Skip to content
Change the repository type filter

All

    Repositories list

    • PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
      C#
      Other
      3.1k000Updated Jan 1, 2025Jan 1, 2025
    • Generic Signature Format for SIEM Systems
      Python
      Other
      2.2k002Updated Jan 1, 2025Jan 1, 2025
    • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
      PHP
      MIT License
      24k000Updated Dec 31, 2024Dec 31, 2024
    • MiSSHod is a minimal, experimental SSH client implemented as a library
      Zig
      MIT License
      1000Updated Dec 31, 2024Dec 31, 2024
    • Cloud Native Runtime Security
      C++
      Apache License 2.0
      909001Updated Dec 30, 2024Dec 30, 2024
    • KQL Queries. Microsoft Defender, Microsoft Sentinel
      HTML
      BSD 3-Clause "New" or "Revised" License
      53000Updated Dec 30, 2024Dec 30, 2024
    • MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
      Python
      Other
      1k000Updated Dec 30, 2024Dec 30, 2024
    • copy-v86

      Public
      x86 virtualization in JavaScript, running in your browser and NodeJS
      JavaScript
      BSD 2-Clause "Simplified" License
      1.4k000Updated Dec 29, 2024Dec 29, 2024
    • A highly modular and blazing fast runtime security framework for the IoT, powered by eBPF.
      Rust
      Other
      53000Updated Dec 29, 2024Dec 29, 2024
    • Extendable Pentesting Framework
      Python
      Apache License 2.0
      25000Updated Dec 29, 2024Dec 29, 2024
    • 🌐 The Internet OS! Free, Open-Source, and Self-Hostable.
      JavaScript
      GNU Affero General Public License v3.0
      1.9k001Updated Dec 29, 2024Dec 29, 2024
    • In-depth ldap enumeration utility
      Python
      MIT License
      48000Updated Dec 29, 2024Dec 29, 2024
    • MapGuard is a library that enforces a security policy for mmap based page allocations.
      C
      Apache License 2.0
      5000Updated Dec 29, 2024Dec 29, 2024
    • Python
      74000Updated Dec 29, 2024Dec 29, 2024
    • A Malware which records Key-presses, Clipboard & System Information, Chrome History, Microphone Audio, Gathers File Information, Takes Screenshots & Records Video. It supports data encryption, file transfer, runtime logging and data cleanup. We have a lightweight fused obfuscation framework to evade static and dynamic analysis of anti-malware tools
      Python
      MIT License
      1000Updated Dec 29, 2024Dec 29, 2024
    • Disconnected GPO Editor - A Group Policy Manager launcher to allow editing of domain GPOs from non-domain joined machines
      C#
      Apache License 2.0
      23000Updated Dec 29, 2024Dec 29, 2024
    • Fuzz Network Traffic
      Other
      1000Updated Dec 29, 2024Dec 29, 2024
    • AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
      Python
      GNU General Public License v3.0
      135000Updated Dec 29, 2024Dec 29, 2024
    • My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.
      Python
      MIT License
      177000Updated Dec 29, 2024Dec 29, 2024
    • CellGuard is a research project that analyzes how cellular networks are operated and possibly surveilled
      Swift
      GNU General Public License v3.0
      9000Updated Dec 29, 2024Dec 29, 2024
    • Nuke It From Orbit - remove AV/EDR with physical access
      Go
      MIT License
      16000Updated Dec 29, 2024Dec 29, 2024
    • RegRipper3.0
      Perl
      Other
      129000Updated Dec 29, 2024Dec 29, 2024
    • A resource containing all the tools each ransomware gangs uses
      96000Updated Dec 29, 2024Dec 29, 2024
    • Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
      Python
      GNU General Public License v3.0
      455000Updated Dec 29, 2024Dec 29, 2024
    • Advisories, proof of concept files and exploits that have been made public by @pedrib.
      Ruby
      GNU General Public License v3.0
      168000Updated Dec 29, 2024Dec 29, 2024
    • The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It is designed to automate the simpler tasks of enumeration in order to save the Penetration Tester valuable time.
      Shell
      GNU General Public License v3.0
      5000Updated Dec 29, 2024Dec 29, 2024
    • TP-Link Archer AXE75 Authenticated Command Injection
      Python
      4000Updated Dec 29, 2024Dec 29, 2024
    • A productionized greedy coordinate gradient (GCG) attack tool for large language models (LLMs)
      Python
      MIT License
      13000Updated Dec 29, 2024Dec 29, 2024
    • A framework for making social media bots for multiple networks
      Python
      BSD 3-Clause "New" or "Revised" License
      10000Updated Dec 29, 2024Dec 29, 2024
    • Threat-hunting tool for Linux
      Rust
      GNU General Public License v3.0
      23000Updated Dec 29, 2024Dec 29, 2024