awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at April 28, 2024, 1:30 p.m.

Unknown languages

1,170 -1

20,517 +44

4,374 +6

GitHub
ansible-collection-hardening by dev-sec

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

updated at April 28, 2024, 1:19 p.m.

Jinja

117 +0

3,678 +8

695 +2

GitHub
awesome-sec-talks by PaulSec

A collected list of awesome security talks

updated at April 28, 2024, 1:12 p.m.

Unknown languages

364 +0

3,955 -3

484 +0

GitHub
frida by frida

Clone this repo to build Frida

updated at April 28, 2024, 12:48 p.m.

Meson

323 +1

14,737 +54

1,545 +3

GitHub
cicd-goat by cider-security-research

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

updated at April 28, 2024, 12:21 p.m.

Python

29 +0

1,807 +1

262 +1

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at April 28, 2024, 9:59 a.m.

Python

41 +0

1,227 +3

163 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at April 28, 2024, 9:56 a.m.

Python

308 -1

6,931 +14

1,249 +2

GitHub
awesome-anti-forensic by remiflavien1

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in general that makes changes to a system for the purposes of hiding information.

updated at April 28, 2024, 9:34 a.m.

HTML

14 +0

656 -3

81 +0

GitHub
monsoon by RedTeamPentesting

Fast HTTP enumerator

updated at April 28, 2024, 9:34 a.m.

Go

20 +0

440 +0

38 -2

GitHub
opensnitch by evilsocket

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

updated at April 28, 2024, 9:34 a.m.

Python

199 +0

9,663 +17

475 +0

GitHub
naxsi by nbs-system

NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

updated at April 28, 2024, 9:34 a.m.

C

229 +0

4,771 -1

608 +0

GitHub
Sublist3r by aboul3la

Fast subdomains enumeration tool for penetration testers

updated at April 28, 2024, 8:13 a.m.

Python

234 +0

9,243 +20

2,044 +3

GitHub
tcpflow by simsong

TCP/IP packet demultiplexer. Download from:

updated at April 28, 2024, 7:58 a.m.

C++

80 +0

1,644 +2

239 +1

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at April 28, 2024, 6:40 a.m.

Unknown languages

169 +0

3,253 +8

468 +0

GitHub
jadx by skylot

Dex to Java decompiler

updated at April 28, 2024, 4:59 a.m.

Java

818 +4

39,155 +155

4,646 +24

GitHub
metasploit-framework by rapid7

Metasploit Framework

updated at April 28, 2024, 3:58 a.m.

Ruby

2,043 +1

32,810 +51

13,681 +13

GitHub
ptf by trustedsec

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

updated at April 28, 2024, 3:51 a.m.

Python

323 +0

4,978 +8

1,209 +0

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at April 28, 2024, 3:42 a.m.

Rust

121 +2

12,233 +110

833 +7

GitHub
matano by matanolabs

Open source security data lake for threat hunting, detection & response, and cybersecurity analytics at petabyte scale on AWS

updated at April 28, 2024, 3:35 a.m.

Rust

20 +0

1,355 +1

86 -2

GitHub
axiom by pry0cc

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

updated at April 28, 2024, 3:27 a.m.

Shell

88 +1

3,817 +28

596 +5

GitHub