awesome-pentest-cheat-sheets by coreb1t

Collection of the cheat sheets useful for pentesting

updated at May 4, 2024, 3:45 p.m.

Unknown languages

180 +0

3,737 +3

763 -1

GitHub
protobuf-inspector by jmendeth

🕵️ Tool to reverse-engineer Protocol Buffers with unknown definition

updated at May 4, 2024, 3:17 p.m.

Python

25 +0

909 +3

94 +0

GitHub
veles by codilime

Binary data analysis and visualization tool

updated at May 4, 2024, 2:52 p.m.

C++

50 +0

1,054 +2

117 +0

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

updated at May 4, 2024, 1:50 p.m.

Python

235 +3

17,065 +45

1,088 +2

GitHub
sleuthkit by sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

updated at May 4, 2024, 1:42 p.m.

C

184 +0

2,480 +3

589 +1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at May 4, 2024, 1:01 p.m.

C#

512 +0

6,733 +5

2,641 +3

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 4, 2024, 12:26 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
python-uncompyle6 by rocky

A cross-version Python bytecode decompiler

updated at May 4, 2024, 12:22 p.m.

Python

77 +0

3,557 +4

399 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 4, 2024, 12:20 p.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

updated at May 4, 2024, 10:12 a.m.

Java

442 +0

11,881 +17

2,066 +2

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at May 4, 2024, 9:27 a.m.

C++

240 +0

7,772 +9

926 +2

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 4, 2024, 8:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
bugbounty-cheatsheet by EdOverflow

A list of interesting payloads, tips and tricks for bug bounty hunters.

updated at May 4, 2024, 8:01 a.m.

Unknown languages

236 +0

5,564 +1

1,511 +0

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 4, 2024, 7:48 a.m.

Rust

95 +0

1,933 +2

266 +0

GitHub
phpsploit by nil0x42

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

updated at May 4, 2024, 7:15 a.m.

Python

103 +0

2,139 +0

433 +1

GitHub
sniffglue by kpcyrd

Secure multithreaded packet sniffer

updated at May 4, 2024, 6:18 a.m.

Rust

20 +0

1,052 +2

94 +0

GitHub
SILENTTRINITY by byt3bl33d3r

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

updated at May 4, 2024, 6:06 a.m.

Boo

113 +0

2,141 +7

405 +0

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at May 4, 2024, 5:15 a.m.

Java

512 -1

13,561 +14

2,338 +3

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at May 3, 2024, 2:04 p.m.

C

303 -1

7,048 +12

1,501 +0

GitHub
VHostScan by codingo

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

updated at May 3, 2024, 4:24 a.m.

Python

39 +0

1,161 +3

232 +0

GitHub