Lists (4)
Sort Name ascending (A-Z)
Stars
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
The official gpt4free repository | various collection of powerful language models
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Ghidra is a software reverse engineering (SRE) framework
#1 Locally hosted web application that allows you to perform various operations on PDF files
GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.
Notepad++ official repository
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Flipper Zero Unleashed Firmware
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Collection of malware source code for a variety of platforms in an array of different programming languages.
A powerful obfuscator for JavaScript and Node.js
Impacket is a collection of Python classes for working with network protocols.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Fast passive subdomain enumeration tool.
Fast subdomains enumeration tool for penetration testers
Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)
A self-hosted, ad-free, privacy-respecting metasearch engine
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
A list of public penetration test reports published by several consulting firms and academic security groups.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
A swiss army knife for pentesting networks
A collection of android security related resources
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.