Skip to content

Latest commit

 

History

History
2270 lines (1096 loc) · 135 KB

hackwith.md

File metadata and controls

2270 lines (1096 loc) · 135 KB

Awesome Stars Awesome

A curated list of my GitHub stars! Generated by starred

Contents

Assembly

  • anti-analysis-tricks - Bunch of techniques potentially used by malware to detect analysis environments

Batchfile

  • RDPInception - A proof of concept for the RDP Inception Attack

  • ir-rescue - A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

C

  • nmap - Nmap - the Network Mapper. Github mirror of official SVN repository.

  • proxychains-ng - proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

  • filewatcher - A simple auditing utility for macOS

  • linux-kernel-exploits - linux-kernel-exploits Linux平台提权漏洞集合

  • windows-kernel-exploits - windows-kernel-exploits Windows平台提权漏洞集合

  • drinkme - A shellcode testing harness.

  • rbndr - Simple DNS Rebinding Service

  • loadlibrary - Porting Windows Dynamic Link Libraries to Linux

  • wireshark - Read-only mirror of Wireshark's Git repository. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at https://code.wireshark.org/review/ .

  • demos - Demos of various injection techniques found in malware

  • cve-2015-6639 - QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)

  • AndroidKernelExploitationPlayground -

  • JohnTheRipper - This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally thousands of commits ahead of it). This is a bug tracker, not a support forum. It's also not the place to report bugs you see in any version of Jumbo other than the LATEST, from HERE! Thanks.

  • zmap - ZMap Internet Scanner

  • avet - AntiVirus Evasion Tool

  • 0d1n - Web security tool to make fuzzing at HTTP, Beta

  • raptor_waf - Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta

  • icmptunnel - Transparently tunnel your IP traffic through ICMP echo and reply packets.

  • docker-tor-hiddenservice-nginx - Easily setup a hidden service inside the Tor network

  • pcileech - Direct Memory Access (DMA) Attack Software

  • radare2 - unix-like reverse engineering framework and commandline tools

  • Mirai-Source-Code - Leaked Mirai Source Code for Research/IoC Development Purposes

  • icmpsh - Simple reverse ICMP shell

  • PrivEsc - A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

  • mooltipass - Github repository dedicated to the mooltipass project

  • parasite - Linux Runtime Process Injection Tool

  • dumpdecrypted - Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.

  • System-Backdoor - A backdoor socket that takes commands from a client and executes them in the server machine

  • ExploitDatabase - Show Exploit-Database In Static HTML

  • killerbee - IEEE 802.15.4/ZigBee Security Research Toolkit

  • TheFatRat - Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

  • blacknurse - BlackNurse attack PoC

  • movfuscator - The single instruction C compiler

  • vlany - Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

  • InsecureProgramming - mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/

  • how2heap - A repository for learning various heap exploitation techniques.

  • ssl-kill-switch2 - Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

  • PassiveFuzzFrameworkOSX - This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

  • android_vuln_poc-exp - This project contains pocs and exploits for android vulneribilities

  • USaBUSe - Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.

  • CVE-2016-5195 - CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

  • shellcodeexec - Script to execute in memory a sequence of opcodes

  • massdns - A high-performance DNS stub resolver for bulk lookups

  • wdpassport-utils - Code and information on how to unlock a WD My Passport drive in Linux.

  • ExtractKeyMaster - Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431

  • ThinkPwn - Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit

  • WindowsRegistryRootkit - Kernel rootkit, that lives inside the Windows registry values data

  • AndroidKernelExploitationPlayground -

  • pcp - Pretty Curved Privacy

  • naxsi - NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

  • t50 - mixed packet injector tool

  • haka - Haka runtime

  • UACME - Defeating Windows User Account Control

  • metasploit-payloads - Unified repository for different Metasploit Framework payloads

  • ctf - CTF Field Guide

  • Android_Kernel_CVE_POCs - A list of my CVE's with POCs

  • My-Gray-Hacker-Resources - Useful for CTFs, wargames, pentesting. Educational purposes. Or for fun. Or profit.

  • ModSecurity - ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

  • revsh - A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.

  • exploits - Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.

  • elfa - gdb (GNU debugger) anti-reversing patcher for elf

  • public-pentesting-reports - Curated list of public penetration test reports released by several consulting firms and academic security groups

  • PeiBackdoor - PEI stage backdoor for UEFI compatible firmware

  • hashcat - World's fastest and most advanced password recovery utility

  • CVE-2015-1805 -

  • killerbee - IEEE 802.15.4/ZigBee Security Research Toolkit

  • exploit-database - The official Exploit Database repository

  • pig - A Linux packet crafting tool.

  • tcpdump - the TCPdump network dissector

  • netsniff-ng - A Swiss army knife for your daily Linux network plumbing.

  • masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

  • reaver-wps-fork-t6x -

  • mimikatz - A little tool to play with Windows security

  • wifi-arsenal - WiFi arsenal

  • HackSysExtremeVulnerableDriver - HackSys Extreme Vulnerable Windows Driver

C#

  • lazykatz - Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

  • puma-scan - Puma Scan is the leading software security Visual Studio analyzer extension. Built on top of Roslyn, the open-source .NET Compiler Platform, Puma Scan provides real time, continuous source code analysis as development teams write code. Vulnerabilities are immediately displayed in the development environment as spell check and compiler warnings, preventing security bugs from entering your applications.

  • NativePayload_DNS - C# code for Backdoor Payloads transfer by DNS Traffic and Bypassing Anti-viruses

  • PowerForensics - PowerForensics provides an all in one platform for live disk forensic analysis

  • ReverseShell - Simple C# reverse shell with shellcode and process injection

  • sandbox-attacksurface-analysis-tools -

  • PSAttackBuildTool - A tool for building PS>Attack, an offensive PowerShell console that makes it easy for pentesters to use PowerShell.

  • roslyn-security-guard - Roslyn analyzers that aim to help security audit on .NET applications.

  • ransomware-simulator - NCC Group Ransomware Simulator

  • Potato -

  • PSAttack - A portable console aimed at making pentesting with PowerShell a little easier.

  • RottenPotato - RottenPotato local privilege escalation from service account to SYSTEM

  • p0wnedShell - PowerShell Runspace Post Exploitation Toolkit

  • globalmousekeyhook - This library allows you to tap keyboard and mouse, detect and record their activity even when an application is inactive and runs in background.

  • QuasarRAT - Remote Administration Tool for Windows

  • LOIC - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES.

C++

  • fastnetmon - FastNetMon community - very fast DDoS analyzer with sflow/netflow/mirror support

  • AV_Kernel_Vulns - Pocs for Antivirus Software‘s Kernel Vulnerabilities

  • gargoyle - A memory scanning evasion technique

  • edb-debugger - edb is a cross platform x86/x86-64 debugger.

  • x64dbg - An open-source x64/x32 debugger for windows.

  • exploits -

  • Richkware - Framework for building Windows malware, written in C++

  • modsniff - Sniffing modbus commands as a SLAVE

  • iaito - A Qt and C++ GUI for radare2 reverse engineering framework

  • KdExploitMe - A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

  • RocProtect-V1 - Emulating Virtual Environment to stay protected against advanced malware

  • dnscat2 -

  • dont_panic - Linux bind shell with anti-reverse engineering techniques

  • hunter - (l)user hunter using WinAPI calls only

  • atom-bombing - Brand New Code Injection for Windows

  • drama - This repository contains examples of DRAMA reverse-engineering and side-channel attacks

  • WinMACSpoofer - Windows application for spoofing the MAC address

  • HashPump - A tool to exploit the hash length extension attack in various hashing algorithms

  • drammer - Native binary for testing Android phones for the Rowhammer bug

  • PowerLoaderEx - PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

  • shadowd - The Shadow Daemon web application firewall server

  • yontma - You'll never take me alive.

  • certificate-transparency - Auditing for TLS certificates.

  • APIthet - An Application to security test RESTful web APIs.

  • WiFiKeylogger - Hardware keylogger dongle with built-in Wi-Fi for live keystroke capture/injection and other fun stuff

  • Manalyze - A static analyzer for PE executables.

  • sslsniff - A tool for automated MITM attacks on SSL connections.

  • medusa - An open source interactive disassembler

CSS

  • hashview - A web front-end for password cracking and analytics

  • whatsinmyredis - A CSRF demonstration of stealing local Redis data, and encrypting all Redis instances on a local network

  • chromebackdoor - Chromebackdoor is a pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM datas on command and control.

  • wordpot - A Wordpress Honeypot

CoffeeScript

  • dnschain - A blockchain-based DNS + HTTP server that fixes HTTPS security, and more!

Erlang

  • ss7MAPer - SS7 MAP (pen-)testing toolkit

Go

  • git-all-secrets - A tool to capture all the git secrets by leveraging multiple open source git searching tools

  • clair - Vulnerability Static Analysis for Containers

  • hardentools - Hardentools is an utility that disables a number of risky Windows features.

  • zdns - DNS Lookup and Manipulation Tools

  • wuzz - Interactive cli tool for HTTP inspection

  • HERCULES - HERCULES is a special payload generator that can bypass antivirus softwares.

  • The-Eye - Simple security surveillance script for linux distributions.

  • xxeserv - A mini webserver with FTP support for XXE payloads

  • maltegolocal - Local GOLANG Transform Wrapper for Maltego

  • rita - Real Intelligence Threat Analytics

  • batten - Hardening and Auditing Tool For Docker Hosts & Containers

  • shadowd - Secure login distribution service

  • gobotnet - Pure HTTP and DNS Botnet written in Golang for Windows.

  • phishery - An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

  • lonely-shell - minimal https reverse shell

  • audit - For auditing what collaborators, hooks, and deploy keys you have added on all your GitHub repositories.

  • vault - A tool for managing secrets.

  • ec2-vuls-config - ec2-vuls-config is useful cli to create config file for Vuls in Amazon EC2.

  • vuls - Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

  • extractdata - Live at http://extractdata.club

  • cadvisor - Analyzes resource usage and performance characteristics of running containers.

  • docker_auth - Authentication server for Docker Registry 2

  • ssh2docker - 🐳 standalone SSH server that connects you to your Docker containers

  • ssh-chat - Chat over SSH.

  • doctl - A command line tool for DigitalOcean services

  • onionscan - OnionScan is a free and open source tool for investigating the Dark Web.

Groff

  • Security_Ninjas_AppSec_Training - OpenDNS application security training program

  • bohatei - Bohatei is a first of its kind platform that enables flexible and elastic DDoS defense using SDN and NFV.

Groovy

  • jd-gui - A standalone Java Decompiler GUI

  • RopeyTasks - Deliberately vulnerable web application

HTML

  • drek - A static-code-analysis tool that can be used to perform security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.

  • domainhunter - Checks expired domains, bluecoat categorization, and Archive.org history to determine good candidates for phishing and C2 domain names

  • dvxte - Damn Vulnerable Xebia Training Environment

  • mana - Our mana toolkit for wifi rogue AP attacks and MitM - see hostapd-mana too

  • domxssscanner - DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities

  • post-exploitation-wiki - Post Exploitation Wiki

  • warberry - WarBerryPi - Tactical Exploitation

  • Pastejacking - A demo of overriding what's in a person's clipboard

  • TwitGeoSpa - Geospatial analysis and simulation using Twitter data

  • neet - Neet - Network Enumeration and Exploitation Tool

  • owasp-mstg - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

  • lorg - Apache Logfile Security Analyzer

  • Hacking-Tools-Repository - A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.

  • AVDetection - A simple way for detection the remote user's antivirus

  • dirtycow.github.io - Dirty COW

  • DVRF - The Damn Vulnerable Router Firmware Project

  • Plugme-Immunity - Immunity Debugger Plugins

  • cve-2016-0189 - Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)

  • Excess-XSS - A comprehensive tutorial on cross-site scripting

  • sectalks - CTFs, solutions and presentations

  • devtools-detect - Detect if DevTools is open and its orientation

  • engine - Droidefense: Advance Android Malware Analysis Framework

  • metasploitable3 - Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

  • OWASP-mth3l3m3nt-framework - OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.

  • gophish - Open-Source Phishing Toolkit

Hack

  • fbctf - Platform to host Capture the Flag competitions

Haskell

  • shellcheck - ShellCheck, a static analysis tool for shell scripts

Java

  • burp-vulners-scanner - Vulnerability scanner based on vulners.com search API

  • owasp-orizon - Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.

  • xssValidator - This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

  • PwnBack - Burp Extender plugin that generates a sitemap of a website using Wayback Machine

  • zaproxy - The OWASP ZAP core project

  • Burp-Non-HTTP-Extension - Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

  • IIS-ShortName-Scanner - latest version of scanners for IIS short filename (8.3) disclosure vulnerability

  • SecurityShepherd - Web and mobile application security training platform

  • wifi-bruteforcer-fsecurify - Android application to brute force WiFi passwords without requiring a rooted device.

  • dex2jar - Tools to work with android .dex and java .class files

  • wycheproof - Project Wycheproof tests crypto libraries against known attacks.

  • dsploit - An Android tool to perform network analysis, port scanning, mitm attacks, etc.

  • android - cSploit - The most complete and advanced IT security professional toolkit on Android.

  • autopsy - Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card. Installers can be found at: http://www.sf.net/projects/autopsy/files/autopsy

  • shelling - SHELLING - a comprehensive OS command injection payload generator

  • find-sec-bugs - The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Groovy and Scala projects)

  • Android-InsecureBankv2 - Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

  • jsql-injection - jSQL Injection is a Java application for automatic SQL database injection.

  • leakcanary - A memory leak detection library for Android and Java.

  • Halcyon - First IDE for Nmap Script (NSE) Development.

  • notsoserial - Java Agent which mitigates deserialisation attacks by making certain classes unserializable

  • TLS-Attacker - TLS-Attacker is a Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (http://nds.rub.de/) and the Hackmanit GmbH (http://hackmanit.de/).

  • bigbash - A converter that generates a bash one-liner from an SQL Select query (no DB necessary)

  • ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

  • Java-Deserialization-Exploit -

  • mitmsocks4j - Man in the Middle SOCKS Proxy for JAVA

JavaScript

  • sonar.js - A framework for identifying and launching exploits against internal network hosts. Works via WebRTC IP enumeration combined with WebSockets and external resource fingerprinting.

  • apparatus - A graphical security analysis tool for networks

  • xssor2 - XSS'OR - Hack with JavaScript.

  • repo-supervisor - Scan your code for security misconfiguration, search for passwords and secrets. 🔍

  • pcapdb - A Distributed, Search-Optimized Full Packet Capture System

  • hawkeye - A project security/vulnerability/risk scanning tool

  • wssip - Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

  • intrigue-core - Discover your attack surface!

  • amiunique - Learn how identifiable you are on the Internet

  • AllTheThings - Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.

  • WebGoat - WebGoat 8.0

  • moloch - Moloch is an open source, large scale, full packet capturing, indexing, and database system.

  • whatsapp-phishing - Qrljacking attack against the Whatapp web client

  • appmon - Documentation:

  • evercookie - evercookie is a javascript API that produces extremely persistent, respawning cookies in a browser. Its goal is to identify a client even after they've removed standard cookies, Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

  • juice-shop - OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

  • JudasDNS - Nameserver DNS poisoning attacks made easy

  • browser-autofill-phishing - A simple demo of phishing by abusing the browser autofill feature

  • CopyCat - Universal MITM web server

  • cuckoo - Cuckoo Sandbox is an automated dynamic malware analysis system

  • DOMPurify - DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

  • AtEar - Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration

  • ssrfDetector - Server-side request forgery detector

  • datacenter-sensor - Sensors for the datacenter to protect against intruders and high temperatures

  • vulnerable-node - A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

  • evilscan - Massive ip/ports scanner (nodejs)

  • darkmango - An open source intelligence and analysis framework for OSINT. [Fork of the Spicy Mango project by Chris Centore]

  • acme-no-login - Demonstrates a login bypass attack against a sample MongoDB/NodeJS application

  • OSXAuditor - OS X Auditor is a free Mac OS X computer forensics tool

  • CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

  • PERS - A passive scanning tool for finding expired domain vulnerabilities while you browse.

  • bluebox-ng - Pentesting framework using Node.js powers, focused in VoIP.

  • little-doctor - 🔥🔥🔥 Out of the Browser into the Fire - Cross platform XSS worm framework 🔥🔥🔥

  • poisontap - Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

  • CTOSecurityChecklist - The SaaS CTO Security Checklist

  • btlejuice - BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework

  • bugbountydash - Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd

  • nsp - node security platform command-line tool

  • WebClient - Official AngularJS web client for the ProtonMail secure email service.

  • lair - Lair is a reactive attack collaboration framework and web application built with meteor.

  • domain-regex - A regular expression for most valid domains (including the latest TLDs)

  • gattacker - A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks

  • vsaq - VSAQ is an interactive questionnaire application to assess the security programs of third parties.

  • sleepy-puppy - Sleepy Puppy XSS Payload Management Framework

  • diff-gui - GUI for Frida -Scripts

  • OSINT-Framework - OSINT Framework

  • Brosec - Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.

  • awesome-ctf - A curated list of CTF frameworks, libraries, resources and softwares

  • WSSAT - WEB SERVICE SECURITY ASSESSMENT TOOL

  • jsfuck - Write any JavaScript with 6 Characters: !+

  • xss-keylogger - A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only

  • H5SC - HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

  • beef - The Browser Exploitation Framework Project

  • faraday - Collaborative Penetration Test and Vulnerability Management Platform

Logos

  • iSpy - A reverse engineering framework for iOS

Lua

  • morpheus - Morpheus - Automated Ettercap TCP/IP Hijacking Tool

  • icsmaster - 整合工控安全相关资源(ICS/SCADA Security Resource)

  • linux-native-backdoors - Repository holding all alternatives of *nix backdoors.

  • shodan-hq-nse - Shodan HQ nmap plugin - passively scan targets

Makefile

OCaml

  • redos-detector - A tool for detecting regular expression denial-of-service vulnerabilities in Android apps.

Objective-C

  • macOS-10.12.2-Exp-via-mach_voucher - Local Privilege Escalation for macOS 10.12.2 via mach_voucher and XNU port Feng Shui

  • Keychain-Dumper - A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

  • OS-X-10.11.6-Exp-via-PEGASUS - Local privilege escalation for OS X 10.11.6 via PEGASUS

  • ChatSecure-iOS - ChatSecure is a free and open source encrypted chat client for iOS that supports OTR and OMEMO encryption over XMPP.

  • santa - A binary whitelisting/blacklisting system for Mac OS X

Others

PHP

  • phishing-frenzy - Ruby on Rails Phishing Framework

  • gshark-framework - This framework can be perform web post exploitation, with this you can interact with multiple web backdoor and execute custom module, script.

  • RED_HAWK - RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scanning and Crawling. Coded In PHP

  • FiercePhish - FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

  • DVWA - Damn Vulnerable Web Application (DVWA)

  • pcc - PHP Secure Configuration Checker

  • MCIR - The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

  • DVWS - OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

  • webshell - This is a webshell open source project

  • FruityWifi - FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

  • webshells - Various webshells. We accept pull requests for additions to this collection.

  • xss_payloads - Exploitation for XSS

  • commix-testbed - A collection of web pages, vulnerable to command injection flaws.

  • sqli-labs - SQLI labs to test error based, Blind boolean based, Time based.

  • avenger-sh - Project for finding vunerabilities in mass.

  • octopus - Is a project of file for attack other sites on server.

  • regexp-security-cheatsheet -

  • dvws - Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities.

  • SecLists - SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

  • awesome-appsec - A curated list of resources for learning about application security

  • fuzzdb - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

  • Wordpress-scanner - Wordpress Vulnerability Scanner

  • PHP-backdoors - A collection of PHP backdoors. For educational or testing purposes only.

  • php-webshells - Common php webshells. Do not host the file(s) on your server!

  • php-exploit-scripts - A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

  • Sn1per - Automated Pentest Recon Scanner

  • waf-detector - small script to detect web application firewall on any website

Perl

  • psad - psad: Intrusion Detection and Log Analysis with iptables

  • dnsenum - dnsenum is a perl script that enumerates DNS information

  • nikto - Nikto web server scanner

  • EQGRP - Decrypted content of eqgrp-auction-file.tar.xz

  • O-Saft - O-Saft - OWASP SSL advanced forensic tool

  • PadBuster - Automated script for performing Padding Oracle attacks

  • dotdotpwn - DotDotPwn - The Directory Traversal Fuzzer

  • fierce-domain-scanner - Fierce.pl Domain Scanner

  • lbmap - Advanced HTTP fingerprinting PoC

  • owasp-modsecurity-crs - OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

  • vbscan - OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

  • cisco-global-exploiter - cisco-global-exploiter : This tool detects 14 different vulnerabilities on Cisco routers and switches

  • browsersploit - BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal computers.

  • ackack - A program to monitor network traffic and detect unauthorized sessions.

  • ATSCAN - Advanced Search & Mass Exploit Scanner- فاحص متقدم لبحث و استغلال الثغرات بالجملة

  • Linux_Exploit_Suggester - Linux Exploit Suggester; based on operating system release number

  • evilgrade -

  • dvcs-ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG...

  • nipe - Nipe is a script to make Tor Network your default gateway.

Perl6

  • IoTSeeker - Created by Jin Qian via the GitHub Connector

PowerShell

  • DBC2 - DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.

  • ACLight - A script for advanced discovery of Privileged Accounts - includes Shadow Admins

  • Exploits - Windows Exploits

  • SessionGopher - SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

  • GoFetch - GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

  • portia - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network

  • RedTeamPowershellScripts - Powershell script that search through the Windows event logs for specific user

  • Invoke-Phant0m - Windows Event Log Killer

  • PowerMeta - PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

  • BrowserGather - Fileless web browser information extraction

  • PowerMemory - Exploit the credentials present in files and memory

  • Tater - Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec

  • Inveigh - Inveigh is a Windows PowerShell LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

  • Invoke-TheHash - PowerShell Pass The Hash Utils

  • redsnarf - RedSnarf is a pen-testing / red-teaming tool for Windows environments

  • Kautilya - Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

  • MimikatzHoneyToken - This is a logon script used to detect the theft of credentials by tools such as Mimikatz

  • PowerShellArsenal - A PowerShell Module Dedicated to Reverse Engineering

  • fathomless - A collection of different programs for network red teaming.

  • Kansa - A Powershell incident response framework

  • PoshRAT - PowerShell RAT over HTTP

  • PoshRat - PowerShell Reverse HTTPs Shell

  • DomainPasswordSpray - DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

  • Invoke-Obfuscation - PowerShell Obfuscator

  • PowerUpSQL - PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

  • luckystrike - A PowerShell based utility for the creation of malicious Office macro documents.

  • OWA-Toolkit - Powershell module to assist in attacking Exchange/Outlook Web Access

  • dvta - Damn Vulnerable Thick Client App

  • nishang - Nishang - PowerShell for penetration testing and offensive security.

  • MailSniper - MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

  • HatDBG - Minimal WIN32 Debugger in powershell

  • BloodHound - Six Degrees of Domain Admin

  • Azurite - Enumeration and reconnaissance activities in the Microsoft Azure Cloud.

  • Empire - Empire is a PowerShell and Python post-exploitation agent.

  • DarkObserver - Windows PowerShell domain scanning tool

  • Posh-Nessus - PowerShell Module for automating Tenable Nessus Vulnerability Scanner.

  • PSRecon - PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.

  • Generate-Macro - This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

  • PowerCat - A PowerShell TCP/IP swiss army knife.

  • PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

Python

  • bugcrowd-levelup-subdomain-enumeration - This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bucrowd LevelUp 2017 virtual conference

  • wig - WebApp Information Gatherer

  • net-creds - Sniffs sensitive data from interface or pcap

  • LaZagne - Credentials recovery project

  • Susanoo - A REST API security testing framework.

  • AWSBucketDump - Security Tool to Look For Interesting Files in S3 Buckets

  • CORStest - A simple CORS misconfigurations checker

  • bfac - BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

  • Debinject - Inject malicious code into *.debs

  • autoDANE - Auto Domain Admin and Network Exploitation.

  • wafpass - Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

  • GreatSCT - The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

  • owtf - Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python @owtfp http://owtf.org

  • pyfiscan - Free web-application vulnerability and version scanner

  • security_monkey - Security Monkey

  • XSStrike - XSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.

  • ssl_logger - Decrypts and logs a process's SSL traffic.

  • DropboxC2C - DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

  • LFISuite - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

  • rtfm - A database of common, interesting or useful commands, in one handy referable form

  • salt-scanner - Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration

  • Ropper - You can use ropper to display information about files in different file formats and you can find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the awesome Capstone Framework.

  • crowbar - Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

  • EvilAbigail - Automated Linux evil maid attack

  • Fireaway - Next Generation Firewall Audit and Bypass Tool

  • volatility - An advanced memory forensics framework

  • RaspiSecurity - Home Surveillance for Raspberry

  • morphHTA - morphHTA - Morphing Cobalt Strike's evil.HTA

  • WordSteal - This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.

  • gibbersense - Extract Sense out of Gibberish stuff

  • diff-droid - Various Scripts for Mobile Pen-testing with Frida

  • BEWGor - Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?

  • detectem - detectem - detect software and its version on websites.

  • Seth - Perform a MitM attack and extract clear text credentials from RDP connections

  • scanless - online port scan scraper

  • shcheck - Just a small tool to check security headers

  • PhishingKitHunter - Find phishing kits which use your brand/organization's files and image.

  • Mimir - OSINT Threat Intel Interface

  • massExpConsole - adding more exploits and tools

  • gixy - Nginx configuration static analyzer

  • nShield - An Easy and Simple Anti-DDoS solution for VPS,Dedicated Servers and IoT devices

  • CatMyFish - Search for categorized domain

  • Forensic-Tools - A collection of tools for forensic analysis

  • WindowsExploits - Windows exploits, mostly precompiled.

  • penetration - this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

  • pykek - Kerberos Exploitation Kit

  • VolDiff - VolDiff: Malware Memory Footprint Analysis based on Volatility

  • IDS-Evasion - Evading Snort Intrusion Detection System.

  • spoodle - A mass subdomain + poodle vulnerability scanner

  • jackhammer - Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

  • EmailHarvester - Email addresses harvester

  • kcshell - Simple Python3 based interactive assembly/disassembly shell for various architectures powered by Keystone/Capstone.

  • leviathan - wide range mass audit toolkit

  • dnsrecon - DNS Enumeration Script

  • dnschef - DNSChef - DNS proxy for Penetration Testers and Malware Analysts

  • sparta - Network Infrastructure Penetration Testing Tool

  • tplmap - Code and Server-Side Template Injection Detection and Exploitation Tool

  • Zulu - The Zulu fuzzer

  • plasma - Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

  • trsh - Telegram Remote-Shell

  • pyt - A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

  • WinHotspot - A free open source python program to start WiFi hotspot in Windows without any external software

  • androwarn - Yet another static code analyzer for malicious Android applications

  • expdevBadChars - Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.

  • focuson - A tool to surface security issues in python code

  • CVE-2017-0199 - Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides pentesters and security researchers a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

  • truffleHog - Searches through git repositories for high entropy strings, digging deep into commit history

  • MITMf - Framework for Man-In-The-Middle attacks

  • fuzzbunch - NSA finest tool

  • pshtt - Scan domains and return data based on HTTPS best practices

  • cowrie - Cowrie SSH/Telnet Honeypot

  • AutOSINT - Tool to automate common OSINT tasks

  • exploit-database-bin-sploits - Exploit Database binary exploits located in the /sploits directory

  • evilginx - Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.

  • punter - Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare

  • mimipenguin - A tool to dump the login password from the current linux user

  • dockerscan - Docker security analysis & hacking tools

  • cupp - Common User Passwords Profiler (CUPP)

  • spiderfoot - SpiderFoot, the open source footprinting and intelligence-gathering tool.

  • Veil - Veil 3.0

  • rext - Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

  • HEVD-Exploits - Various exploits for the HackSys Extreme Vulnerable Driver

  • PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

  • LAMMA-beta - Vulnerability Assessment and Auditing Framework for all the Crypto Implementations.

  • HaboMalHunter - HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

  • subdomain3 -

  • awesome-industrial-control-system-security - A curated list of resources related to Industrial Control System (ICS) security.

  • EmPyre - A post-exploitation OS X/Linux agent written in Python 2.7

  • bat-armor - Encode powershell payload into bat files

  • mongoaudit - 🔥 A powerful MongoDB auditing and pentesting tool 🔥

  • dnstwist - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

  • hashID - Software to identify the different types of hashes -

  • phpsploit - Stealth post-exploitation framework

  • NodeJsScan - NodeJsScan is a static security code scanner for Node.js applications.

  • EaST - Exploits and Security Tools Framework 2.0.0

  • sipvicious - SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems.

  • shootback - a reverse TCP tunnel let you access target behind NAT or firewall

  • ivre - Network recon framework.

  • HnTool - Hardening Tool for *nixes

  • Sublist3r - Fast subdomains enumeration tool for penetration testers

  • DarkEnumeration - Automated enumeration

  • dns2proxy - Offensive DNS server

  • server-status_PWN - A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

  • Shodan-mattermost - Mattermost - Shodan Slash command

  • smod - MODBUS Penetration Testing Framework

  • shellnoob - A shellcode writing toolkit

  • dcept - A tool for deploying and detecting use of Active Directory honeytokens

  • Snoopy - Snoopy: A distributed tracking and data interception framework

  • maltrail - Malicious traffic detection system

  • Kvasir - Kvasir: Penetration Test Data Management

  • clusterd - application server attack toolkit

  • exploitpack - Exploit Pack - Penetration testing framework GPLv3

  • WAS - Automatic USB drive malware scanning tool for the security-minded person

  • brut3k1t - brut3k1t is a framework for bruteforcing various services and protocols

  • nullinux - SMB null session identification and enumeration tool

  • CAPE - Config And Payload Extraction

  • bluewall - Bluewall is a firewall framework designed for offensive and defensive cyber professionals.

  • msf-remote-console - A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules permanently as daemon on your server like autopwn2.

  • waidps - Wireless Auditing, Intrusion Detection & Prevention System

  • wifijammer - Continuously jam all wifi clients/routers

  • wifiphisher - Automated victim-customized phishing attacks against Wi-Fi clients

  • airpwn-ng - airpwn-ng

  • wfuzz - Web application fuzzer

  • CMSmap -

  • ubuntu-apport-exploitation - This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporter

  • BLE-Security -

  • onionshare - Securely and anonymously share a file of any size

  • cve-search - cve-search - a tool to perform local searches for known vulnerabilities

  • dedsploit - Framework for attacking network protocols

  • ptf - The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

  • CrackMapExec - A swiss army knife for pentesting networks

  • flare-fakenet-ng - FakeNet-NG - Next Generation Dynamic Network Analysis Tool

  • xrdp - A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions

  • mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers

  • lightbulb-framework - Tools for auditing WAFS

  • DPAT - Domain Password Audit Tool for Pentesters

  • malboxes - Builds malware analysis Windows VMs so that you don't have to.

  • scripts -

  • duckhunt - 🎯 Prevent RubberDucky (or other keystroke injection) attacks

  • deep-pwning - Metasploit for machine learning.

  • NoSQLMap - Automated Mongo database and NoSQL web application exploitation tool

  • tftptheft - TFTP Theft is a tool which allows one to quickly scan/bruteforce a tftp server for files and download them instantly

  • nosqlpot - The NoSQL Honeypot Framework

  • Nosql-Exploitation-Framework - A Python Framework For NoSQL Scanning and Exploitation

  • lisa.py - -An Exploit Dev Swiss Army Knife.

  • ibrute - AppleID bruteforce p0c

  • web-exploitation-engine - Generic Command Exploitation Engine for exploiting web application command-injection bugs,.

  • python-pty-shells - Python PTY backdoors - full PTY or nothing!

  • python-dll-injection - Python toolkit for injecting DLL files into running processes on Windows

  • exploits - Some exploits and exploit development stuff.

  • timesketch - Collaborative forensic timeline analysis

  • rekall - Rekall Memory Forensic Framework

  • Jaidam - Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan.

  • commix - Automated All-in-One OS command injection and exploitation tool.

  • theHarvester - E-mail, subdomain and people names harvester

  • metagoofil - Metadata harvester

  • Veil-Ordnance - Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode

  • Veil-Evasion - Veil Evasion is no longer supported, use Veil 3.0!

  • Veil-Catapult - Veil Catapult is no longer supported

  • smbmap - SMBMap is a handy SMB enumeration tool

  • shellshocker-pocs - Collection of Proof of Concepts and Potential Targets for #ShellShocker

  • shellcode_retriever - POC of code that downloads and executes shellcode in memory.

  • BDFProxy - Patch Binaries via MITM: BackdoorFactory + mitmProxy.

  • pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

  • PCredz - This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

  • NMAPgrapher - A tool to generate graph and other output from NMAP XML files

  • mallory - Mallory - MiTM TCP and UDP Proxy

  • APKSmash - Look for interesting things in an APK and inject logging

  • vulnerable-apps -

  • JSRat-Py - This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.

  • firepwd - firepwd.py, an open source tool to decrypt Mozilla protected passwords

  • RATDecoders - Python Decoders for Common Remote Access Trojans

  • Dshell - Dshell is a network forensic analysis framework.

  • mainframe_brute - Mainframe bruter and screen automation utility.

  • dissectors - This project is part of improving Cuckoo Sandbox, for more information https://honeynet.org/gsoc/slot3 I will use Scapy to write protocols dissectors for: TCP, UDP, ICMP, DNS, HTTP, FTP, IRC, SMB, SIP, TELNET, SSH, IMAP, POP and H.323

  • cookiejack - ARP spoof then session jack within your browser

  • autoresp - Runs Responder, uploads hashes for cracking, alerts when cracked

  • autorelay - Automatically performs the SMB relay attack

  • Delorean - NTP Main-in-the-Middle tool

  • AndroidPINCrack - Bruteforce the Android Passcode given the hash and salt.

  • NoobSec-Toolkit - NoobSecToolkit is a Python Based Tool kit that brings together powerful security and anonymity tools and scripts with predefined security configurations and modifications. Making it very simple for students and the inexperienced to get started with offensive security!

  • ctf - Ctf solutions from p4 team

  • addicted2hash - Hashcat Bash Scripts for bulk hash file processing

  • dumpmon - Information Dump Monitor

  • SimplyTemplate - Phishing Template Generation Made Easy

  • svn-extractor - simple script to extract all web resources by means of .SVN folder exposed over network.

  • JavaUnserializeExploits -

  • AutoNessus - This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, you can list all scans, list all policies, start, stop, pause, and resume a scan.

  • blind-sql-bitshifting - A blind SQL injection module that uses bitshfting to calculate characters.

  • ManOnTheSideAttack-DNS-Spoofing - ManOnTheSideAttack-DNS Spoofing

  • osint_poc - Various OSINT based scripts that demonstrate basic functions of analytics, filtering, and visualizing

  • IPGeoLocation - Retrieve IP Geolocation information

  • XssPy - XssPy - Web Application XSS Scanner

  • tlsfuzzer - TLS test suite and fuzzer

  • SimplyEmail - Email recon made fast and easy, with a framework to build on

  • Skype-Maltego-Client - A set of local skype transforms for Maltego to utilise Skype and search the directory

  • PyAnonymousFTP - Anonymous FTP Scanner Script- Generates IP's between two ranges, scans 21 and attempts a anonymous connection

  • egressbuster - Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

  • web-hunter - Crawl Google and Bing to find emails, subdomains and URLs associated to a target domain

  • shadow - jemalloc heap exploitation framework

  • peda - PEDA - Python Exploit Development Assistance for GDB

  • exploits - Miscellaneous exploit code

  • usbkill - « usbkill » is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

  • osxcollector - A forensic evidence collection & analysis toolkit for OS X

  • chipsec - Platform Security Assessment Framework

  • Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

  • WebAppSec - Web Application Security

  • scripts - Scripts I use during pentest engagements.

  • Mobile-Security-Framework-MobSF - Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

  • rex - Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

  • mitmAP - 📡 A python program to create a fake AP and sniff data.

  • gitem - A Github organization reconnaissance tool.

  • macOS-Security-and-Privacy-Guide - A practical guide to securing macOS.

  • ansible-role-grsecurity - The documentation and build system for the grsecurity kernel maintained by the Freedom of the Press Foundation for SecureDrop

  • AIL-framework - AIL framework - Analysis Information Leak framework

  • heartbleed-tools - OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.

  • SharpMeter -

  • honeybadger -

  • htcap - htcap is a web application scanner able to crawl single page application (SPA) in a recursive manner by intercepting ajax calls and DOM changes.

  • aws_pwn - A collection of AWS penetration testing junk

  • VBAMacroPWD - Python scripts to remove, change, and crack Office 97-2003/Office 2007/Office 2010/Office 2013 Macro Passwords

  • dagda - a tool to perform static analysis of known vulnerabilities in docker images/containers and to monitor running docker containers for detecting anomalous activities

  • wePWNise - WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

  • vba-dynamic-hook - VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls

  • WAFNinja - WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

  • creak - Poison, reset, spoof, redirect MITM script

  • pentest-wiki - PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

  • xsser - From XSS to RCE 2.5 - Black Hat Europe Arsenal 2016

  • PenBox - PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

  • autopwn - Specify targets and run sets of tools against them

  • knock - Knock Subdomain Scan

  • WIG - Tools for 802.11 information gathering.

  • SweetSecurity - Network Security Monitoring on Raspberry Pi type devices

  • DSVW - Damn Small Vulnerable Web

  • github-dorks - Collection of github dorks and helper tool to automate the process of checking dorks

  • toolbag - The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.

  • RecuperaBit - A tool for forensic file system reconstruction.

  • reGeorg - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

  • safety-db - A curated database of insecure Python packages

  • arpy - Mac OSX ARP spoof (MiTM) tool that can also plug into Gource

  • malspider - Malspider is a web spidering framework that detects characteristics of web compromises.

  • altdns - Generates permutations, alterations and mutations of subdomains and then resolves them

  • untappdScraper - Script to scrape untappd.com content

  • rfw - Remote Firewall as a web service. REST API for iptables.

  • PyPhishing - Phishing application to aid in sending emails more simply and allowing for more control over settings.

  • meterssh - MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relayed through the SSH tunnel and not through the network.

  • wafw00f - WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

  • dirsearch - Web path scanner

  • subbrute - A DNS meta-query spider that enumerates DNS records, and subdomains.

  • cuckoo-modified - Modified edition of cuckoo

  • ELK-forensics - ELK configuration files for Forensic Analysts and Incident Handlers

  • pystemon - Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

  • BAMF - Botnet Analysis Modular Framework

  • bamfdetect - Identifies and extracts information from bots and other malware

  • ExtractHosts - Extracts hosts (IP/Hostnames) from files

  • ircsnapshot - Tool to gather information from IRC servers

  • chopshop - Protocol Analysis/Decoder Framework

  • evilarc - Create tar/zip archives that can exploit directory traversal vulnerabilities

  • LL-Fuzzer - An automated NFC fuzzing framework for Android devices.

  • dionaea - dionaea low interaction honeypot (forked from dionaea.carnivore.it)

  • hpfeeds - Honeynet Project generic authenticated datafeed protocol

  • MISP-maltego - Set of Maltego transforms to inferface with a MISP instance

  • MISPego - Maltego Transform to put entities into MISP events

  • pyCAF - Configuration security audit framework

  • python-paddingoracle - A portable, padding oracle exploit API

  • weevely3 - Weaponized web shell

  • libformatstr - Simplify format string exploitation.

  • gef - Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

  • ADBFuzz - Fuzzing Harness for Firefox Mobile on Android

  • IDAnt-wanna - ELF header abuse

  • time_trial - Time Trial - A tool for performing feasibility analyses of timing attacks

  • vFeed - The Correlated Vulnerability And Threat Intelligence Database API

  • actaeon - Memory forensics of virtualization environments

  • duncan - Duncan - Blind SQL injector skeleton

  • httpreplay - Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.

  • longcuckoo - Cuckoo Sandbox tailored to feature longterm analysis as well (to be merged upstream!)

  • vmcloak - Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

  • airport_scanner_py - Perform WiFi scans from python in OSX. Simply import this module and run wifi_scan()

  • Wi-Fi-DoS - Python script based on aireplay-ng to keep deauthenticating the specified stations from your WiFi network.

  • amoco - yet another tool for analysing binaries

  • pwnableweb - PwnableWeb is a suite of web applications for use in information security training.

  • AnalyzePDF - Tool to help analyze PDF files

  • AnalyzePE - Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.

  • FileLookup - Quick & dirty script to get info on a file from online resources (VirusTotal, Team Cymru, Shadow Server etc.)

  • IPinfo - Searches various online resources to try and get as much info about an IP/domain as possible.

  • NoMoreXOR - Tool to help guess a files 256 byte XOR key by using frequency analysis

  • yara-goodies - Useful scripts, rules etc. for use with YARA

  • AndroBugs_Framework - AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

  • androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

  • 3DSX-IDA-PRO-Loader - IDA PRO Loader for 3DSX files

  • angr - The next-generation binary analysis platform from UC Santa Barbara's Seclab!

  • antivmdetection - Script to create templates to use with VirtualBox to make vm detection harder

  • DET - (extensible) Data Exfiltration Toolkit (DET)

  • API-InstagramLocation - Python OSINT Tool to retrieve pictures from a specific location using Instagram API

  • API-malwr.com - (Unofficial) Python API for https://malwr.com/

  • CSRFT - A lightweight CSRF Toolkit for easy Proof of concept

  • drupal-enum-users - (Python) Quick script to enumerate users on a Drupal instance

  • HQLmap - (Deprecated) HQLmap, Automatic tool to exploit HQL injections

  • recon-scan - Recon tool using Yatedo and Pipl

  • skype-osint - Python OSINT Tool to retrieve information from Skype

  • SPIPScan - SPIP (CMS) Scanner for penetration testing purpose written in Python

  • twittor - A fully featured backdoor that uses Twitter as a C&C server

  • AppDepriv - Static analysis android app and find unused privileges.

  • SameKeyProxy - A MitM proxy that generate the same TLS key for easy traffic analysis

  • ARDT - Akamai Reflective DDoS Tool - Attack the origin host behind the Akamai Edge hosts and DDoS protection offered by Akamai services.

  • dnsteal - DNS Exfiltration tool for stealthily sending files over DNS requests.

  • freeswitch_review - A simple FreeSWITCH configuration review tool for identifying weak SIP security settings

  • MAC_ID - MAC Address identifier tool

  • myCVT - Checkpoint Firewall Ruleset Auditor ( For the HTML exports when you do not have the object files )

  • piescan - A simple fast port scanner for when you cant use Nmap on a pentest.

  • snoopbrute - Multithreaded DNS recursive host brute-force tool

  • x86_syscall_ref - An x86 linux syscall table reference tool. Handy for when writing shellcode and exploits.

  • starbot - 🌟 Python script to get as many stars on your GitHub repository as you want.

  • recoversqlite - recover deleted information from sqlite files.

  • Ares - Python botnet and backdoor

  • armpwn - Repository to train/learn memory corruption on the ARM platform.

  • iCrashalyzer - Tool to analyze iOS crash reports

  • artifacts - ForensicArtifacts.com Artifact Repository

  • goatrider - GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and do a comparison to a hostname file or IP file.

  • Arya - Arya is a simple obfuscator for .NET binaries.

  • ImpDump - This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.

  • TRACE-SSL-check - Checks trace and ssl security

  • nmap_dnsrecon_result - A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip

  • Automated-XSS-Finder - Automated XSS Finder

  • AVulnerabilityChecker - Tool to check if your computer is likely to be vulnerable to exploitable constant Read-Write-Execute (RWX) addresses (AVs vulnerability)

  • avwhy - A script to reverse-engineer anti-virus signatures

  • awesome-honeypots - an awesome list of honeypot resources

  • haul - An Extensible Image Crawler

  • backfuzz - protocol fuzzing toolkit

  • wildpwn - unix wildcard attacks

  • pwndbg - Exploit Development and Reverse Engineering with GDB Made Easy

  • barf-project - BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

  • Marvin-dynamic-Analyzer - Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators.

  • Marvin-static-Analyzer - Marvin static analyzer is an Android application vulnerability scanner. The framework uses androguard and Static Android Analysis Framework (SAAF).

  • snapchat-decrypt - Python script for decrypting stored images from Snapchat version 5.0.34.nn

  • beeswarm - Honeypot deployment made easy

  • cuckooml - CuckooML: Machine Learning for Cuckoo Sandbox

  • droidbot - A lightweight test input generator for Android

  • honeysnap -

  • yapdns - YAPDNS

  • shiva - Spam Honeypot with Intelligent Virtual Analyzer

  • betabot-re - Beta Bot reverse engineering work

  • BFuzzer - A Browser Fuzzer for Vulnerbilities

  • bifrost_decoder - Decoder for Bifrost RAT

  • BinSourcerer - Assembly to Source Code Matching Framework

  • bintut - Teach you a binary exploitation for great good.

  • pat - Customizable lazy exploit pattern utility.

  • binwalk - Firmware Analysis Tool

  • BlackHatPython - Black Hat Python Labs

  • GrayHatPython - Working examples from Grayhat Python

  • pythem - pentest framework

  • android_fde_bruteforce - Scripts to bruteforce Android's Full Disk Encryption off the device

  • BlackHat_2015 - Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis

  • BMW-i-Remote - A reverse engineered interface for the BMW i3 Electric Car

  • boofuzz - A fork and successor of the Sulley Fuzzing Framework

  • gladius - Automated Responder/secretsdump.py cracking

  • pentestly - Python and Powershell internal penetration testing framework

  • malware_analysis - Various snippets created during malware analysis

  • shellconv - Small tool for disassembling shellcode (using objdump)

  • SmeegeScrape - File/Web Text Scraper and Wordlist Generator

  • HashTag - Password Hash Identification

  • WASE - The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch

  • DHCP-Powner - DHCP Starvation Exploit

  • winsharecrawler - Python crawler for remote Windows shares

  • metasploitHelper - metasploitHelper

  • osintstalker - osintstalker

  • pentest_automation -

  • pentest_scripts -

  • spoofcheck - Simple script that checks a domain for email protections

  • firminator_backend - The first open source vulnerability scanner for firmwares

  • BruteXSS - BruteXSS - Cross-Site Scripting Bruteforcer

  • burpy - Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.

  • hack_audio_captcha - Collection of Scripts written to Solve/Crack Audio reCapcha Challenges

  • IEFuzz - A static Internet Explorer Fuzzer.

  • iofuzz - A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process and hooks DeviceIoControl!Kernel32 API and try to log or fuzz all I/O Control code I/O Buffer pointer, I/O buffer length that process sends to any Kernel driver.

  • RegLister - Recurse through a registry, identifying values with large data -- a registry malware hunter

  • CANToolz - CANToolz - framework for black-box CAN network analysis

  • CapTipper - Malicious HTTP traffic explorer

  • carbonator - Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

  • Bluto - DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking

  • ROPMEMU - ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.

  • ADOffline - Imports an LDAP file from Active Directory for SQL based offline reconnisance

  • afot - Automation Forensics Tool for Windows

  • jackit - JackIt - Exploit Code for Mousejack

  • certfuzz - This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).

  • flask-security-admin-example - Example of combining Flask-Security and Flask-Admin

  • patator - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

  • ssh-audit - SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

  • sshtunnel - SSH tunnels to remote server.

  • needle - The iOS Security Testing Framework

  • urlwatch - A tool for monitoring webpages for updates

  • spade - APK backdoor embedder

  • fetch-some-proxies - Simple Python script for fetching "some" (usable) proxies

  • API-Tracker - API Tracker by Cysinfo Team

  • osint_tools_security_auditing - osint_tools_security_auditing

  • packetpig - Packetpig - Open Source Big Data Security Analytics

  • Pentesting-with-Python - Various penetration testing tools written in Python. Based mostly on ideas and implementations presented in 'Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers' by TJ O'Connor and 'Black Hat Python' by Justin Seitz.

  • Responder - Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

  • malware-scripts - Useful scripts related with malware

  • Winpayloads - Undetectable Windows Payload Generation

  • sqlmap - Automatic SQL injection and database takeover tool

  • des_kpt - Reference implementation and job creation tool for cracking DES using the crack.sh service

  • chapcrack -

  • D-TECT - D-TECT - Pentesting the Modern Web

  • LHF - A modular recon tool for pentesting

  • dymerge - 🔓 A dynamic dictionary merger for successful dictionary based attacks.

  • ARTLAS - Apache Real Time Logs Analyzer System

  • awesome-vehicle-security - 🚗 A curated list of resources for learning about vehicle security and car hacking.

  • storm - Manage your SSH like a boss.

  • creepy - A geolocation OSINT tool. Offers geolocation information gathering through social networking platforms.

  • PyMal - PyMal is a python based interactive Malware Analysis Framework. It is built on the top of three pure python programes Pefile, Pydbg and Volatility.

  • vulners-scanner - Vulnerability scanner based on vulners.com audit API

  • Sysvol_Hunter - Automating Exploitation Of Sysvol Password Weakness

  • google_explorer - Google mass exploit robot in python

  • NSAEQGRPFortinetVerify - Tools for check NSA EGBL exploit against Fortinet Firewall

  • datasploit - An #OSINT Framework to perform various recon techniques, aggregate all the raw data, and give data in multiple formats.

  • python-react - Server-side rendering of React components

  • DNSHarvester - This tool will harvest valid DNS subdomains from a given domain.

  • certerator - A tool to generate a custom code signing certificate chain and generate instructions to sign a binary. Useful for establishing persistence on a penetration test.

  • RSPET - RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.

  • manitree - AndroidManifest.xml security auditor

  • VolatilityProfileScan - Volatility plugins to determine informations relative to a memory dump

  • detux - The Multiplatform Linux Sandbox

  • routersploit - The Router Exploitation Framework

  • SimpleEmailSpoofer - A simple Python CLI to spoof emails.

  • multiscanner - Modular file scanning/analysis framework

  • waybackpack - Download the entire Wayback Machine archive for a given URL.

  • fierce - A DNS reconnaissance tool for locating non-contiguous IP space.

  • LANs.py - Inject code, jam wifi, and spy on wifi users

  • oprah-proxy - Generate credentials for Opera's "browser VPN"

  • ktcal2 - SSH brute forcer tool and library, using AsyncIO of Python 3.4

  • pymetasploit - A full-fledged msfrpc library for Metasploit framework.

  • Limon - Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

  • theZoo - A repository of LIVE malwares for your own joy and pleasure

  • pub - police line - do not cross...

  • xssless - An automated XSS payload generator written in python.

  • getExploit - 💣 Download exploits from exploit-db.com

  • ranger - A tool for security professionals to access and interact with remote Microsoft Windows based systems.

  • pymiproxy - A small and sweet man-in-the-middle proxy capable of doing HTTP and HTTP over SSL.

  • w3af - w3af: web application attack and audit framework, the open source web vulnerability scanner.

  • AutoLocalPrivilegeEscalation - An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically

  • wifite -

  • sslyze - Fast and powerful SSL/TLS server scanning library.

  • social-engineer-toolkit - The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

  • pwntools - CTF framework and exploit development library

  • payday - Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes resource handler files.

  • TekDefense-Automater - Automater - IP URL and MD5 OSINT Analysis

  • climber - Check UNIX/Linux systems for privilege escalation

  • Metaphor - Metaphor - Stagefright with ASLR bypass

Roff

  • retire.js - scanner detecting the use of JavaScript libraries with known vulnerabilities

Ruby

  • smbexec -

  • aquatone - A Tool for Domain Flyovers

  • Serpico - SimplE RePort wrIting and COllaboration tool

  • pentest-lab - Pentest Lab on OpenStack with Heat, Chef provisioning and Docker

  • gitrob - Reconnaissance tool for GitHub organizations

  • bettercap - A complete, modular, portable and easily extensible MITM framework.

  • HellRaiser - Vulnerability Scanner

  • yasuo - A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

  • Cartero - Cartero - Social Engineering Framework

  • CeWL - CeWL is a Custom Word List Generator

  • dawnscanner - Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.

  • dockscan - dockscan is security vulnerability and audit scanner for Docker installations

  • hoosegow - Ephemeral Docker jails for running untrusted Ruby code

  • ritm - Ruby In The Middle (HTTP/HTTPS interception proxy)

  • whitewidow - SQL Vulnerability Scanner

  • letsencrypt-fromscratch - A guide to creating a LetsEncrypt client from scratch in < 150 lines of Ruby

  • browser-backdoor - BrowserBackdoor is an Electron Application with a JavaScript WebSocket Backdoor and a Ruby Command-Line Listener

  • brakeman - A static analysis security vulnerability scanner for Ruby on Rails applications

  • WhatWeb - Website Fingerprinter

  • beartrap -

  • phishlulz -

  • commit-watcher - Find interesting and potentially hazardous commits in git projects

  • pentest-env - Pentest environment deployer (kali linux + targets) using vagrant and chef.

  • rubocop - A Ruby static code analyzer, based on the community Ruby style guide.

  • viproy-voipkit - VIPROY - VoIP Pen-Test Kit for Metasploit Framework

  • birdwatcher - Data analysis and OSINT framework for Twitter

  • HashData - A command line Hash Identifying tool.

  • API-fuzzer - API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities

  • fuzzapi - Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

  • vsaudit - VOIP Security Audit Framework

  • XXEinjector - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

  • metasploit-framework - Metasploit Framework

  • wordpress-exploit-framework - A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

  • arachni - Web Application Security Scanner Framework

  • sploitkit - A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploits)

  • wpscan - WPScan is a black box WordPress vulnerability scanner.

Rust

Scala

  • net-monitor - Toolkit for auditing "phone home" behavior on Mac OS X Yosemite.

Shell

  • Zeus - AWS Auditing & Hardening Tool

  • cignotrack - OSINT tool for testing privacy and social engineering vulnerability of organizations.

  • GitTools - A repository with 3 tools for pwn'ing websites with .git repositories available

  • hardening - Hardening Ubuntu. Systemd edition.

  • dockerrootplease - Gives you root on the hostOS, if you're a member of the 'docker' group.

  • malrecon - MalRecon - Basic Malware Reconnaissance and Analysis Tool

  • Meterpreter_Paranoid_Mode-SSL - Meterpreter Paranoid Mode - SSL/TLS connections

  • hispagatos-enumeration - Bash script that runs most of the external enumeration with some logic

  • oss-fuzz - OSS-Fuzz - continuous fuzzing of open source software

  • PenTestKit - Useful tools and scripts used during Penetration Tests.

  • Pentest-Scripts - Github for the scripts utilised during Penetration test

  • Ubuntu-Telemetry-Free-Privacy-Secure - Bash script, which helps to remove telemetry and do system more private and secure

  • backdoorppt - transform your payload.exe into one fake word doc (.ppt)

  • vboxhardening -

  • dirtshell - Provide a sort of shell-ish interface to make file directory traversal quicker and easier.

  • snuff - Automate ARP poisoning, ssltrip, and ettercap.

  • pwnbox - Docker container with tools for binary reverse engineering and exploitation.

  • rfishell - Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.

  • takeover.sh - Wipe and reinstall a running Linux system via SSH, without rebooting. You know you want to.

  • docker-bench-security - The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

  • htshells - Self contained htaccess shells and attacks

  • HT-WPS-Breaker - HT-WPS Breaker (High Touch WPS Breaker)

  • venom - venom (metasploit) shellcode generator/compiler/listener

  • gitDigger -

  • NSA_b_gone - A Linux shell script to improve your privacy online

  • VulApps - 快速搭建各种漏洞环境(Various vulnerability environment)

  • pentestpackage - a package of Pentest scripts I have made or commonly use

  • checksec.sh - Checksec.sh

  • Firefox-Security-Toolkit - A tool that transforms Firefox browsers into a penetration testing suite

  • pentest - ⛔ offsec batteries included

  • Dracnmap - Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

  • rock3tman - Quick script to set up VPN server and reverse VPN for Nethunter

  • Findsploit - Find exploits in local and online databases instantly

  • container-compliance - Assessing compliance of a container

  • awesome-iocs - A collection of sources of indicators of compromise

  • bootcamp - A open contribute bootcamp to develop DevSecOps skills...

  • ArchStrike - An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.

  • yodo - Local Privilege Escalation

  • Securix-Linux - Securix Main repository including installer and controll scripts

  • tor-vpn - Shell script that sets up a Tor/VPN server in the cloud.

  • ctf-tools - Some setup scripts for security research tools.

  • LALIN - this script automatically install any package for pentest with uptodate tools , and lazy command for run the tools like lazynmap , install another and update to new #actually for lazy people hahaha #and Lalin is remake the lazykali with fixed bugs , added new features and uptodate tools . It's compatible with the latest release of Kali (Rolling)

  • MARA_Framework - MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

  • iRET -

  • authy-ssh - Easy two-factor authentication for ssh servers

  • m-cli -  Swiss Army Knife for macOS

  • lair-docker - Lair Framework dockerized.

  • pwndsh - Post-exploitation framework (and an interactive shell) developed in Bash shell scripting

  • LinEnum - Scripted Local Linux Enumeration & Privilege Escalation Checks

  • airgeddon - This is a multi-use bash script for Linux systems to audit wireless networks.

  • git-secrets - Prevents you from committing secrets and credentials into git repositories

  • docker-monitor - Scripts and configuration to help you monitor your Docker containers

  • Mobile-MOV-Fuzz - Automated fuzzing of .mov files on iOS.

  • lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

  • vagrant-pentester - Vagrant / Puppet based vulnerable web application suite - needs updating

  • payloads - Git All the Payloads! A collection of web attack payloads.

  • junest - The Arch Linux based distro that runs upon any Linux distros without root access

  • autovpn - Create On Demand OpenVPN Endpoints on AWS.

  • firmwalker - Script for searching the extracted firmware file system for goodies!

Smali

  • kwetza - Python script to inject existing Android applications with a Meterpreter payload.

TeX

TypeScript

Visual Basic

XSLT

License

CC0

To the extent possible under law, hackwith has waived all copyright and related or neighboring rights to this work.