024, 7:57 p.m.

Python

16 +0

1,208 +0

169 +1

GitHub
owasp-mastg by OWASP

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

updated at April 28, 2024, 6:13 p.m.

Python

433 +3

11,281 +21

2,234 +6

GitHub
monkey by guardicore

Infection Monkey - An open-source adversary emulation platform

updated at April 28, 2024, 4:51 p.m.

Python

243 +1

6,486 +6

759 +4

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at April 28, 2024, 12:21 p.m.

Python

29 +0

1,807 +1

262 +1

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at April 28, 2024, 9:59 a.m.

Python

41 +0

1,227 +3

163 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at April 28, 2024, 9:56 a.m.

Python

308 -1

6,931 +14

1,249 +2

GitHub
opensnitch by evilsocket

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

updated at April 28, 2024, 9:34 a.m.

Python

199 +0

9,663 +17

475 +0

GitHub
Sublist3r by aboul3la

Fast subdomains enumeration tool for penetration testers

updated at April 28, 2024, 8:13 a.m.

Python

234 +0

9,243 +20

2,044 +3

GitHub
ptf by trustedsec

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

updated at April 28, 2024, 3:51 a.m.

Python

323 +0

4,978 +8

1,209 +0

GitHub
phpsploit by nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

updated at April 28, 2024, 1:39 a.m.

Python

103 +0

2,139 +3

432 +2

GitHub
bunkerweb by bunkerity

🛡️ Make your web services secure by default !

updated at April 27, 2024, 11:15 p.m.

Python

46 +0

3,463 +40

218 +1

GitHub
Redcloud by khast3x

Automated Red Team Infrastructure deployement using Docker

updated at April 27, 2024, 6:16 p.m.

Python

50 +0

1,178 +2

201 +2

GitHub
betterscan-ce by marcinguy

Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners + OpenAI GPT with One Report (Code, IaC) - Betterscan Community Edition (CE)

updated at April 27, 2024, 8:51 a.m.

Python

14 +0

683 +3

84 +0

GitHub
cyberowl by karimhabush

A daily updated summary of the most frequent types of security advisories currently being reported from different sources.

updated at April 27, 2024, 8:51 a.m.

Python

14 +0

240 -1

19 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at April 27, 2024, 8:49 a.m.

Python

187 +0

3,226 +7

572 +0

GitHub
grr by google

GRR Rapid Response: remote live forensics for incident response

updated at April 27, 2024, 8:49 a.m.

Python

316 +0

4,650 +3

759 +0

GitHub
kippo by desaster

Kippo - SSH Honeypot

updated at April 26, 2024, 10:26 p.m.

Python

83 +0

1,577 +0

279 +0

GitHub