Skip to content

Latest commit

 

History

History
2957 lines (2003 loc) · 273 KB

Readme_en.md

File metadata and controls

2957 lines (2003 loc) · 273 KB

Other Resource Collection Projects:

  • All open source security tools I collected: More than 18K. Both Markdown and Json format.
  • Reverse Engineering Resources: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/Qemu/AndroidSecurity/iOSSecurity/WindowSecurity/LinuxSecurity/GameHacking/Bootkit/Rootkit/Angr/Shellcode/ProcessInjection/CodeInjection/DLLInjection/WSL/Sysmon/...
  • Network Related Resources: Proxy/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P, and MiTM/PortKnocking/NetworkSniff/NetworkAnalysis/etc
  • Offensive Security Resources: Vulnerability/Pentest/IoTSecurity/DataExfiltration/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/AntiVirus/CobaltStrike/Recon/OSINT/SocialEnginneringAttack/Password/Credential/ThreatHunting/Payload/WifiHacking/PostExploitation/PrivilegeEscalation/UACBypass/...

PenetrationTesting

中文版本

The page You see here is a stripped version: Repos with less than 200 stars and last modified more than 500 days ago are not included. Check FULL version here: English Version-Full

Directory

Tools


RecentAdded

RecentAdded

  • [825Star][2m] [Py] corelan/mona Corelan Repository for mona.py
  • [813Star][26d] [JS] sindresorhus/is-online Check if the internet connection is up
  • [810Star][2m] [Shell] andreyvit/create-dmg A shell script to build fancy DMGs
  • [793Star][2m] [Go] dreddsa5dies/gohacktools Hacker tools on Go (Golang)
  • [786Star][1y] [PS] kevin-robertson/invoke-thehash PowerShell functions for performing pass the hash WMI and SMB tasks
  • [783Star][26d] [Go] bishopfox/sliver a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS
  • [770Star][13d] [C++] shekyan/slowhttptest Application Layer DoS attack simulator
  • [770Star][18d] [C++] snort3/snort3 Snort++
  • [761Star][1y] [Py] greatsct/greatsct generate metasploit payloads that bypass common anti-virus solutions and application whitelisting solutions.
  • [760Star][11d] [HTML] m4cs/babysploit a penetration testing toolkit aimed at making it easy to learn how to use bigger, more complicated frameworks like Metasploit
  • [743Star][1y] [C#] eladshamir/internal-monologue Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
  • [742Star][6m] [Go] talkingdata/owl distributed monitoring system
  • [731Star][2d] [Go] gruntwork-io/cloud-nuke A tool for cleaning up your cloud accounts by nuking (deleting) all resources within it
  • [731Star][1m] [C] iaik/zombieload Proof-of-concept for the ZombieLoad attack
  • [729Star][2m] [Py] shawndevans/smbmap SMBMap is a handy SMB enumeration tool
  • [728Star][6m] [Go] anshumanbh/git-all-secrets A tool to capture all the git secrets by leveraging multiple open source git searching tools
  • [723Star][6d] [Py] skelsec/pypykatz Mimikatz implementation in pure Python
  • [720Star][1y] [C#] p3nt4/powershdll Run PowerShell with rundll32. Bypass software restrictions.
  • [716Star][6m] [Py] adamlaurie/rfidiot python RFID / NFC library & tools
  • [715Star][21d] [Py] f-secure/see a framework for building test automation in secured Environments
  • [703Star][2m] [Py] mjg59/python-broadlink Python module for controlling Broadlink RM2/3 (Pro) remote controls, A1 sensor platforms and SP2/3 smartplugs
  • [695Star][3m] netflix/security-bulletins Security Bulletins that relate to Netflix Open Source
  • [693Star][7m] [Py] mr-un1k0d3r/powerlessshell rely on MSBuild.exe to remotely execute PowerShell scripts and commands without spawning powershell.exe.
  • [686Star][3m] [Go] pquerna/otp One Time Password utilities Go
  • [683Star][1y] [PS] arvanaghi/sessiongopher a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
  • [682Star][1m] ptresearch/attackdetection searches for new vulnerabilities and 0-days, reproduces it and creates PoC exploits to understand how these security flaws work and how related attacks can be detected on the network layer
  • [679Star][1y] [Py] endgameinc/rta a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
  • [679Star][5d] [C#] ghostpack/rubeus a C# toolset for raw Kerberos interaction and abuses.
  • [665Star][6m] [Py] golismero/golismero an open source framework for security testing. It's currently geared towards web security, but it can easily be expanded to other kinds of scans.
  • [665Star][12m] [C#] wwillv/godofhacker 黑客神器
  • [656Star][6m] [PHP] l3m0n/bypass_disable_functions_shell Bypass Disable Functions Shell
  • [647Star][3m] [Py] gquere/pwn_jenkins Notes about attacking Jenkins servers
  • [639Star][10m] [Py] dirkjanm/privexchange Exchange your privileges for Domain Admin privs by abusing Exchange
  • [635Star][1y] [JS] alcuadrado/hieroglyphy Transform any javascript code to an equivalent sequence of ()[]{}!+ characters that runs in the browser!
  • [630Star][5m] ankane/secure_rails Rails security best practices
  • [621Star][1m] [Go] evilsocket/arc A manager for your secrets.
  • [605Star][30d] [Py] webrecorder/pywb Core Python Web Archiving Toolkit for replay and recording of web archives
  • [601Star][4d] [YARA] didierstevens/didierstevenssuite No Documentation
  • [601Star][17d] [C] mrexodia/titanhide a driver intended to hide debuggers from certain processes
  • [599Star][2m] [PS] ramblingcookiemonster/powershell Various PowerShell functions and scripts
  • [588Star][11m] [C] justinsteven/dostackbufferoverflowgood The Presentation and Tutorial for Cross-Site Scripters Who Can't Stack Buffer Overflow Good and Want to Do Other Stuff Good Too
  • [583Star][10m] [Py] romanz/amodem transmit a file between 2 computers, using a simple headset, allowing true air-gapped communication (via a speaker and a microphone), or an audio cable (for higher transmission speed)
  • [582Star][1y] [C#] tyranid/dotnettojscript A tool to create a JScript file which loads a .NET v2 assembly from memory.
  • [580Star][5m] [Py] nidem/kerberoast a series of tools for attacking MS Kerberos implementations
  • [570Star][1y] [Solidity] crytic/not-so-smart-contracts examples of common Ethereum smart contract vulnerabilities, including code from real smart contracts.
  • [567Star][4m] [Py] its-a-feature/apfell A cross-platform, post-exploit, red teaming framework built with python3, docker, docker-compose, and a web browser UI.
  • [557Star][1m] [C] vanhauser-thc/thc-ipv6 IPv6 attack toolkit
  • [550Star][6m] [HCL] coalfire-research/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
  • [542Star][9m] [C] hfiref0x/upgdsed Universal PatchGuard and Driver Signature Enforcement Disable
  • [539Star][3m] [C] eliasoenal/multimon-ng the successor of multimon. It decodes the following digital transmission modes
  • [537Star][1y] [C#] ghostpack/safetykatz combination of slightly modified version of Mimikatz project and .NET PE Loader.
  • [531Star][13d] [Go] sensepost/gowitness a website screenshot utility written in Golang
  • [526Star][5d] [Ruby] hdm/mac-ages determine an approximate issuance date for IEEE allocated hardware address ranges
  • [520Star][2m] [Shell] trailofbits/twa A tiny web auditor with strong opinions.
  • [517Star][2m] [JS] mr-un1k0d3r/thundershell a C# RAT that communicates via HTTP requests
  • [517Star][5m] [C++] shuax/greenchrome 超好用的Chrome浏览器增强软件
  • [516Star][8m] [Visual Basic .NET] mr-un1k0d3r/maliciousmacrogenerator generate obfuscated macro that also include a AV / Sandboxes escape mechanism.
  • [510Star][12m] [Go] mthbernardes/gtrs uses Google Translator as a proxy to send arbitrary commands to an infected machine
  • [505Star][12m] [C] google/ktsan a fast data race detector for the Linux kernel
  • [503Star][1m] [JS] sindresorhus/public-ip Get your public IP address - very fast!
  • [501Star][2m] [C] m0nad/diamorphine LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)
  • [500Star][11m] [C] yangyangwithgnu/bypass_disablefunc_via_ld_preload bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
  • [495Star][3m] [PHP] nzedb/nzedb automatically scans usenet, similar to the way web spiders scan the internet
  • [492Star][3m] [Go] gen2brain/cam2ip Turn any webcam into an IP camera
  • [488Star][2m] [Py] aoii103/darknet_chinesetrading Darknet Chinese Market Trading Crawl and Monitor
  • [488Star][3m] [Go] gorilla/csrf provides CSRF prevention middleware for Go web applications & services
  • [487Star][12m] [Go] evanmiller/hecate The Hex Editor From Hell
  • [486Star][11m] [Shell] craigz28/firmwalker A simple bash script for searching the extracted or mounted firmware file system.
  • [478Star][1m] xiangpasama/jdsrc-small-classroom 京东SRC小课堂系列文章
  • [478Star][2m] [TS] mitre-attack/attack-navigator Web app that provides basic navigation and annotation of ATT&CK matrices
  • [472Star][2m] [Py] bit4woo/teemo A Domain Name & Email Address Collection Tool
  • [469Star][20d] [Py] fportantier/habu Hacking Toolkit to teach (and learn) some concepts about Python and Network Hacking.
  • [468Star][2m] [Py] coleifer/micawber a small library for extracting rich content from urls
  • [467Star][1m] [Shell] wireghoul/graudit a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility grep
  • [465Star][2m] [Go] gen0cide/gscript framework to rapidly implement custom droppers for all three major operating systems
  • [462Star][5m] [C] phoenhex/files Repository for exploits/POCs/presentation of the phoenhex team
  • [461Star][3m] [PS] rvrsh3ll/misc-powershell-scripts Random Tools
  • [454Star][19d] [PS] mr-un1k0d3r/redteampowershellscripts Various PowerShell scripts that may be useful during red team exercise
  • [454Star][2m] [Py] super-l/superl-url 根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。
  • [450Star][4m] [C++] omerya/invisi-shell Hide your Powershell script in plain sight. Bypass all Powershell security features
  • [431Star][7m] [Pascal] mojtabatajik/robber Robber is open source tool for finding executables prone to DLL hijacking
  • [431Star][11d] [C++] tenable/routeros various tools and exploits developed while performing security research on MikroTik's RouterOS.
  • [421Star][8m] 7kbstorm/7kbscan-webpathbrute Web Path Brute Discovery
  • [420Star][11m] [Py] powerscript/katanaframework a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share
  • [411Star][5d] [HTML] w3c/webappsec Web Application Security Working Group repo
  • [411Star][15d] [Py] ytisf/pyexfil A Python Package for Data Exfiltration
  • [409Star][10m] [Py] linklayer/pyvit toolkit for interfacing with cars from Python. It aims to implement common hardware interfaces and protocols used in the automotive systems
  • [408Star][2d] [Go] cloudfoundry/gorouter CF Router
  • [401Star][1m] [Py] fbngrm/matroschka Python steganography tool to hide images or text in images
  • [391Star][12d] [C++] simsong/bulk_extractor bulk_extractor
  • [389Star][24d] [Ruby] david942j/seccomp-tools Provide powerful tools for seccomp analysis. targeted to (but not limited to) analyze seccomp sandbox in CTF pwn challenges
  • [386Star][4m] [PHP] msurguy/honeypot a simple and effective way to defer some of the spam bots that come to your site
  • [384Star][11d] [C#] bloodhoundad/sharphound C# Rewrite of the BloodHound Ingestor
  • [383Star][1y] [JS] empireproject/empire-gui a graphical interface to the Empire post-exploitation Framework
  • [383Star][1m] [JS] nccgroup/tracy A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
  • [381Star][1m] [Py] fox-it/bloodhound.py a Python based ingestor for BloodHound, based on Impacket.
  • [379Star][9m] [Py] k4m4/onioff inspecting Deep Web URLs (or onions).
  • [376Star][2d] [Ruby] dradis/dradis-ce Colllaboration and reporting for IT Security teams
  • [376Star][7m] [Py] tidesec/tidefinger Fingerprinting tool.
  • [375Star][] [C] vanhauser-thc/aflplusplus afl 2.56b with community patches
  • [375Star][6m] [Py] vysecurity/domlink A tool to link a domain with registered organisation names and emails, to other domains.
  • [369Star][2m] [Py] emtunc/slackpirate Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
  • [367Star][20d] [Shell] trimstray/otseca security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
  • [364Star][1m] [Py] tenable/poc Proof of Concepts
  • [363Star][2m] [Py] codingo/interlace Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
  • [363Star][11m] [Py] secynic/ipwhois Retrieve and parse whois data for IPv4 and IPv6 addresses
  • [359Star][4d] [C#] sonarsource/sonar-dotnet static code analyser for C# and VB.​NET languages used as an extension for the SonarQube and SonarCloud platforms.
  • [356Star][7d] [TeX] vlsergey/infosec Учебное пособие по защите информации кафедры радиотехники и систем управления МФТИ
  • [356Star][21d] hackerschoice/thc-tesla-powerwall2-hack TESLA PowerWall 2 Security Shenanigans
  • [355Star][19d] [Py] lockgit/hacking hacking is a kind of spirit !
  • [355Star][5m] [Makefile] xdite/internet-security 互联网资安风控实战
  • [347Star][7d] [Ruby] sunitparekh/data-anonymization helps you build anonymized production data dumps which you can use for performance testing, security testing, debugging and development.
  • [346Star][19d] [Perl] keydet89/regripper2.8 extracting/parsing information (keys, values, data) from the Registry and presenting it for analysis.
  • [344Star][1y] [Assembly] egebalci/amber a reflective PE packer for bypassing security products and mitigations
  • [343Star][2m] veracode-research/solr-injection Apache Solr Injection Research
  • [342Star][9m] [Py] skorov/ridrelay Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
  • [340Star][11d] [C#] mr-un1k0d3r/scshell Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
  • [339Star][4d] [JS] meituan-dianping/lyrebird 基于拦截以及模拟HTTP/HTTPS网络请求的面向移动应用的插件化测试工作台
  • [339Star][1y] [Ruby] srcclr/commit-watcher Find interesting and potentially hazardous commits in git projects
  • [335Star][4m] [C] csete/gpredict a real time satellite tracking and orbit prediction program for the Linux desktop
  • [332Star][11m] [C#] ghostpack/sharpdump SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
  • [332Star][1y] [Py] leapsecurity/inspy A python based LinkedIn enumeration tool
  • [331Star][1y] [Shell] 1n3/goohak Automatically Launch Google Hacking Queries Against A Target Domain
  • [328Star][1y] [Java] ysrc/liudao “六道”实时业务风控系统
  • [327Star][3m] [Py] defaultnamehere/cookie_crimes Read local Chrome cookies without root or decrypting
  • [326Star][2m] [PS] joelgmsec/autordpwn The Shadow Attack Framework
  • [326Star][1y] [JS] nccgroup/wssip Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
  • [326Star][1m] [Go] wangyihang/platypus A modern multiple reverse shell sessions/clients manager via terminal written in go
  • [325Star][21d] [Shell] al0ne/linuxcheck linux信息收集/应急响应/常见后门检测脚本
  • [324Star][12d] [JS] privacypass/challenge-bypass-extension the Privacy Pass extension implements the Privacy Pass protocol for providing a private authentication mechanism during web browsing.
  • [323Star][1m] trustedsec/physical-docs This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.
  • [322Star][1y] crazywa1ker/darthsidious-chinese DarthSidious 中文版
  • [318Star][2m] [Visual Basic .NET] nccgroup/vcg Code security scanning tool.
  • [317Star][5d] [Py] circl/lookyloo Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.
  • [316Star][22d] [HTML] vanhauser-thc/thc-archive All releases of the security research group (a.k.a. hackers) The Hacker's Choice
  • [315Star][6d] [VBA] itm4n/vba-runpe A VBA implementation of the RunPE technique or how to bypass application whitelisting.
  • [315Star][8m] [C] tomac/yersinia A framework for layer 2 attacks
  • [315Star][1y] [Go] benjojo/bgp-battleships Play battleships using BGP
  • [313Star][2m] [Py] coalfire-research/slackor A Golang implant that uses Slack as a command and control server
  • [312Star][7m] [C] pmem/syscall_intercept The system call intercepting library
  • [312Star][5m] [Java] shengqi158/fastjson-remote-code-execute-poc fastjson remote code execute poc
  • [311Star][7m] [HTML] nccgroup/crosssitecontenthijacking Content hijacking proof-of-concept using Flash, PDF and Silverlight
  • [311Star][1m] [YARA] needmorecowbell/hamburglar collect useful information from urls, directories, and files
  • [310Star][2m] [PS] darkoperator/posh-secmod PowerShell Module with Security cmdlets for security work
  • [309Star][4m] [PS] enigma0x3/misc-powershell-stuff random powershell goodness
  • [305Star][3m] [C] 9176324/shark Turn off PatchGuard in real time for win7 (7600) ~ win10 (18950).
  • [305Star][7d] ugvf2009/miles 二爷翻墙,专注翻墙30年,但没有掌握核心科技^_^
  • [305Star][11d] [Py] xinsss/conf-for-surge-shadowrocket Surge Shadowrocket conf
  • [304Star][2m] [JS] doyensec/electronegativity Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.
  • [300Star][] [C++] squalr/squally 2D Platformer Game for Teaching Game Hacking - C++/cocos2d-x
  • [300Star][1m] [C] tarsnap/scrypt The scrypt key derivation function was originally developed for use in the Tarsnap online backup system and is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.
  • [299Star][10m] [C++] anhkgg/superdllhijack SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
  • [299Star][1y] [C#] ghostpack/sharpup SharpUp is a C# port of various PowerUp functionality.
  • [298Star][7m] [Py] edent/bmw-i-remote A reverse engineered interface for the BMW i3 Electric Car
  • [298Star][14d] [Shell] fdiskyou/zines Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
  • [297Star][10d] [JS] jesusprubio/strong-node
  • [297Star][1y] [JS] xxxily/fiddler-plus 自定义的Fiddler规则,多环境切换、解决跨域开发、快速调试线上代码必备|高效调试分析利器
  • [296Star][9m] [C] gianlucaborello/libprocesshider Hide a process under Linux using the ld preloader (
  • [295Star][2m] [Go] mdsecactivebreach/o365-attack-toolkit A toolkit to attack Office365
  • [295Star][9m] [C] rhboot/shim a trivial EFI application that, when run, attempts to open and execute another application
  • [292Star][9d] [Go] cruise-automation/fwanalyzer a tool to analyze filesystem images for security
  • [292Star][2m] [C] mboehme/aflfast AFLFast (extends AFL with Power Schedules)
  • [292Star][2d] [Py] vulnerscom/api Python 2/3 library for the Vulners Database
  • [290Star][20d] [C#] matterpreter/offensivecsharp Collection of Offensive C# Tooling
  • [290Star][5m] [Py] opsdisk/pagodo pagodo (Passive Google Dork) - Automate Google Hacking Database scraping
  • [288Star][12m] [Py] justicerage/ffm Freedom Fighting Mode: open source hacking harness
  • [287Star][3m] [Py] apache/incubator-spot Mirror of Apache Spot
  • [283Star][16d] [PS] nullbind/powershellery This repo contains Powershell scripts used for general hackery.
  • [282Star][3m] [Py] hacktoolspack/hack-tools hack tools
  • [282Star][4m] [Py] joxeankoret/pyew Official repository for Pyew.
  • [282Star][13d] [PHP] nico3333fr/csp-useful Collection of scripts, thoughts about CSP (Content Security Policy)
  • [282Star][1y] [HTML] googleprojectzero/p0tools Project Zero Docs and Tools
  • [278Star][5d] geerlingguy/ansible-role-security Ansible Role - Security
  • [277Star][5m] [Py] 18f/domain-scan A lightweight pipeline, locally or in Lambda, for scanning things like HTTPS, third party service use, and web accessibility.
  • [277Star][8m] s0md3v/mypapers Repository for hosting my research papers
  • [276Star][28d] [C#] mkaring/confuserex An open-source, free protector for .NET applications
  • [274Star][4m] [Py] invernizzi/scapy-http Support for HTTP in Scapy
  • [273Star][15d] [Py] den1al/jsshell An interactive multi-user web JS shell
  • [271Star][8m] offensive-security/nethunter-lrt The Nethunter Linux Root Toolkit is a collection of bash scripts which install Nethunter onto a supported device.
  • [271Star][8m] [Py] s0md3v/breacher An advanced multithreaded admin panel finder written in python.
  • [269Star][18d] [Py] ledger-donjon/lascar Ledger's Advanced Side-Channel Analysis Repository
  • [269Star][5d] [JS] nodejs/security-wg Node.js Security Working Group
  • [265Star][5d] [C] eua/wxhexeditor wxHexEditor official GIT repo
  • [265Star][1y] [PS] fox-it/invoke-aclpwn
  • [264Star][11m] [Py] ant4g0nist/susanoo A REST API security testing framework.
  • [264Star][t] [C++] fransbouma/injectablegenericcamerasystem This is a generic camera system to be used as the base for cameras for taking screenshots within games. The main purpose of the system is to hijack the in-game 3D camera by overwriting values in its camera structure with our own values so we can control where the camera is located, it's pitch/yaw/roll values, its FoV and the camera's look vector.
  • [264Star][9m] [C] landhb/hideprocess A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager
  • [264Star][1y] [JS] roccomuso/netcat Netcat client and server modules written in pure Javascript for Node.j
  • [263Star][25d] [Py] guimaizi/get_domain domain collect and monitor
  • [263Star][1m] [Ruby] rapid7/recog Pattern recognition for hosts, services, and content
  • [262Star][4m] [C] portcullislabs/linikatz attack AD on UNIX
  • [262Star][] rustsec/advisory-db Security advisory database for Rust crates published through crates.io
  • [262Star][6d] [Py] sofianehamlaoui/lockdoor-framework
  • [260Star][12m] [Py] hysnsec/devsecops-studio DevSecOps Distribution - Virtual Environment to learn DevSecOps
  • [259Star][10d] [C++] poweradminllc/paexec Remote execution, like PsExec
  • [258Star][1y] [Py] m4ll0k/galileo Galileo - Web Application Audit Framework
  • [257Star][1m] [Py] frint0/email-enum Email-Enum searches mainstream websites and tells you if an email is registered! #DEPRECATED
  • [257Star][10m] [C] p0f/p0f p0f unofficial git repo
  • [255Star][1m] [Py] cloudflare/python-cloudflare Python wrapper for the Cloudflare Client API v4
  • [254Star][7m] [Go] lavalamp-/ipv666 Golang IPv6 address enumeration
  • [254Star][10m] [Py] wh0ale/src-experience 工欲善其事,必先利其器
  • [252Star][3m] [Py] cvandeplas/pystemon Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon
  • [252Star][7m] [Py] itskindred/procspy Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
  • [252Star][1m] [Py] rvrsh3ll/findfrontabledomains Search for potential frontable domains
  • [250Star][9m] [C] jakeajames/rootlessjb
  • [249Star][19d] [Py] cisco-config-analysis-tool/ccat Cisco Config Analysis Tool
  • [248Star][8d] [Py] susmithkrishnan/torghost Tor anonimizer
  • [246Star][8m] ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet WordPress Plugin Security Testing Cheat Sheet
  • [246Star][1y] xcsh/unity-game-hacking A guide for hacking unity games
  • [244Star][9m] [Py] mazen160/bfac An automated tool that checks for backup artifacts that may disclose the web-application's source code.
  • [244Star][8m] [Py] openstack/syntribos Python API security testing tool from OpenStack Security Group
  • [242Star][19d] [Rust] hirrolot/anevicon
  • [239Star][1y] [Py] matthewclarkmay/geoip-attack-map Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.
  • [238Star][2m] [JS] martinzhou2015/srcms SRCMS企业应急响应与缺陷管理系统
  • [238Star][2m] [Py] timlib/webxray webxray is a tool for analyzing third-party content on webpages and identifying the companies which collect user data.
  • [237Star][11m] duoergun0729/2book 《Web安全之深度学习实战》
  • [236Star][10m] [Py] cryin/javaid java source code static code analysis and danger function identify prog
  • [236Star][8m] [Py] xhak9x/fbi Facebook Information
  • [231Star][18d] o-mg/demonseed minimal malicious USB cabl
  • [231Star][3d] [Py] webbreacher/whatsmyname This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.
  • [230Star][2m] [Java] commonsguy/cwac-netsecurity CWAC-NetSecurity: Simplifying Secure Internet Access
  • [230Star][2m] [PS] miriamxyra/eventlist help improving your Audit capabilities and to help to build your Security Operation Center.
  • [229Star][1m] [C] vusec/ridl RIDL test suite and exploits
  • [226Star][1y] [Go] netxfly/sec_check Cross platform security detection tool
  • [226Star][1y] lanjelot/kb Respositoy of all my notes on infosec I have been building up over the years
  • [224Star][1y] basilfx/tradfri-hacking Hacking the IKEA TRÅDFRI light bulbs and accessories.
  • [223Star][1y] [Py] tkcert/mail-security-tester A testing framework for mail security and filtering solutions.
  • [221Star][7m] bhdresh/dejavu deception framework which can be used to deploy decoys across the infrastructure
  • [220Star][5m] [Shell] vedetta-com/vedetta OpenBSD Router Boilerplate
  • [220Star][15d] [Py] wazuh/wazuh-ruleset ruleset is used to detect attacks, intrusions, software misuse, configuration problems, application errors, malware, rootkits, system anomalies or security policy violations.
  • [219Star][9m] [JS] zhuyingda/veneno 用Node.js编写的Web安全测试框架
  • [218Star][10m] [C] feexd/pocs
  • [218Star][10m] [JS] jopyth/mmm-remote-control Magic Mirror Module to shutdown or configure your mirror
  • [217Star][10m] [Py] mckinsey666/vocabs A lightweight online dictionary integration to the command line
  • [216Star][3m] [Py] jordanpotti/cloudscraper Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
  • [216Star][9m] [C] sleinen/samplicator Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing
  • [215Star][6m] [C#] erfg12/memory.dll C# Hacking library for making PC game trainers.
  • [214Star][5m] [Py] infosecn1nja/maliciousmacromsbuild Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
  • [213Star][6m] [Py] dirkjanm/krbrelayx Kerberos unconstrained delegation abuse toolkit
  • [213Star][27d] [Py] nyxgeek/lyncsmash locate and attack Lync/Skype for Business
  • [210Star][5m] [Java] dschanoeh/kayak Kayak is a CAN bus analysis tool based on SocketCAN
  • [210Star][3m] [Py] si9int/cc.py Extracting URLs of a specific target based on the results of "commoncrawl.org"
  • [210Star][2m] [Shell] hak5/lanturtle-modules The Official LAN Turtle Module Repository
  • [209Star][5m] [PS] harmj0y/damp The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
  • [208Star][11d] [C#] b4rtik/redpeanut RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.
  • [208Star][1m] [Py] seahoh/gotox 本地自动代理,修改自 goagent。
  • [207Star][8m] 1hack0/facebook-bug-bounty-write-ups Hunting Bugs for Fun and Profit
  • [207Star][4m] [HCL] byt3bl33d3r/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
  • [207Star][5m] [YARA] th3hurrican3/pepper An open source script to perform malware static analysis on Portable Executable
  • [206Star][1y] [JS] jpcertcc/sysmonsearch Investigate suspicious activity by visualizing Sysmon's event log
  • [206Star][1y] [Py] orf/xcat Automate XPath injection attacks to retrieve documents
  • [206Star][9m] [Py] openstack/hacking OpenStack Hacking Style Checks
  • [204Star][1m] [Jupyter Notebook] hunters-forge/attack-python-client Python Script to access ATT&CK content available in STIX via a public TAXII server
  • [203Star][2m] [TS] helmetjs/csp Content Security Policy middleware
  • [203Star][7m] [JS] wingleung/save-page-state A chrome extension to save the state of a page for further analysis
  • [202Star][10d] [C++] oisf/libhtp LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces.

NoCategory

新添加1

新添加2

未分类3

未分类4

未分类5

未分类6

  • [923Star][3d] [C] arm-software/arm-trusted-firmware a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor.

Ancient

  • [1605Star][3m] [Py] knownsec/pocsuite This project has stopped to maintenance, please to

文章

新添加的

Collection


NoCategory


Mixed


WithoutTools


CollectionOfCollection


Book&&Tutorial&&Courses


Note&&Tips&&Tricks&&Talk&&Conference

NoCategory

blog


Talk&&Conference


Documentation

  • [1705Star][10m] [CSS] bagder/http2-explained A detailed document explaining and documenting HTTP/2, the successor to the widely popular HTTP/1.1 protocol

SpecificTarget


NoCategory


AWS

  • [4471Star][1y] [Go] wallix/awless A Mighty CLI for AWS
  • [4271Star][4m] [Py] dxa4481/trufflehog Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • [3301Star][5d] [Shell] toniblyx/my-arsenal-of-aws-security-tools List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
  • [3154Star][5d] [JS] duo-labs/cloudmapper CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
  • [2895Star][3d] [Go] 99designs/aws-vault A vault for securely storing and accessing AWS credentials in development environments
  • [2645Star][4m] [Java] teevity/ice AWS Usage Tool
  • [2374Star][5m] [Go] mlabouardy/komiser
  • [1912Star][6d] [Shell] toniblyx/prowler AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide:
  • [1895Star][3d] [Py] mozilla/mozdef Mozilla Enterprise Defense Platform
  • [1604Star][1y] [Py] nccgroup/scout2 Security auditing tool for AWS environments
  • [1386Star][12m] [Py] eth0izzle/bucket-stream Find interesting Amazon S3 Buckets by watching certificate transparency logs.
  • [1198Star][17d] [Py] lyft/cartography Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.
  • [1149Star][4m] [Py] rhinosecuritylabs/pacu The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
  • [938Star][3m] [Py] sa7mon/s3scanner Scan for open AWS S3 buckets and dump the contents
  • [844Star][26d] [Py] jordanpotti/awsbucketdump Security Tool to Look For Interesting Files in S3 Buckets
  • [814Star][7d] [Go] rebuy-de/aws-nuke Nuke a whole AWS account and delete all its resources.
  • [804Star][2d] [Py] awslabs/aws-config-rules [Node, Python, Java] Repository of sample Custom Rules for AWS Config.
  • [786Star][11d] [Go] liamg/tfsec
  • [774Star][13d] [Java] tmobile/pacbot PacBot (Policy as Code Bot)
  • [613Star][3m] [Py] netflix/repokid AWS Least Privilege for Distributed, High-Velocity Deployment
  • [609Star][21d] [Shell] securityftw/cs-suite Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
  • [563Star][3m] [Shell] denizparlak/zeus AWS Auditing & Hardening Tool
  • [548Star][9d] [Ruby] stelligent/cfn_nag Linting tool for CloudFormation templates
  • [539Star][4d] [Py] salesforce/policy_sentry IAM Least Privilege Policy Generator
  • [505Star][3m] [Py] awslabs/aws-security-benchmark Open source demos, concept and guidance related to the AWS CIS Foundation framework.
  • [485Star][19d] [Py] netflix-skunkworks/diffy Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
  • [462Star][8m] [Py] ustayready/fireprox AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
  • [409Star][2m] [Ruby] arkadiyt/aws_public_ips Fetch all public IP addresses tied to your AWS account. Works with IPv4/IPv6, Classic/VPC networking, and across all AWS services
  • [400Star][4m] [Py] duo-labs/cloudtracker CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.
  • [389Star][2m] [Py] riotgames/cloud-inquisitor Enforce ownership and data security within AWS
  • [370Star][11m] [Py] awslabs/aws-security-automation Collection of scripts and resources for DevSecOps and Automated Incident Response Security
  • [365Star][7m] [Py] carnal0wnage/weirdaal WeirdAAL (AWS Attack Library)
  • [343Star][2m] [Ruby] anaynayak/aws-security-viz Visualize your aws security groups.
  • [321Star][1y] [Py] securing/dumpsterdiver Tool to search secrets in various filetypes.
  • [292Star][8m] [Py] cesar-rodriguez/terrascan Collection of security and best practice test for static code analysis of terraform templates
  • [289Star][1y] [Py] nccgroup/aws-inventory 发现在AWS账户中创建的资源
  • [274Star][2m] [Py] nccgroup/pmapper A tool for quickly evaluating IAM permissions in AWS.
  • [260Star][11d] [Py] voulnet/barq The AWS Cloud Post Exploitation framework!
  • [258Star][14d] [Jupyter Notebook] aws-samples/aws-security-workshops A collection of the latest AWS Security workshops
  • [242Star][6d] [HCL] nozaq/terraform-aws-secure-baseline Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations.
  • [224Star][10d] [Dockerfile] thinkst/canarytokens-docker Docker configuration to quickly setup your own Canarytokens.
  • [204Star][17d] stuhirst/awssecurity for AWS Security material
  • [203Star][6m] [Py] dowjones/hammer Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)

Phoenix

  • [820Star][5d] [Elixir] nccgroup/sobelow Security-focused static analysis for the Phoenix Framework

Kubernetes


Azure


Nginx

  • [6211Star][2m] [Py] yandex/gixy Nginx configuration static analyzer

ELK


GoogleCloud

  • [1066Star][2d] [Py] forseti-security/forseti-security A community-driven collection of open source tools to improve the security of your Google Cloud Platform environments

IoT&&EmbedDevice&&Router&&Switch&&SmartDevice&&Printer


工具

NoCategory

  • [1218Star][] [C] dgiese/dustcloud Xiaomi Smart Home Device Reverse Engineering and Hacking
  • [1145Star][7m] nebgnahz/awesome-iot-hacks A Collection of Hacks in IoT Space so that we can address them (hopefully).
  • [1049Star][29d] [Py] ct-open-source/tuya-convert A collection of scripts to flash Tuya IoT devices to alternative firmwares
  • [836Star][5d] v33ru/iotsecurity101 From IoT Pentesting to IoT Security
  • [587Star][9m] [Py] woj-ciech/danger-zone Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.
  • [491Star][18d] [Py] iti/ics-security-tools Tools, tips, tricks, and more for exploring ICS Security.
  • [461Star][5d] [Py] rabobank-cdc/dettect Detect Tactics, Techniques & Combat Threats
  • [330Star][1y] [Py] vmware/liota
  • [315Star][16d] [Java] erudika/para Open source back-end server for web, mobile and IoT. The backend for busy developers. (self-hosted or hosted)

Printer

Router&&Switch

EmbedDevice


文章

新添加

Pentest&&Offensive&&PentestFramework&&PostExp


工具

NoCategory

  • [3051Star][4m] [Py] spiderlabs/responder a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • [2058Star][2m] [C++] lordnoteworthy/al-khaser Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
  • [1957Star][5d] chaitin/xray xray 安全评估工具 | 使用之前务必先阅读文档
  • [1468Star][6d] [C] ufrisk/pcileech Direct Memory Access (DMA) Attack Software
  • [1421Star][5m] yadox666/the-hackers-hardware-toolkit The best hacker's gadgets for Red Team pentesters and security researchers.
  • [1398Star][4d] [Py] ekultek/whatwaf Detect and bypass web application firewalls and protection systems
  • [1223Star][4m] [Py] owtf/owtf a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to
  • [1020Star][1m] [C] bt3gl/pentesting-toolkit Tools for pentesting, CTFs & wargames.
  • [952Star][4m] [Py] hatriot/zarp a network attack tool centered around the exploitation of local networks
  • [938Star][2m] [Py] d4vinci/one-lin3r Gives you one-liners that aids in penetration testing operations, privilege escalation and more
  • [850Star][8m] [JS] serpicoproject/serpico a penetration testing report generation and collaboration tool
  • [820Star][2m] [Py] jeffzh3ng/fuxi Penetration Testing Platform
  • [809Star][17d] [Py] jivoi/pentest pentest
  • [775Star][8m] [Py] gkbrk/slowloris an HTTP Denial of Service attack that affects threaded servers
  • [722Star][19d] voorivex/pentest-guide Penetration tests guide based on OWASP including test cases, resources and examples.
  • [713Star][6m] leezj9671/pentest_interview pentest interview experience
  • [685Star][4d] [Py] gwen001/pentest-tools My collection of custom tools I use in my daily.
  • [624Star][10m] [Py] epsylon/ufonet a toolkit designed to launch DDoS and DoS attacks.
  • [613Star][1m] [Ruby] hackplayers/evil-winrm The ultimate WinRM shell for hacking/pentesting
  • [545Star][t] [C++] danielkrupinski/osiris open-source training software / cheat for Counter-Strike: Global Offensive game. Designed as internal cheat - Dynamic-link library (DLL) loadable into game process
  • [514Star][25d] [PS] s3cur3th1ssh1t/winpwn Automation for internal Windows Penetrationtest / AD-Security
  • [502Star][7d] netbiosx/checklists Pentesting checklists for various engagements
  • [491Star][1y] [Shell] leonteale/pentestpackage a package of Pentest scripts I have made or commonly use
  • [489Star][11m] [Ruby] sidaf/homebrew-pentest a Tap containing some Homebrew formulas consisting of penetration testing related tools.
  • [474Star][8m] [Java] alpha1e0/pentestdb web pentest database
  • [472Star][11m] [PHP] l3m0n/pentest_tools collection of pentest tools
  • [464Star][3m] [C++] fsecurelabs/c3 A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
  • [463Star][4m] mel0day/redteam-bcs BCS(北京网络安全大会)2019 红队行动会议重点内容
  • [451Star][8m] [C++] rek7/mxtract an opensource linux based tool that analyzes and dumps memory.
  • [440Star][2m] [Py] admintony/prepare-for-awd AWD攻防赛脚本集合
  • [435Star][10m] [Go] amyangxyz/assassingo An extensible and concurrency pentest framework in Go, also with WebGUI
  • [403Star][2d] [Py] christruncer/pentestscripts Scripts that are useful for me on pen tests
  • [401Star][2m] [Py] clr2of8/dpat Domain Password Audit Tool for Pentesters
  • [396Star][4m] ansjdnakjdnajkd/ios Most usable tools for iOS penetration testing
  • [395Star][8d] [PS] d0nkeys/redteam Red Team Scripts
  • [394Star][1y] [Py] cr4shcod3/pureblood A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
  • [392Star][4m] [Py] xuanhun/pythonhackingbook1 Python黑客编程之极速入门
  • [387Star][5m] [C#] bitsadmin/nopowershell PowerShell rebuilt in C# for Red Teaming purposes
  • [381Star][9m] [C] ridter/pentest tools
  • [379Star][7m] unprovable/pentesthardware Kinda useful notes collated together publicly
  • [353Star][1y] [PS] rootclay/powershell-attack-guide Powershell Attack Guide
  • [351Star][3m] [Shell] maldevel/pentestkit Useful tools and scripts used during Penetration Tests.
  • [347Star][1m] [Py] ym2011/pest Here is some simple and useful scripts for penetration.
  • [346Star][11m] [Py] darkspiritz/darkspiritz A penetration testing framework for Linux, MacOS, and Windows systems.
  • [344Star][1m] stardustsky/saidict 弱口令,敏感目录,敏感文件等渗透测试常用攻击字典
  • [340Star][1y] [Java] rub-nds/ws-attacker a modular framework for web services penetration testing.
  • [331Star][1m] [Py] m8r0wn/nullinux Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
  • [323Star][3m] [PS] kmkz/pentesting Tricks for penetration testing
  • [322Star][4m] [HTML] koutto/jok3r a Python3 CLI application which is aimed at helping penetration testers for network infrastructure and web black-box security tests.
  • [310Star][7m] ring04h/pentest pentest stuff
  • [305Star][3m] [Ruby] fozavci/viproy-voipkit Pen-Test Kit for Metasploit Framework
  • [297Star][2m] [Py] bishopfox/eyeballer Convolutional neural network for analyzing pentest screenshots
  • [295Star][2m] [Lua] pentesteracademy/patoolkit a collection of traffic analysis plugins to extend the functionality of Wireshark from a micro-analysis tool and protocol dissector to the macro analyzer and threat hunter.
  • [289Star][5d] [Java] mr-xn/penetration_testing_poc About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce
  • [287Star][1y] [C++] paranoidninja/pandoras-box custom scripts for Penetration Testing and Red Team Assessments.
  • [280Star][12d] [Go] rmikehodges/hidensneak assists in managing attack infrastructure for penetration testers by providing an interface to rapidly deploy, manage, and take down various cloud services
  • [273Star][19d] [Py] elevenpaths/homepwn HomePwn - Swiss Army Knife for Pentesting of IoT Devices
  • [262Star][4m] [Py] giantbranch/python-hacker-code 《python黑帽子:黑客与渗透测试编程之道》代码及实验文件,字典等
  • [259Star][1m] anyeduke/enterprise-security-skill 用于记录企业安全规划,建设,运营,攻防的相关资源
  • [250Star][5d] [PS] sdcampbell/internal-pentest-playbook Internal Network Penetration Test Playbook
  • [246Star][3m] [Shell] leviathan36/kaboom An automated pentest tool
  • [231Star][9m] [Go] stevenaldinger/decker Declarative penetration testing orchestration framework
  • [220Star][] [JS] giper45/dockersecurityplayground A Microservices-based framework for the study of Network Security and Penetration Test techniques
  • [219Star][6m] [Py] mgeeky/tomcatwardeployer Apache Tomcat auto WAR deployment & pwning penetration testing tool.
  • [206Star][3m] [Shell] keepwannabe/remot3d is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
  • [203Star][2m] [Ruby] vonahisec/leprechaun This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
  • [200Star][11m] [Py] infamoussyn/rogue An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Collection

AllInOne&&Framework

  • [5062Star][5m] [PS] empireproject/empire 后渗透框架. Windows客户端用PowerShell, Linux/OSX用Python. 之前PowerShell Empire和Python EmPyre的组合
  • [4752Star][13d] [Py] manisso/fsociety fsociety Hacking Tools Pack – A Penetration Testing Framework
  • [3427Star][1m] [PS] samratashok/nishang Offensive PowerShell for red team, penetration testing and offensive security.
  • [3154Star][t] [Shell] 1n3/sn1per Automated pentest framework for offensive security experts
  • [3136Star][2m] [Py] byt3bl33d3r/crackmapexec A swiss army knife for pentesting networks
  • [2995Star][18d] [Py] guardicore/monkey Infection Monkey - An automated pentest tool
  • [2840Star][8m] [C#] quasar/quasarrat Remote Administration Tool for Windows
  • [2421Star][5d] [Py] infobyte/faraday Collaborative Penetration Test and Vulnerability Management Platform
  • [1527Star][19d] [Py] zerosum0x0/koadic Koadic C3 COM Command & Control - JScript RAT
  • [1096Star][11m] [Py] secforce/sparta Network Infrastructure Penetration Testing Tool
  • [961Star][4m] [Py] 0xinfection/tidos-framework The Offensive Manual Web Application Penetration Testing Framework.
  • [928Star][1y] [Py] m4n3dw0lf/pythem pentest framework
  • [521Star][t] [Py] gyoisamurai/gyoithon a growing penetration test tool using Machine Learning.

AutoXxx

DataExfiltration

  • [1065Star][1m] [C] quiet/quiet Transmit data with sound. Includes binaries for soundcards and .wav files.
  • [469Star][4m] [Py] viralmaniar/powershell-rat Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

LateralMovement

Burp

Collection

  • [1982Star][1y] [BitBake] 1n3/intruderpayloads A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
  • [1108Star][2m] snoopysecurity/awesome-burp-extensions A curated list of amazingly awesome Burp Extensions

NoCategory

  • [1112Star][1y] [Py] bugcrowd/hunt Burp和ZAP的扩展收集
  • [917Star][5d] [Batchfile] mr-xn/burpsuite-collections BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
  • [715Star][1y] [Java] d3vilbug/hackbar HackBar plugin for Burpsuite
  • [663Star][9m] [Java] vulnerscom/burp-vulners-scanner Vulnerability scanner based on vulners.com search API
  • [605Star][9m] [Java] c0ny1/chunked-coding-converter Burp suite 分块传输辅助插件
  • [584Star][1y] [Java] federicodotta/brida The new bridge between Burp Suite and Frida!
  • [510Star][2m] [Java] wagiro/burpbounty Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
  • [496Star][2m] [Py] romanzaikin/burpextension-whatsapp-decryption-checkpoint This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)
  • [445Star][6m] [Py] albinowax/activescanplusplus ActiveScan++ Burp Suite Plugin
  • [423Star][5m] [Java] bit4woo/recaptcha reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
  • [410Star][8m] [Java] nccgroup/burpsuitehttpsmuggler A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
  • [381Star][1y] [Py] rhinosecuritylabs/sleuthql Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
  • [378Star][3m] [Java] nccgroup/autorepeater Automated HTTP Request Repeating With Burp Suite
  • [366Star][13d] [Java] portswigger/http-request-smuggler an extension for Burp Suite designed to help you launch HTTP Request Smuggling attack
  • [364Star][4d] [Kotlin] portswigger/turbo-intruder Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
  • [359Star][5m] [Java] bit4woo/domain_hunter A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件
  • [336Star][13d] [Java] bit4woo/knife A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
  • [310Star][1y] [Java] ebryx/aes-killer Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
  • [303Star][6d] [Java] ilmila/j2eescan J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
  • [301Star][1y] [Java] elkokc/reflector Burp plugin able to find reflected XSS on page in real-time while browsing on site
  • [299Star][1y] [Java] vmware/burp-rest-api REST/JSON API to the Burp Suite security tool.
  • [298Star][12m] [Shell] yw9381/burp_suite_doc_zh_cn 这是基于Burp Suite官方文档翻译而来的中文版文档
  • [273Star][2m] [Py] quitten/autorize Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
  • [257Star][3m] [Py] rhinosecuritylabs/iprotate_burp_extension Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
  • [250Star][30d] [Java] c0ny1/jsencrypter 一个用于加密传输爆破的Burp Suite插件
  • [246Star][5m] [Py] initroot/burpjslinkfinder Burp Extension for a passive scanning JS files for endpoint links.
  • [244Star][3m] [Java] c0ny1/passive-scan-client Burp被动扫描流量转发插件
  • [238Star][2m] [Java] samlraider/samlraider SAML2 Burp Extension
  • [235Star][1y] [Java] difcareer/sqlmap4burp sqlmap embed in burpsuite
  • [230Star][1y] [Py] audibleblink/doxycannon A poorman's proxycannon and botnet, using docker, ovpn files, and a dante socks5 proxy
  • [225Star][6m] [Perl] modzero/mod0burpuploadscanner HTTP file upload scanner for Burp Proxy
  • [219Star][9m] [Py] teag1e/burpcollector 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。
  • [209Star][3m] [Java] h3xstream/http-script-generator ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Metasploit

NoCategory

AntiAV&&BypassAV

  • [1032Star][5m] [C] govolution/avet AntiVirus Evasion Tool
  • [733Star][10m] [Py] mr-un1k0d3r/dkmc DKMC - Dont kill my cat - Malicious payload evasion tool
  • [686Star][7m] [Py] paranoidninja/carboncopy A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
  • [472Star][18d] [Go] arvanaghi/checkplease Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
  • [316Star][1m] [C#] ch0pin/aviator Antivirus evasion project
  • [302Star][1y] [Py] two06/inception Provides In-memory compilation and reflective loading of C# apps for AV evasion.
  • [276Star][2m] [C#] hackplayers/salsa-tools Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

C&C

  • [2490Star][4m] [Go] ne0nd0g/merlin Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
  • [1826Star][6m] [C++] iagox86/dnscat2 create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network.
  • [1110Star][1y] [Py] byt3bl33d3r/gcat A PoC backdoor that uses Gmail as a C&C server
  • [994Star][2m] [C#] cobbr/covenant Covenant is a collaborative .NET C2 framework for red teamers.
  • [633Star][11m] [Py] mehulj94/braindamage Remote administration tool which uses Telegram as a C&C server
  • [596Star][19d] [Py] trustedsec/trevorc2 a legitimate website (browsable) that tunnels client/server communications for covert command execution.
  • [320Star][1y] [C#] spiderlabs/dohc2 DoHC2 allows the ExternalC2 library from Ryan Hanson (
  • [283Star][t] [PS] nettitude/poshc2 Python Server for PoshC2
  • [280Star][4d] [PS] nettitude/poshc2 Python Server for PoshC2
  • [207Star][1y] [C#] damonmohammadbagher/nativepayload_dns C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
  • [201Star][1y] [Py] sec-bit/awesome-buggy-erc20-tokens A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected

DDOS

OWASP

  • [11306Star][2d] [Py] owasp/cheatsheetseries The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
  • [5084Star][7d] [HTML] owasp/owasp-mstg The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
  • [2434Star][13d] [Go] owasp/amass In-depth Attack Surface Mapping and Asset Discovery
  • [1964Star][10d] [Perl] spiderlabs/owasp-modsecurity-crs OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
  • [1417Star][3m] [HTML] owasp/top10 Official OWASP Top 10 Document Repository
  • [1056Star][3m] [HTML] owasp/nodegoat 学习OWASP安全威胁Top10如何应用到Web App的,以及如何处理
  • [752Star][2d] [Java] owasp/securityshepherd Web and mobile application security training platform
  • [698Star][7d] [HTML] owasp/asvs Application Security Verification Standard
  • [625Star][9d] [Py] zdresearch/owasp-nettacker Automated Penetration Testing Framework
  • [559Star][6d] [Shell] owasp/owasp-masvs The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
  • [503Star][10d] owasp/wstg The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.
  • [503Star][10d] owasp/wstg The OWASP Web Security Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.
  • [466Star][8m] [Java] owasp/owasp-webscarab OWASP WebScarab
  • [422Star][5m] [Py] stanislav-web/opendoor OWASP WEB Directory Scanner
  • [370Star][4d] [Java] zaproxy/zap-extensions OWASP ZAP Add-ons
  • [348Star][2m] [Java] esapi/esapi-java-legacy ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications.
  • [305Star][5m] 0xradi/owasp-web-checklist OWASP Web Application Security Testing Checklist
  • [297Star][5m] tanprathan/owasp-testing-checklist OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
  • [286Star][5m] [JS] mike-goodwin/owasp-threat-dragon An open source, online threat modelling tool from OWASP
  • [258Star][2m] owasp/api-security OWASP API Security Project
  • [255Star][12m] [Java] owasp/owasp-java-encoder The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
  • [208Star][17d] [Java] owasp/benchmark OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually expl…

Kali

  • [2538Star][8m] offensive-security/kali-nethunter The Kali NetHunter Project
  • [2436Star][8m] [Py] lionsec/katoolin Automatically install all Kali linux tools
  • [1699Star][3m] [PHP] xtr4nge/fruitywifi FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
  • [879Star][11m] [Shell] esc0rtd3w/wifi-hacker Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)
  • [769Star][13d] [Py] rajkumrdusad/tool-x Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other android terminals. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
  • [675Star][8m] offensive-security/kali-arm-build-scripts Kali Linux ARM build scripts
  • [556Star][2m] [Shell] offensive-security/kali-linux-docker PLEASE USE GITLAB
  • [425Star][4m] jack-liang/kalitools Kali Linux工具清单
  • [336Star][8m] offensive-security/kali-linux-recipes Kali Linux Recipes
  • [316Star][2m] [Shell] brainfucksec/kalitorify a shell script for Kali Linux which use iptables settings to create a Transparent Proxy through the Tor Network, the program also allows you to perform various checks like checking the Tor Exit Node (i.e. your public IP when you are under Tor proxy), or if Tor has been configured correctly checking service and network settings.
  • [273Star][27d] [C++] steve-m/kalibrate-rtl fork of
  • [203Star][5m] jiansiting/kali-windows Kali Windows

CobaltStrike

  • [1072Star][9d] [C#] k8gege/ladon 大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动
  • [770Star][5m] aleenzz/cobalt_strike_wiki Cobalt Strike系列
  • [474Star][1m] [Py] k8gege/k8cscan K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
  • [397Star][1y] [Shell] killswitch-gui/cobaltstrike-toolkit Some useful scripts for CobaltStrike
  • [287Star][7m] [JS] joshuaferrara/node-csgo A node-steam plugin for Counter-Strike: Global Offensive.
  • [217Star][12d] [JS] saul/demofile Node.js library for parsing Counter-Strike: Global Offensive demo files
  • [215Star][9m] [PS] outflanknl/excel4-dcom PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
  • [207Star][1y] [C#] spiderlabs/sharpcompile SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…

CMS

Log

Hijack

NoCategory

  • [1417Star][1m] [Java] chrisk44/hijacker Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
  • [554Star][6m] [Py] owasp/qrljacking QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

ClickHijack

RedTeam

  • [617Star][19d] [Py] facebookincubator/weasel DNS covert channel implant for Red Teams.
  • [542Star][8m] [Py] wyatu/perun 主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
  • [476Star][13d] [PS] mantvydasb/redteam-tactics-and-techniques Red Teaming Tactics and Techniques
  • [357Star][2m] [C] nccgroup/phantap Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
  • [221Star][2m] [Py] khast3x/redcloud Comfy & powerful Red Team Infrastructure deployement using Docker
  • [220Star][9m] [Py] coalfire-research/deathmetal Red team & penetration testing tools to exploit the capabilities of Intel AMT
  • [217Star][1y] foobarto/redteam-notebook Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

BlueTeam

  • [883Star][4m] [CSS] outflanknl/redelk tracking and alarming about Blue Team activities as well as better usability in long term operations.
  • [639Star][5m] smgorelik/windows-rce-exploits The exploit samples database is a repository for RCE (remote code execution) exploits and Proof-of-Concepts for WINDOWS, the samples are uploaded for education purposes for red and blue teams.
  • [409Star][1y] [C] ww9210/linux_kernel_exploits Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.
  • [261Star][11d] [Ruby] evait-security/envizon network visualization tool with focus on red / blue team requirements

文章

新添加的

Metasploit

BurpSuite

CobaltStrike

Scanner&&SecurityScan&&AppScan


工具

NoCategory

  • [11486Star][3m] [C] robertdavidgraham/masscan TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
  • [7449Star][3d] [Py] s0md3v/xsstrike Most advanced XSS scanner.
  • [5351Star][15d] [Go] zricethezav/gitleaks Audit git repos for secrets
  • [4563Star][8d] [Ruby] wpscanteam/wpscan WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.
  • [4215Star][24d] we5ter/scanners-box A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
  • [3455Star][26d] [Perl] sullo/nikto Nikto web server scanner
  • [3279Star][20d] [Go] mozilla/sops Simple and flexible tool for managing secrets
  • [3252Star][26d] [Py] maurosoria/dirsearch Web path scanner
  • [3092Star][3m] [C] zmap/zmap ZMap is a fast single packet network scanner designed for Internet-wide network surveys.
  • [2960Star][2m] [Py] andresriancho/w3af web application attack and audit framework, the open source web vulnerability scanner.
  • [2669Star][20d] [Py] cloudflare/flan A pretty sweet vulnerability scanner
  • [2287Star][4m] [JS] retirejs/retire.js scanner detecting the use of JavaScript libraries with known vulnerabilities
  • [2113Star][12d] [Ruby] urbanadventurer/whatweb Next generation web scanner
  • [2050Star][23d] [Py] nabla-c0d3/sslyze Fast and powerful SSL/TLS server scanning library.
  • [1682Star][2m] [NSIS] angryip/ipscan Angry IP Scanner - fast and friendly network scanner
  • [1560Star][8m] [Py] m4ll0k/wascan WAScan - Web Application Scanner
  • [1511Star][9d] [Py] hannob/snallygaster Tool to scan for secret files on HTTP servers
  • [1139Star][24d] [Py] gerbenjavado/linkfinder A python script that finds endpoints in JavaScript files
  • [1102Star][3m] [PHP] tuhinshubhra/red_hawk All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
  • [1076Star][8m] [Py] lucifer1993/struts-scan struts2漏洞全版本检测和利用工具
  • [1062Star][4m] [Py] h4ckforjob/dirmap An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
  • [935Star][6m] [PHP] tidesec/wdscanner WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
  • [933Star][3m] [Py] tuhinshubhra/cmseek CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs
  • [896Star][20d] [Py] ajinabraham/nodejsscan NodeJsScan is a static security code scanner for Node.js applications.
  • [855Star][12d] [JS] cloudsploit/scans Cloud security configuration checks
  • [767Star][2m] [Py] vesche/scanless online port scan scraper
  • [758Star][2m] [Py] nekmo/dirhunt Find web directories without bruteforce
  • [734Star][7m] [Py] ztgrace/changeme A default credential scanner.
  • [725Star][14d] [CSS] w-digital-scanner/w12scan a network asset discovery engine that can automatically aggregate related assets for analysis and use
  • [704Star][23d] [Py] grayddq/gscan 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
  • [703Star][5m] [CSS] ajinabraham/cmsscan Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
  • [702Star][1m] [C] scanmem/scanmem memory scanner for Linux
  • [686Star][14d] [Py] kevthehermit/pastehunter Scanning pastebin with yara rules
  • [671Star][8m] [Py] m4ll0k/wpseku WPSeku - Wordpress Security Scanner
  • [671Star][2m] [Ruby] mozilla/ssh_scan A prototype SSH configuration and policy scanner (Blog:
  • [669Star][6m] [Py] droope/droopescan A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
  • [665Star][6m] [Py] rabbitmask/weblogicscan Weblogic一键漏洞检测工具,V1.3
  • [641Star][1y] [Py] lmco/laikaboss Laika BOSS: Object Scanning System
  • [618Star][5m] [Py] faizann24/xsspy Web Application XSS Scanner
  • [610Star][1y] [Ruby] thesp0nge/dawnscanner Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
  • [578Star][8d] [Py] codingo/vhostscan A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
  • [576Star][3m] [Perl] alisamtechnology/atscan Advanced dork Search & Mass Exploit Scanner
  • [574Star][2m] [HTML] gwillem/magento-malware-scanner Scanner, signatures and the largest collection of Magento malware
  • [563Star][8m] [Go] marco-lancini/goscan Interactive Network Scanner
  • [539Star][5m] [Py] cisagov/pshtt Scan domains and return data based on HTTPS best practices
  • [485Star][2m] [Py] fcavallarin/htcap htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.
  • [476Star][1y] [C] nanshihui/scan-t a new crawler based on python with more function including Network fingerprint search
  • [442Star][11d] [Py] w-digital-scanner/w13scan Passive Security Scanner (被动式安全扫描器)
  • [401Star][11m] [JS] eviltik/evilscan NodeJS Simple Network Scanner
  • [400Star][1y] [Py] grayddq/publicmonitors 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险
  • [398Star][t] [C] hasherezade/hollows_hunter Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
  • [393Star][11m] [Py] mitre/multiscanner Modular file scanning/analysis framework
  • [384Star][1m] [Py] stamparm/dsss Damn Small SQLi Scanner
  • [376Star][1m] [Py] skavngr/rapidscan | The Multi-Tool Web Vulnerability Scanner.
  • [368Star][4d] [Swift] evermeer/passportscanner Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer.
  • [356Star][5m] [Py] swisskyrepo/wordpresscan WPScan rewritten in Python + some WPSeku ideas
  • [346Star][4m] [Java] portswigger/backslash-powered-scanner Finds unknown classes of injection vulnerabilities
  • [343Star][28d] [Py] fgeek/pyfiscan Free web-application vulnerability and version scanner
  • [333Star][1y] [Py] flipkart-incubator/rta Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.
  • [330Star][2d] [C] royhills/arp-scan The ARP Scanner
  • [320Star][12d] [HTML] coinbase/salus Security scanner coordinator
  • [314Star][1m] [PS] canix1/adaclscanner Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
  • [305Star][3m] [Ruby] m0nad/hellraiser Vulnerability Scanner
  • [303Star][10m] [PHP] steverobbins/magescan Scan a Magento site for information
  • [301Star][6d] [Shell] mitchellkrogza/apache-ultimate-bad-bot-blocker Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
  • [296Star][9m] [Py] boy-hack/w8fuckcdn Get website IP address by scanning the entire net
  • [296Star][1y] [Shell] cryptolok/ghostinthenet Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan
  • [293Star][5m] enkomio/taipan Web application vulnerability scanner
  • [288Star][1m] [Go] zmap/zgrab2 Go Application Layer Scanner
  • [287Star][4d] [Py] target/strelka Real-time, container-based file scanning at enterprise scale
  • [287Star][2m] [Py] xdavidhu/portspider A lightning fast multithreaded network scanner framework with modules.
  • [285Star][1y] [Py] code-scan/dzscan Dzscan
  • [282Star][4m] [Py] shenril/sitadel Web Application Security Scanner
  • [271Star][14d] [Py] abhisharma404/vault swiss army knife for hackers
  • [263Star][3m] [Py] m4ll0k/konan Konan - Advanced Web Application Dir Scanner
  • [252Star][24d] [Swift] netyouli/whc_scan 高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance
  • [251Star][10m] jeffzh3ng/insectsawake Network Vulnerability Scanner
  • [246Star][2m] [Py] gildasio/h2t h2t (HTTP Hardening Tool) scans a website and suggests security headers to apply
  • [239Star][2m] [PHP] psecio/versionscan A PHP version scanner for reporting possible vulnerabilities
  • [237Star][8m] [Go] gocaio/goca Goca Scanner
  • [225Star][6m] [Py] rub-nds/corstest A simple CORS misconfiguration scanner
  • [224Star][6m] [JS] pavanw3b/sh00t Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.
  • [220Star][1y] [Py] dionach/cmsmap CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
  • [216Star][4m] [Py] iojw/socialscan Check email address and username availability on online platforms with 100% accuracy
  • [213Star][10m] [Py] nullarray/dorknet Selenium powered Python script to automate searching for vulnerable web apps.
  • [208Star][4m] [Py] lengjibo/dedecmscan 织梦全版本漏洞扫描
  • [202Star][1y] [PS] sud0woodo/dcomrade Powershell script for enumerating vulnerable DCOM Applications

Secret&&Privacy

  • [6861Star][30d] [Shell] awslabs/git-secrets Prevents you from committing secrets and credentials into git repositories
  • [4468Star][1m] [Py] jofpin/trape People tracker on the Internet: OSINT analysis and research tool by Jose Pino
  • [3091Star][5d] [Py] tribler/tribler Privacy enhanced BitTorrent client with P2P content discovery
  • [2204Star][1m] sobolevn/awesome-cryptography A curated list of cryptography resources and links.
  • [1141Star][5m] [Vue] 0xbug/hawkeye GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)
  • [955Star][19d] [Py] mozilla/openwpm A web privacy measurement framework
  • [932Star][5d] [C#] elevenpaths/foca Tool to find metadata and hidden information in the documents.
  • [892Star][2m] [Py] al0ne/vxscan python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
  • [395Star][7m] [Py] repoog/gitprey Searching sensitive files and contents in GitHub associated to company name or other key words
  • [355Star][2m] [Py] hell0w0rld0/github-hunter This tool is for sensitive information searching on Github - The Fast Version here:
  • [324Star][4d] [HTML] tanjiti/sec_profile 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

PrivacyStorage

NoCategory

Steganography

  • [583Star][2m] [Go] dimitarpetrov/stegify Go tool for LSB steganography, capable of hiding any file within an image.
  • [358Star][7m] [Go] lukechampine/jsteg JPEG steganography
  • [354Star][6m] [Java] syvaidya/openstego OpenStego is a steganography application that provides two functionalities: a) Data Hiding: It can hide any data within a cover file (e.g. images). b) Watermarking: Watermarking files (e.g. images) with an invisible signature. It can be used to detect unauthorized file copying.
  • [280Star][1y] [C] abeluck/stegdetect UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images.
  • [258Star][] [Py] cedricbonhomme/stegano Stegano is a pure Python steganography module.

文章

新添加的

Recon&&InfoGather&&SubDomainDiscovery&&OSINT


工具

NoCategory

  • [7307Star][12d] [Java] lionsoul2014/ip2region Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is less then 5Mb with all ip address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm
  • [6964Star][22d] greatfire/wiki 自由浏览
  • [6140Star][10m] [Py] schollz/howmanypeoplearearound Count the number of people around you
  • [2224Star][1m] [C] texane/stlink stm32 discovery line linux programmer
  • [2134Star][t] [Py] fortynorthsecurity/eyewitness EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • [1792Star][t] [Shell] leebaird/discover Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
  • [1666Star][] [Py] cea-sec/ivre Network recon framework.
  • [1642Star][25d] [Go] awnumar/memguard Secure software enclave for storage of sensitive information in memory.
  • [1609Star][5m] [Py] mozilla/cipherscan A very simple way to find out which SSL ciphersuites are supported by a target.
  • [1484Star][13d] [Py] enablesecurity/wafw00f identify and fingerprint Web Application Firewall (WAF) products protecting a website.
  • [1401Star][13d] [JS] lockfale/osint-framework OSINT Framework
  • [1363Star][2m] [CSS] undeadsec/socialfish Educational Phishing Tool & Information Collector
  • [1354Star][8d] [Py] s0md3v/arjun HTTP parameter discovery suite.
  • [1289Star][3m] [Py] codingo/reconnoitre A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
  • [1279Star][1y] [PS] dafthack/mailsniper a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
  • [1224Star][1m] [Py] codingo/nosqlmap Automated NoSQL database enumeration and web application exploitation tool.
  • [1199Star][11m] [C] blechschmidt/massdns A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
  • [1108Star][t] [Py] sundowndev/phoneinfoga Advanced information gathering & OSINT tool for phone numbers
  • [1102Star][3m] [PHP] tuhinshubhra/red_hawk All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
  • [1059Star][16d] [Rust] fgribreau/mailchecker Cross-language email validation
  • [976Star][5m] [C] rbsec/sslscan sslscan tests SSL/TLS enabled services to discover supported cipher suites
  • [931Star][16d] [OCaml] airbus-seclab/bincat a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA or using Python for automation.
  • [906Star][5m] derpopo/uabe Unity Assets Bundle Extractor
  • [866Star][8m] [Py] s0md3v/recondog Reconnaissance Swiss Army Knife
  • [778Star][5m] [Shell] nahamsec/lazyrecon automate your reconnaissance process in an organized fashion
  • [778Star][1y] [HTML] sense-of-security/adrecon gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
  • [758Star][2m] [Py] khast3x/h8mail Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email
  • [754Star][4m] [Py] threatexpress/domainhunter Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
  • [706Star][21d] [Ruby] intrigueio/intrigue-core Discover Your Attack Surface
  • [625Star][5m] [Py] deibit/cansina Web Content Discovery Tool
  • [595Star][2m] [Py] 1n3/blackwidow A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
  • [582Star][8m] [Py] ekultek/zeus-scanner Advanced reconnaissance utility
  • [561Star][1m] [Py] m4ll0k/infoga Email OSINT
  • [516Star][1m] no-github/digital-privacy 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
  • [492Star][29d] [Rust] kpcyrd/sn0int Semi-automatic OSINT framework and package manager
  • [475Star][4m] [Py] xillwillx/skiptracer OSINT python webscaping framework
  • [442Star][3m] [Py] superhedgy/attacksurfacemapper AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
  • [422Star][1y] [JS] ciscocsirt/gosint collecting, processing, and exporting high quality indicators of compromise (IOCs).
  • [411Star][5m] [Shell] d4rk007/redghost Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.
  • [409Star][3m] ph055a/osint-collection Maintained collection of OSINT related resources. (All Free & Actionable)
  • [397Star][5d] [Go] graniet/operative-framework operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.
  • [392Star][1y] [Py] chrismaddalena/odin Automated network asset, email, and social media profile discovery and cataloguing.
  • [383Star][2m] [Py] dedsecinside/torbot Dark Web OSINT Tool
  • [354Star][12m] [Py] aancw/belati The Traditional Swiss Army Knife for OSINT
  • [353Star][18d] [Py] depthsecurity/armory Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.
  • [344Star][16d] [Py] darryllane/bluto DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking
  • [336Star][12m] [Py] mdsecactivebreach/linkedint A LinkedIn scraper for reconnaissance during adversary simulation
  • [329Star][6m] [Go] nhoya/gosint OSINT Swiss Army Knife
  • [328Star][17d] [Py] initstring/linkedin2username Generate username lists for companies on LinkedIn
  • [314Star][] [Py] sharadkumar97/osint-spy Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at [email protected]
  • [313Star][1y] [Py] twelvesec/gasmask Information gathering tool - OSINT
  • [307Star][1y] [Py] r3vn/badkarma network reconnaissance toolkit
  • [297Star][7m] [Shell] eschultze/urlextractor Information gathering & website reconnaissance |
  • [292Star][3m] [JS] pownjs/pown-recon A powerful target reconnaissance framework powered by graph theory.
  • [286Star][1y] [Shell] ha71/namechk Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks.
  • [285Star][23d] [Py] ekultek/whatbreach OSINT tool to find breached emails, databases, pastes, and relevant information
  • [269Star][1y] [Go] tomsteele/blacksheepwall blacksheepwall is a hostname reconnaissance tool
  • [259Star][4m] [Py] thewhiteh4t/finalrecon OSINT Tool for All-In-One Web Reconnaissance
  • [258Star][3m] [Shell] solomonsklash/chomp-scan A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.
  • [257Star][8d] [TS] ninoseki/mitaka A browser extension for OSINT search
  • [253Star][26d] [Py] zephrfish/googd0rker GoogD0rker is a tool for firing off google dorks against a target domain, it is purely for OSINT against a specific target domain. READ the readme before messaging or tweeting me.
  • [243Star][2m] [Py] sc1341/instagramosint An Instagram Open Source Intelligence Tool
  • [236Star][7m] [JS] cliqz-oss/local-sheriff Think of Local sheriff as a recon tool in your browser (WebExtension). While you normally browse the internet, Local Sheriff works in the background to empower you in identifying what data points (PII) are being shared / leaked to which all third-parties.
  • [233Star][2m] [Propeller Spin] grandideastudio/jtagulator Assisted discovery of on-chip debug interfaces
  • [229Star][2m] [Py] anon-exploiter/sitebroker A cross-platform python based utility for information gathering and penetration testing automation!
  • [226Star][5d] [Py] eth0izzle/the-endorser An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills.
  • [223Star][1y] [Shell] edoverflow/megplus Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
  • [222Star][1m] [PS] tonyphipps/meerkat A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
  • [220Star][9d] [Shell] x1mdev/reconpi ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
  • [217Star][5m] [Py] spiderlabs/hosthunter HostHunter a recon tool for discovering hostnames using OSINT techniques.
  • [211Star][2m] [Py] inquest/omnibus The OSINT Omnibus (beta release)
  • [201Star][4m] [Py] sham00n/buster An advanced tool for email reconnaissance

SubDomainDiscovery

  • [4153Star][2m] [Py] aboul3la/sublist3r Fast subdomains enumeration tool for penetration testers
  • [3270Star][27d] [Py] laramies/theharvester E-mails, subdomains and names Harvester - OSINT
  • [3102Star][7m] [Go] michenriksen/aquatone A Tool for Domain Flyovers
  • [2028Star][8d] [Go] projectdiscovery/subfinder 使用Passive Sources, Search Engines, Pastebins, Internet Archives等查找子域名
  • [1808Star][7m] [Py] lijiejie/subdomainsbrute A fast sub domain brute tool for pentesters
  • [1716Star][8m] [Py] guelfoweb/knock Knock Subdomain Scan
  • [1561Star][11d] [Go] caffix/amass In-depth Attack Surface Mapping and Asset Discovery
  • [1115Star][2m] [Py] john-kurkowski/tldextract Accurately separate the TLD from the registered domain and subdomains of a URL, using the Public Suffix List.
  • [990Star][6d] [Py] shmilylty/oneforall subdomain collect
  • [823Star][8d] [Rust] edu4rdshl/findomain The fastest and cross-platform subdomain enumerator, don't waste your time.
  • [773Star][5m] [Go] haccer/subjack Subdomain Takeover tool written in Go
  • [649Star][1y] [Py] simplysecurity/simplyemail Email recon made fast and easy, with a framework to build on
  • [575Star][3m] [Py] jonluca/anubis Subdomain enumeration and information gathering tool
  • [553Star][9m] [Py] feeicn/esd Enumeration sub domains(枚举子域名)
  • [499Star][3m] [Py] yanxiu0614/subdomain3 A new generation of tool for discovering subdomains( ip , cdn and so on)
  • [498Star][27d] [Py] typeerror/domained Multi Tool Subdomain Enumeration
  • [479Star][6m] [Py] threezh1/jsfinder JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
  • [454Star][25d] [Py] nsonaniya2010/subdomainizer A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
  • [445Star][1y] [Go] ice3man543/subover A Powerful Subdomain Takeover Tool
  • [432Star][11m] [Py] appsecco/bugcrowd-levelup-subdomain-enumeration This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
  • [334Star][5m] [Py] chris408/ct-exposer An OSINT tool that discovers sub-domains by searching Certificate Transparency logs
  • [332Star][2m] [Go] tomnomnom/assetfinder Find domains and subdomains related to a given domain
  • [293Star][4d] [Go] anshumanbh/tko-subs A tool that can help detect and takeover subdomains with dead DNS records
  • [279Star][26d] [Py] franccesco/getaltname Extract subdomains from SSL certificates in HTTPS sites.
  • [277Star][11m] [Py] appsecco/the-art-of-subdomain-enumeration This repository contains all the supplement material for the book "The art of sub-domain enumeration"
  • [228Star][2m] [Shell] screetsec/sudomy Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way . Report output in HTML or CSV format

Recon&&InfoGather

  • [3603Star][11d] [Shell] drwetter/testssl.sh Testing TLS/SSL encryption anywhere on any port
  • [2489Star][1m] [Py] smicallef/spiderfoot SpiderFoot, the most complete OSINT collection and reconnaissance tool.
  • [2021Star][7d] [Py] j3ssie/osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning
  • [1966Star][9m] [JS] weichiachang/stacks-cli Check website stack from the terminal
  • [1958Star][30d] [Go] mpolden/echoip IP address lookup service
  • [1651Star][1y] [Py] evyatarmeged/raccoon A high performance offensive security tool for reconnaissance and vulnerability scanning
  • [1486Star][6m] [Py] oros42/imsi-catcher This program show you IMSI numbers of cellphones around you.
  • [1305Star][1y] [Go] evilsocket/xray XRay is a tool for recon, mapping and OSINT gathering from public networks.
  • [1154Star][23d] [C] xroche/httrack download a World Wide website from the Internet to a local directory, building recursively all directories, getting html, images, and other files from the server to your computer.
  • [975Star][2m] [HTML] n0tr00t/sreg 可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。
  • [923Star][3m] [Ruby] weppos/whois An intelligent — pure Ruby — WHOIS client and parser.
  • [860Star][11m] [Shell] thelinuxchoice/userrecon Find usernames across over 75 social networks
  • [838Star][7d] [HTML] rewardone/oscprepo A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
  • [677Star][2m] [Py] tib3rius/autorecon AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
  • [512Star][10m] [Py] fortynorthsecurity/just-metadata Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.
  • [483Star][2m] [Py] yassineaboukir/sublert Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
  • [418Star][2m] [Py] lanmaster53/recon-ng Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
  • [394Star][11m] [Swift] ibm/mac-ibm-enrollment-app The Mac@IBM enrollment app makes setting up macOS with Jamf Pro more intuitive for users and easier for IT. The application offers IT admins the ability to gather additional information about their users during setup, allows users to customize their enrollment by selecting apps or bundles of apps to install during setup, and provides users with …
  • [362Star][2m] [Shell] vitalysim/totalrecon TotalRecon installs all the recon tools you need
  • [361Star][5m] [C++] wbenny/pdbex pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers
  • [307Star][5m] [PLpgSQL] amachanic/sp_whoisactive sp_whoisactive
  • [300Star][18d] [Py] govanguard/legion Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.
  • [273Star][20d] [Rust] nccgroup/dirble Fast directory scanning and scraping tool
  • [269Star][11m] [Py] LaNMaSteR53/recon-ng
  • [258Star][4d] [Java] ripe-ncc/whois RIPE Database whois code repository
  • [233Star][2m] [C] elfmaster/libelfmaster Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
  • [200Star][2m] [Py] tylous/vibe A framework for stealthy domain reconnaissance

Fingerprinting

  • [9519Star][12d] [JS] valve/fingerprintjs2 Modern & flexible browser fingerprinting library
  • [4758Star][7m] [Py] worldveil/dejavu Audio fingerprinting and recognition in Python
  • [3072Star][2m] [JS] valve/fingerprintjs Anonymous browser fingerprint
  • [1670Star][] [JS] ghacksuserjs/ghacks-user.js An ongoing comprehensive user.js template for configuring and hardening Firefox privacy, security and anti-fingerprinting
  • [1618Star][10m] [C] nmikhailov/validity90 Reverse engineering of Validity/Synaptics 138a:0090, 138a:0094, 138a:0097, 06cb:0081, 06cb:009a fingerprint readers protocol
  • [931Star][8m] [JS] song-li/cross_browser cross_browser_fingerprinting
  • [831Star][1m] [Py] salesforce/ja3 a standard for creating SSL client fingerprints in an easy to produce and shareable way.
  • [380Star][2m] [Py] 0x4d31/fatt FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
  • [313Star][3m] [Py] dpwe/audfprint Landmark-based audio fingerprinting
  • [312Star][4m] [Py] salesforce/hassh HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of a small MD5 fingerprint.
  • [282Star][1y] [CSS] w-digital-scanner/w11scan 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform
  • [245Star][3m] [C] leebrotherston/tls-fingerprinting TLS Fingerprinting
  • [223Star][25d] [GLSL] westpointltd/tls_prober A tool to fingerprint SSL/TLS servers
  • [220Star][1y] [Py] sensepost/spartan Frontpage and Sharepoint fingerprinting and attack tool.

Collection

  • [3868Star][1m] jivoi/awesome-osint A curated list of amazingly awesome open source intelligence tools and resources

SocialNetwork

NoCategory

  • [9767Star][4d] [Py] sherlock-project/sherlock Find Usernames Across Social Networks
  • [2578Star][3m] [Py] greenwolf/social_mapper 对多个社交网站的用户Profile图片进行大规模的人脸识别
  • [1131Star][3m] [Py] thoughtfuldev/eagleeye Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
  • [664Star][1y] [Go] 0x09al/raven raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

Twitter

  • [3033Star][4d] [Py] twintproject/twint An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Github

  • [1717Star][2m] [Go] eth0izzle/shhgit Find GitHub secrets in real time
  • [1636Star][2m] [Shell] internetwache/gittools find websites with their .git repository available to the public
  • [1563Star][1y] [Py] unkl4b/gitminer Tool for advanced mining for content on Github
  • [1352Star][7m] [Py] feeicn/gsil GitHub Sensitive Information Leakage
  • [859Star][2m] [JS] vksrc/github-monitor Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
  • [857Star][7m] [Go] misecurity/x-patrol github泄露扫描系统
  • [810Star][4m] [Py] techgaun/github-dorks Collection of github dorks and helper tool to automate the process of checking dorks
  • [789Star][2m] [Py] bishopfox/gitgot Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
  • [667Star][3m] [Py] hisxo/gitgraber monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
  • [324Star][4d] [HTML] tanjiti/sec_profile 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)
  • [294Star][8m] [Py] s0md3v/zen Find emails of Github users

DNS

  • [2562Star][5m] [Go] oj/gobuster Directory/File, DNS and VHost busting tool written in Go
  • [2380Star][2m] [Py] ab77/netflix-proxy Smart DNS proxy to watch Netflix
  • [2131Star][2m] [Py] elceef/dnstwist Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
  • [1933Star][7d] [C++] powerdns/pdns PowerDNS
  • [1735Star][4m] [Py] lgandx/responder Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
  • [1144Star][16d] [Py] darkoperator/dnsrecon DNS Enumeration Script
  • [1090Star][1m] [Go] looterz/grimd Fast dns proxy that can run anywhere, built to black-hole internet advertisements and malware servers.
  • [1090Star][2m] [Go] nadoo/glider a forward proxy with multiple protocols support, and also a dns forwarding server with ipset management features(like dnsmasq).
  • [1078Star][3m] [Py] infosec-au/altdns Generates permutations, alterations and mutations of subdomains and then resolves them
  • [977Star][7m] [Py] m57/dnsteal DNS Exfiltration tool for stealthily sending files over DNS requests.
  • [912Star][5m] [Py] m0rtem/cloudfail Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
  • [908Star][30d] [Py] mschwager/fierce A DNS reconnaissance tool for locating non-contiguous IP space.
  • [708Star][1y] [Py] bugscanteam/dnslog 监控 DNS 解析记录和 HTTP 访问记录的工具。
  • [613Star][8m] [Shell] cokebar/gfwlist2dnsmasq A shell script which convert gfwlist into dnsmasq rules. Python version:
  • [585Star][2m] [C] getdnsapi/stubby Stubby is the name given to a mode of using getdns which enables it to act as a local DNS Privacy stub resolver (using DNS-over-TLS).
  • [461Star][9m] [C] cofyc/dnscrypt-wrapper This is dnscrypt wrapper (server-side dnscrypt proxy), which helps to add dnscrypt support to any name resolver.
  • [415Star][6m] [Py] dnsviz/dnsviz s a tool suite for analysis and visualization of Domain Name System (DNS) behavior, including its security extensions (DNSSEC)
  • [375Star][1m] [JS] nccgroup/singularity A DNS rebinding attack framework.
  • [355Star][1y] [Py] i3visio/osrframework providing API and tools to perform more accurate online researches.
  • [336Star][5m] [Py] rbsec/dnscan a python wordlist-based DNS subdomain scanner.
  • [267Star][1y] [Py] trycatchhcf/packetwhisper Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
  • [265Star][2m] [Go] sensepost/godoh A DNS-over-HTTPS Command & Control Proof of Concept
  • [263Star][3m] [Go] zmap/zdns Fast CLI DNS Lookup Tool
  • [258Star][7d] [Go] erbbysam/dnsgrep Quickly Search Large DNS Datasets
  • [256Star][3m] [Py] qunarcorp/open_dnsdb OpenDnsdb 是去哪儿网OPS团队开源的基于Python语言的DNS管理系统
  • [252Star][8m] [Py] dirkjanm/adidnsdump Active Directory Integrated DNS dumping by any authenticated user
  • [251Star][4m] [C#] kevin-robertson/inveighzero Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool
  • [241Star][23d] [Py] mandatoryprogrammer/trusttrees a script to recursively follow all the possible delegation paths for a target domain and graph the relationships between various nameservers along the way.

Shodan

nmap

  • [3609Star][7d] [C] nmap/nmap Nmap - the Network Mapper. Github mirror of official SVN repository.
  • [2116Star][7m] [Py] calebmadrigal/trackerjacker Like nmap for mapping wifi networks you're not connected to, plus device tracking
  • [1871Star][20d] [Lua] vulnerscom/nmap-vulners NSE script based on Vulners.com API
  • [1536Star][5d] [C++] nmap/npcap Nmap Project's packet sniffing library for Windows, based on WinPcap/Libpcap improved with NDIS 6 and LWF.
  • [1317Star][3m] [Lua] scipag/vulscan Advanced vulnerability scanning with Nmap NSE
  • [1029Star][1m] [Shell] trimstray/sandmap Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
  • [887Star][12m] [Py] rev3rsesecurity/webmap Nmap Web Dashboard and Reporting
  • [849Star][5d] [Py] x90skysn3k/brutespray Brute-Forcing from Nmap output - Automatically attempts default creds on found services.
  • [733Star][5m] [Lua] cldrn/nmap-nse-scripts My collection of nmap NSE scripts
  • [696Star][2m] [Py] iceyhexman/onlinetools 在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..
  • [503Star][1y] [XSLT] honze-net/nmap-bootstrap-xsl A Nmap XSL implementation with Bootstrap.
  • [394Star][8m] [Py] savon-noir/python-libnmap libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.
  • [328Star][10m] [Py] samhaxr/hackbox HackBox is the combination of awesome techniques. [1] - Xss [2] - Exploits [3] - Subdomain scanner [4] - Whois Lookup [5] - SSRF Injection [6] - Nmap Auto banner [7] - Js Url parser [8] - Web Headers [9] - Listener [10] - Current Network Stats [11] - CORS Misconfig [12] - AWS S3 Misconfig
  • [308Star][1y] [Java] s4n7h0/halcyon First IDE for Nmap Script (NSE) Development.
  • [283Star][1y] [Ruby] danmcinerney/pentest-machine Automates some pentest jobs via nmap xml file
  • [261Star][1y] [Shell] m4ll0k/autonse Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner
  • [257Star][1y] [Java] danicuestasuarez/nmapgui Advanced Graphical User Interface for NMap
  • [246Star][8m] [Lua] rvn0xsy/nse_vuln Nmap扫描、漏洞利用脚本
  • [233Star][6m] [Py] maaaaz/nmaptocsv A simple python script to convert Nmap output to CSV
  • [223Star][12d] [Py] rackerlabs/scantron A distributed nmap / masscan scanning framework
  • [204Star][6m] [Py] hellogoldsnakeman/masnmapscan-v1.0 一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

文章

新添加

SET&&Phishing&&SpearPhishing


工具

NoCategory

  • [1363Star][2m] [CSS] undeadsec/socialfish Educational Phishing Tool & Information Collector
  • [754Star][4m] [Py] threatexpress/domainhunter Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names
  • [658Star][18d] [Py] thewhiteh4t/seeker Accurately Locate Smartphones using Social Engineering
  • [342Star][2m] [Py] raikia/uhoh365 A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't.

SET

Phish

  • [8455Star][8d] [Py] wifiphisher/wifiphisher 流氓AP框架, 用于RedTeam和Wi-Fi安全测试
  • [4242Star][4d] [Go] gophish/gophish Open-Source Phishing Toolkit
  • [2829Star][2m] [Go] kgretzky/evilginx2 Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
  • [2131Star][2m] [Py] elceef/dnstwist Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
  • [1400Star][9m] [JS] anttiviljami/browser-autofill-phishing A simple demo of phishing by abusing the browser autofill feature
  • [1369Star][10m] [HTML] thelinuxchoice/blackeye The most complete Phishing Tool, with 32 templates +1 customizable
  • [1019Star][22d] [Py] securestate/king-phisher Phishing Campaign Toolkit
  • [996Star][2m] [Py] x0rz/phishing_catcher Phishing catcher using Certstream
  • [968Star][19d] [HTML] darksecdevelopers/hiddeneye Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]
  • [918Star][8m] [HTML] thelinuxchoice/shellphish Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
  • [842Star][1m] [PHP] raikia/fiercephish FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
  • [537Star][2m] [Py] shellphish/driller augmenting AFL with symbolic execution!
  • [460Star][4d] [Py] angr/rex Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
  • [351Star][5m] [Py] tatanus/spf SpeedPhishing Framework
  • [300Star][11m] [Py] mr-un1k0d3r/catmyphish Search for categorized domain
  • [274Star][1m] [Go] muraenateam/muraena Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
  • [242Star][3m] [Py] atexio/mercure for security managers who want to train their colleague to phishing.
  • [233Star][1y] [Jupyter Notebook] wesleyraptor/streamingphish Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.
  • [228Star][4m] [Py] duo-labs/isthislegit Dashboard to collect, analyze, and respond to reported phishing emails.
  • [218Star][9m] [Go] joncooperworks/judas a phishing proxy
  • [207Star][3d] [JS] 409h/etheraddresslookup Adds links to strings that look like Ethereum addresses to your favourite blockchain explorer. Adds protection against private key phishing. Offers custom site bookmarks.
  • [205Star][3m] [Py] dionach/phemail PhEmail is a python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test

SpearPhishing


新添加的

新添加的

EvnSetup&&Env


工具

NoCategory

  • [1678Star][2d] [HTML] clong/detectionlab Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
  • [1433Star][11d] [Go] crazy-max/windowsspyblocker
  • [1308Star][18d] [C] cisco-talos/pyrebox Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU
  • [1229Star][11m] [JS] mame82/p4wnp1_aloa turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".
  • [827Star][1m] redhuntlabs/redhunt-os Virtual Machine for Adversary Emulation and Threat Hunting
  • [800Star][3m] sh4hin/androl4b A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
  • [564Star][6m] [Ruby] sliim/pentest-env Pentest environment deployer (kali linux + targets) using vagrant and chef.
  • [214Star][12m] [Shell] proxycannon/proxycannon-ng A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference

Linux-Distro

  • [2927Star][4d] [Py] trustedsec/ptf a way for modular support for up-to-date tools.
  • [2375Star][18d] security-onion-solutions/security-onion Linux distro for intrusion detection, enterprise security monitoring, and log management
  • [1489Star][t] [Shell] blackarch/blackarch BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers.
  • [347Star][t] [Shell] archstrike/archstrike An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.

EnvAutoSetup


文章

新添加的

Password&&Credential


工具

NoCategory

  • [4889Star][13d] [Py] alessandroz/lazagne Credentials recovery project
  • [1457Star][1y] [Py] d4vinci/cr3dov3r Know the dangers of credential reuse attacks.
  • [1384Star][24d] [Shell] drduh/pwd.sh GPG symmetric password manager
  • [1282Star][19d] [Py] pyauth/pyotp Python One-Time Password Library
  • [1034Star][1y] [PS] danmcinerney/icebreaker Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
  • [1000Star][10d] [Ruby] mdp/rotp Ruby One Time Password library
  • [913Star][7d] [C] cossacklabs/themis Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 12 platforms.
  • [814Star][9m] [Py] nccgroup/featherduster An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
  • [805Star][2m] [Py] hellman/xortool A tool to analyze multi-byte xor cipher
  • [740Star][1m] [Py] ricterz/genpass 中国特色的弱口令生成器
  • [523Star][3m] [Py] unode/firefox_decrypt Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox/Thunderbird/SeaMonkey) profiles
  • [507Star][3m] [Py] byt3bl33d3r/sprayingtoolkit Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
  • [485Star][1y] [JS] emilbayes/secure-password Making Password storage safer for all
  • [454Star][1y] [Go] ncsa/ssh-auditor The best way to scan for weak ssh passwords on your network
  • [399Star][2m] [Py] x899/chrome_password_grabber Get unencrypted 'Saved Password' from Google Chrome
  • [391Star][1y] [Shell] mthbernardes/sshlooter Script to steal passwords from ssh.
  • [369Star][4m] [Ruby] digininja/pipal Pipal, THE password analyser
  • [361Star][21d] [Py] davidtavarez/pwndb Search for leaked credentials
  • [341Star][11m] [C] 1clickman/3snake reads memory from sshd and sudo system calls that handle password based authentication
  • [295Star][6m] [C#] raikia/credninja A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter
  • [290Star][3m] [JS] kspearrin/ff-password-exporter Easily export your passwords from Firefox.
  • [289Star][7m] [Shell] greenwolf/spray A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)
  • [286Star][17d] [Py] xfreed0m/rdpassspray Python3 tool to perform password spraying using RDP
  • [256Star][5m] [C] rub-syssec/omen Ordered Markov ENumerator - Password Guesser
  • [212Star][4m] [Ruby] bdmac/strong_password Entropy-based password strength checking for Ruby and Rails.

Password

  • [7035Star][t] [C] hashcat/hashcat World's fastest and most advanced password recovery utility
  • [5173Star][1y] [JS] samyk/poisontap Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
  • [3209Star][2d] [C] magnumripper/johntheripper This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS:
  • [2583Star][2m] [C] huntergregal/mimipenguin dump 当前Linux用户的登录密码
  • [1162Star][8m] [Py] mebus/cupp Common User Passwords Profiler (CUPP)
  • [874Star][5m] [Go] fireeye/gocrack a management frontend for password cracking tools written in Go
  • [852Star][3m] [Go] ukhomeoffice/repo-security-scanner CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
  • [652Star][1y] [Java] faizann24/wifi-bruteforcer-fsecurify Android application to brute force WiFi passwords without requiring a rooted device.
  • [602Star][7m] [C] hashcat/hashcat-utils Small utilities that are useful in advanced password cracking
  • [598Star][1y] [Py] brannondorsey/passgan A Deep Learning Approach for Password Guessing (
  • [593Star][4m] [Py] thewhiteh4t/pwnedornot OSINT Tool for Finding Passwords of Compromised Email Addresses
  • [493Star][1y] [PS] dafthack/domainpasswordspray DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
  • [353Star][8m] [Py] iphelix/pack PACK (Password Analysis and Cracking Kit)
  • [334Star][2m] [CSS] guyoung/captfencoder CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
  • [333Star][26d] [JS] auth0/repo-supervisor Scan your code for security misconfiguration, search for passwords and secrets.

Authenticate

  • [901Star][1m] [Go] smallstep/cli 🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
  • [665Star][9m] [C] samdenty/wi-pwn performs deauth attacks on cheap Arduino boards
  • [298Star][15d] [Java] shred/acme4j a protocol that a certificate authority (CA) and an applicant can use to automate the process of verification and certificate issuance
  • [281Star][4m] [Java] ztosec/secscan-authcheck 越权检测工具
  • [214Star][1y] [C#] leechristensen/spoolsample PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

文章

新添加的

Other


NoCategory

  • [26031Star][3d] [Py] certbot/certbot Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.
  • [7784Star][2d] [JS] gchq/cyberchef The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
  • [4909Star][3m] [Rust] sharkdp/hexyl A command-line hex viewer
  • [4402Star][] [JS] cure53/dompurify a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:
  • [3239Star][7m] [HTML] leizongmin/js-xss Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist
  • [3097Star][8d] [Shell] trimstray/htrace.sh My simple Swiss Army knife for http/https troubleshooting and profiling.
  • [1223Star][1y] [Go] cloudflare/redoctober Go server for two-man rule style file encryption and decryption.
  • [1022Star][9m] [Go] maliceio/malice VirusTotal Wanna Be - Now with 100% more Hipster
  • [508Star][6d] [Py] certtools/intelmq IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
  • [481Star][5m] [JS] ehrishirajsharma/swiftnessx A cross-platform note-taking & target-tracking app for penetration testers.

TLS&&SSL&&HTTPS

  • [22020Star][23d] [Go] filosottile/mkcert A simple zero-config tool to make locally trusted development certificates with any names you'd like.
  • [4322Star][12d] [Py] diafygi/acme-tiny A tiny script to issue and renew TLS certs from Let's Encrypt
  • [1694Star][9d] [HTML] chromium/badssl.com
  • [1230Star][1m] [Go] jsha/minica minica is a small, simple CA intended for use in situations where the CA operator also operates each host where a certificate will be used.
  • [1211Star][2d] [Go] smallstep/certificates An online certificate authority and related tools for secure automated certificate management, so you can use TLS everywhere.
  • [833Star][10m] [Py] ietf-wg-acme/acme A protocol for automating certificate issuance
  • [740Star][21d] [Shell] dokku/dokku-letsencrypt BETA: Automatic Let's Encrypt TLS Certificate installation for dokku
  • [691Star][5m] [C++] google/certificate-transparency Auditing for TLS certificates.
  • [512Star][1m] [Java] rub-nds/tls-attacker TLS-Attacker is a Java-based framework for analyzing TLS libraries. It is developed by the Ruhr University Bochum (
  • [469Star][3m] [Go] square/certigo A utility to examine and validate certificates in a variety of formats
  • [279Star][1m] [Shell] trimstray/mkchain Open source tool to help you build a valid SSL certificate chain.
  • [229Star][7m] [Shell] r00t-3xp10it/meterpreter_paranoid_mode-ssl Meterpreter Paranoid Mode - SSL/TLS connections
  • [225Star][12m] [Shell] nviso-be/magisktrustusercerts A Magisk module that automatically adds user certificates to the system root CA store

Defense


工具

NoCategory

  • [9862Star][9m] imthenachoman/how-to-secure-a-linux-server An evolving how-to guide for securing a Linux server.
  • [747Star][12m] [Py] infobyte/spoilerwall Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
  • [657Star][6m] [TeX] bettercrypto/applied-crypto-hardening Best Current Practices regarding secure online communication and configuration of services using cryptography.
  • [639Star][2d] [Py] binarydefense/artillery The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
  • [589Star][21d] [Ruby] dev-sec/ansible-ssh-hardening This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
  • [570Star][29d] [Py] graphenex/graphenex Automated System Hardening Framework
  • [499Star][8m] ernw/hardening Repository of Hardening Guides
  • [241Star][20d] [Py] a13xp0p0v/kconfig-hardened-check A script for checking the hardening options in the Linux kernel config
  • [217Star][27d] [Puppet] dev-sec/puppet-os-hardening This puppet module provides numerous security-related configurations, providing all-round base protection.

WAF

  • [5094Star][2m] [Lua] alexazhou/verynginx A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.
  • [3294Star][3m] [C] nbs-system/naxsi NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX
  • [3207Star][1m] [C++] spiderlabs/modsecurity ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analys…
  • [619Star][3m] [Py] 3xp10it/xwaf Automatic bypass (brute force) waf
  • [617Star][4m] [Lua] jx-sec/jxwaf JXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的web应用防火墙
  • [552Star][8m] [Py] s0md3v/blazy Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
  • [540Star][4d] [Go] janusec/janusec Janusec Application Gateway, a Golang based application security solution which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection, web routing and scalable load balancing.
  • [481Star][8m] [Java] chengdedeng/waf
  • [452Star][3d] [PHP] akaunting/firewall Web Application Firewall (WAF) package for Laravel
  • [433Star][9m] [Py] aws-samples/aws-waf-sample This repository contains example scripts and sets of rules for the AWS WAF service. Please be aware that the applicability of these examples to specific workloads may vary.
  • [423Star][6d] [Py] awslabs/aws-waf-security-automations This solution automatically deploys a single web access control list (web ACL) with a set of AWS WAF rules designed to filter common web-based attacks.
  • [415Star][5d] [C#] jbe2277/waf Win Application Framework (WAF) is a lightweight Framework that helps you to create well structured XAML Applications.
  • [412Star][11m] [C] titansec/openwaf Web security protection system based on openresty
  • [384Star][6d] [PHP] terrylinooo/shieldon Web Application Firewall (WAF) for PHP.
  • [248Star][1y] [Py] warflop/cloudbunny CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.
  • [216Star][1m] [Py] stamparm/identywaf Blind WAF identification tool
  • [209Star][7m] [C] coolervoid/raptor_waf Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta

FireWall

  • [4209Star][2m] [Py] evilsocket/opensnitch a GNU/Linux port of the Little Snitch application firewall
  • [3283Star][11d] [ObjC] objective-see/lulu LuLu is the free macOS firewall
  • [1542Star][6d] [Java] ukanth/afwall AFWall+ (Android Firewall +) - iptables based firewall for Android
  • [1095Star][3m] [PHP] antonioribeiro/firewall Firewall package for Laravel applications
  • [1049Star][8d] [Shell] firehol/firehol A firewall for humans...
  • [852Star][20d] trimstray/iptables-essentials Common Firewall Rules and Commands.
  • [567Star][7m] [Go] sysdream/chashell Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
  • [468Star][6m] [Shell] vincentcox/bypass-firewalls-by-dns-history Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
  • [279Star][11d] [Shell] geerlingguy/ansible-role-firewall Ansible Role - iptables Firewall configuration.
  • [261Star][2m] [C#] wokhansoft/wfn Windows Firewall Notifier extends the default Windows embedded firewall by allowing to handle and notify about outgoing connections, offers real time connections monitoring, connections map, bandwidth usage monitoring and more...
  • [260Star][4d] [Ruby] puppetlabs/puppetlabs-firewall Puppet Firewall Module
  • [240Star][7d] [Shell] essandess/macos-fortress Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
  • [220Star][1y] [Go] maksadbek/tcpovericmp TCP implementation over ICMP protocol to bypass firewalls

IDS&&IPS

  • [2938Star][4d] [Zeek] zeek/zeek Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
  • [2852Star][10d] [C] ossec/ossec-hids Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
  • [1622Star][2m] [Go] ysrc/yulong-hids 一款由 YSRC 开源的主机入侵检测系统
  • [1325Star][9d] [C] oisf/suricata a network IDS, IPS and NSM engine
  • [581Star][5d] [Py] 0kee-team/watchad AD Security Intrusion Detection System
  • [512Star][5m] [C] decaf-project/decaf DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.
  • [499Star][8m] [Shell] stamusnetworks/selks A Suricata based IDS/IPS distro
  • [383Star][7m] jnusimba/androidsecnotes some learning notes about Android Security
  • [298Star][4d] [C] ebwi11/agentsmith-hids By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.
  • [248Star][1y] [Perl] mrash/psad Intrusion Detection and Log Analysis with iptables
  • [225Star][1m] [Py] secureworks/dalton Suricata and Snort IDS rule and pcap testing system

Privacy

  • [3236Star][5m] [Go] meshbird/meshbird cloud-native multi-region multi-cloud decentralized private networking
  • [1069Star][20d] [Py] yelp/detect-secrets An enterprise friendly way of detecting and preventing secrets in code.

文章

新添加的

SoftwareDefinedRadio


工具

  • [934Star][1y] [C++] miek/inspectrum analysing captured signals, primarily from software-defined radio receivers.
  • [454Star][10m] [C] martinmarinov/tempestsdr Remote video eavesdropping using a software-defined radio platform
  • [369Star][4d] [Py] p1sec/qcsuper QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

文章

LOLBin&&LOLScript


工具

  • [1433Star][1m] [XSLT] lolbas-project/lolbas Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
  • [1349Star][1y] [XSLT] api0cradle/lolbas Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

文章

Logging


工具


文章

ThreatHunt


工具

未分类

  • [1998Star][10d] [Py] momosecurity/aswan 陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。

文章

新添加的

Crypto


工具


文章

Malware&&APT


工具


文章

REST_API&&RESTFUL


工具


文章

Bluetooth


工具


文章

Browser


工具

  • [4672Star][5d] [JS] beefproject/beef The Browser Exploitation Framework Project
  • [970Star][9m] [Py] selwin/python-user-agents A Python library that provides an easy way to identify devices like mobile phones, tablets and their capabilities by parsing (browser) user agent strings.
  • [883Star][3m] escapingbug/awesome-browser-exploit awesome list of browser exploitation tutorials
  • [459Star][2m] [Py] globaleaks/tor2web Tor2web is an HTTP proxy software that enables access to Tor Hidden Services by mean of common web browsers
  • [455Star][12d] m1ghtym0/browser-pwn An updated collection of resources targeting browser-exploitation.
  • [411Star][3m] [Pascal] felipedaragon/sandcat An open-source, pentest and developer-oriented web browser, using the power of Lua
  • [320Star][3m] xsleaks/xsleaks A collection of browser-based side channel attack vectors.
  • [232Star][1y] [C#] djhohnstein/sharpweb .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
  • [217Star][3m] [Py] icsec/airpwn-ng force the target's browser to do what we want

文章

MitreATT&CK


工具

未分类的


文章

新添加的

Crack&&BruteForce


工具

未分类的

  • [3325Star][1m] [C] vanhauser-thc/thc-hydra hydra
  • [1925Star][29d] [Py] lanjelot/patator Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
  • [1096Star][4m] [Py] landgrey/pydictor A powerful and useful hacker dictionary builder for a brute-force attack
  • [898Star][3m] [Py] trustedsec/hate_crack A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
  • [894Star][29d] [Py] ticarpi/jwt_tool a toolkit for validating, forging and cracking JWTs (JSON Web Tokens).
  • [857Star][7m] [C] brendan-rius/c-jwt-cracker JWT brute force cracker written in C
  • [803Star][11m] [Py] mak-/parameth brute discover GET and POST parameters
  • [763Star][5m] [Py] s0md3v/hash-buster Crack hashes in seconds.
  • [690Star][8m] [Shell] 1n3/brutex Automatically brute force all services running on a target.
  • [687Star][9d] [JS] animir/node-rate-limiter-flexible Node.js rate limit requests by key with atomic increments. Protection from DDoS and Brute-Force attacks in process Memory, Redis, MongoDb, Memcached, MySQL, PostgreSQL, Cluster or PM
  • [659Star][5m] [C#] shack2/snetcracker 超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
  • [588Star][6m] [PHP] s3inlc/hashtopolis A Hashcat wrapper for distributed hashcracking
  • [563Star][2m] [Py] pure-l0g1c/instagram Bruteforce attack for Instagram
  • [559Star][1y] [CSS] hashview/hashview A web front-end for password cracking and analytics
  • [538Star][27d] [C] nmap/ncrack Ncrack network authentication tool
  • [528Star][3m] [Py] ypeleg/hungabunga HungaBunga: Brute-Force all sklearn models with all parameters using .fit .predict!
  • [520Star][4m] duyetdev/bruteforce-database Bruteforce database
  • [490Star][1y] [C] mikeryan/crackle Crack and decrypt BLE encryption
  • [451Star][6m] [JS] coalfire-research/npk A mostly-serverless distributed hash cracking platform
  • [442Star][1y] [C] ryancdotorg/brainflayer A proof-of-concept cracker for cryptocurrency brainwallets and other low entropy key alogrithms.
  • [358Star][2m] [Py] denyhosts/denyhosts Automated host blocking from SSH brute force attacks
  • [356Star][28d] [Java] wycm/selenium-geetest-crack selenium破解滑动验证码
  • [332Star][11m] [C] e-ago/bitcracker BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
  • [309Star][8d] [Go] ropnop/kerbrute A tool to perform Kerberos pre-auth bruteforcing
  • [304Star][2m] [Py] yzddmr6/webcrack 网站后台弱口令/万能密码批量检测工具
  • [292Star][12m] [Shell] cyb0r9/socialbox SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi
  • [286Star][9d] [Shell] wuseman/emagnet Emagnet is a tool for find leaked databases with 97.1% accurate to grab mail + password together from pastebin leaks. Support for brute forcing spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
  • [275Star][1y] [C] jmk-foofus/medusa Medusa is a speedy, parallel, and modular, login brute-forcer.
  • [274Star][1y] [Shell] thelinuxchoice/instainsane Multi-threaded Instagram Brute Forcer (100 attemps at once)
  • [250Star][1y] [Py] avramit/instahack Instagram bruteforce tool
  • [250Star][1y] [Py] hsury/geetest3-crack
  • [248Star][11d] [Py] evilmog/ntlmv1-multi NTLMv1 Multitool
  • [235Star][7m] [Py] blark/aiodnsbrute Python 3.5+ DNS asynchronous brute force utility
  • [233Star][8m] [Py] paradoxis/stegcracker Steganography brute-force utility to uncover hidden data inside files
  • [221Star][12m] [Py] chris408/known_hosts-hashcat A guide and tool for cracking ssh known_hosts files with hashcat
  • [219Star][4m] [Py] isaacdelly/plutus An automated bitcoin wallet collider that brute forces random wallet addresses
  • [215Star][2m] [C] hyc/fcrackzip A braindead program for cracking encrypted ZIP archives. Forked from
  • [207Star][27d] [Py] m4ll0k/smbrute SMB Protocol Bruteforce
  • [206Star][5m] [Shell] anshumanbh/brutesubs An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker Compose
  • [204Star][1y] [JS] lmammino/jwt-cracker jwt-cracker:HS256JWT 令牌暴力破解工具,只对弱密码有效
  • [200Star][1y] [ObjC] sunweiliang/neteasemusiccrack iOS网易云音乐 免VIP下载、去广告、去更新 无需越狱...

文章

新添加的

Breach&&Leak


工具

未分类

  • [1437Star][6m] gitguardian/apisecuritybestpractices Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
  • [1398Star][1y] [Go] filosottile/whosthere A ssh server that knows who you are
  • [1147Star][3m] [HTML] cure53/httpleaks HTTPLeaks - All possible ways, a website can leak HTTP requests
  • [906Star][2m] [Py] woj-ciech/leaklooker Find open databases - Powered by Binaryedge.io
  • [862Star][3d] [Py] circl/ail-framework AIL framework - Analysis Information Leak framework
  • [728Star][2m] streaak/keyhacks Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
  • [726Star][3d] [Py] globaleaks/globaleaks The Open-Source Whistleblowing Software
  • [301Star][5m] [Py] wangyihang/githacker a multiple threads tool to detect whether a site has git source leaks, and has the ability to download the site source to the local

文章

新添加的

Spdier


工具

未分类


文章

新添加的

Wireless&&WiFi&&AP&&802.11


NoCategory


WPS&&WPA&&WPA2

  • [319Star][4m] [Py] hash3lizer/wifibroot A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication)

802.11

Payload&&RAT


工具

NoCategory

  • [1829Star][6m] [Py] veil-framework/veil generate metasploit payloads that bypass common anti-virus solutions
  • [1258Star][2m] [PS] hak5/bashbunny-payloads The Official Bash Bunny Payload Repository
  • [982Star][2m] [C] zardus/preeny Some helpful preload libraries for pwning stuff.
  • [569Star][11m] [Py] genetic-malware/ebowla Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)
  • [546Star][3m] [C++] screetsec/brutal Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
  • [493Star][5d] [Py] ctxis/cape Malware Configuration And Payload Extraction
  • [343Star][8m] [Java] portswigger/param-miner identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities
  • [339Star][12m] [JS] gabemarshall/brosec Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.
  • [288Star][1m] [Shell] petit-miner/blueberry-pi Blueberry PI
  • [262Star][2m] [Py] felixweyne/imaginaryc2 Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.
  • [246Star][13d] [C] shchmue/lockpick_rcm Nintendo Switch encryption key derivation bare metal RCM payload
  • [244Star][7d] cujanovic/open-redirect-payloads Open Redirect Payloads
  • [238Star][6d] cujanovic/markdown-xss-payloads XSS payloads for exploiting Markdown syntax
  • [235Star][5m] [Shell] hak5/packetsquirrel-payloads The Official Packet Squirrel Payload Repository
  • [233Star][6m] cr0hn/nosqlinjection_wordlists This repository contains payload to test NoSQL Injections
  • [232Star][18d] [PS] rsmudge/elevatekit The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
  • [229Star][3m] [Py] whitel1st/docem Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
  • [227Star][2m] [Py] brent-stone/can_reverse_engineering Automated Payload Reverse Engineering Pipeline for the Controller Area Network (CAN) protocol
  • [217Star][2m] [PHP] zigoo0/jsonbee A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.
  • [210Star][4d] [Py] danmcinerney/msf-autoshell Feed the tool a .nessus file and it will automatically get you MSF shell

PayloadCollection

RAT

  • [5131Star][4m] [Py] n1nj4sec/pupy Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
  • [1745Star][7m] [Smali] ahmyth/ahmyth-android-rat Android Remote Administration Tool
  • [1335Star][1y] [Py] marten4n6/evilosx An evil RAT (Remote Administration Tool) for macOS / OS X.
  • [780Star][2m] [Py] kevthehermit/ratdecoders Python Decoders for Common Remote Access Trojans
  • [599Star][1y] [PS] fortynorthsecurity/wmimplant This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
  • [500Star][6m] [Visual Basic .NET] nyan-x-cat/lime-rat LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
  • [372Star][3m] [C++] werkamsus/lilith Lilith, The Open Source C++ Remote Administration Tool (RAT)
  • [323Star][3d] [C#] nyan-x-cat/asyncrat-c-sharp Open-Source Remote Administration Tool For Windows C# (RAT)
  • [317Star][6m] [Py] mvrozanti/rat-via-telegram Windows Remote Administration Tool via Telegram
  • [293Star][4m] [C++] yuanyuanxiang/simpleremoter 基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:

PayloadGenerate

  • [3369Star][8d] [C] screetsec/thefatrat Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
  • [2678Star][4m] [Java] frohoff/ysoserial A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
  • [1792Star][t] [Shell] leebaird/discover Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
  • [1339Star][3m] [PS] peewpw/invoke-psimage Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
  • [1075Star][5m] [Py] nccgroup/winpayloads Undetectable Windows Payload Generation
  • [1016Star][1y] [Py] d4vinci/dr0p1t-framework create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
  • [884Star][19d] [PHP] ambionics/phpggc PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
  • [872Star][10m] [Visual Basic .NET] mdsecactivebreach/sharpshooter Payload Generation Framework
  • [836Star][28d] [C#] pwntester/ysoserial.net Deserialization payload generator for a variety of .NET formatters
  • [832Star][7m] [Go] tiagorlampert/chaos a PoC that allow generate payloads and control remote operating system
  • [752Star][1y] [Py] oddcod3/phantom-evasion Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)
  • [713Star][6d] [Py] sevagas/macro_pack automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to fin…
  • [634Star][2d] [C] thewover/donut Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
  • [633Star][8m] [Shell] g0tmi1k/msfpc MSFvenom Payload Creator (MSFPC)
  • [419Star][27d] [Perl] chinarulezzz/pixload Image Payload Creating/Injecting tools
  • [301Star][8m] [Py] 0xacb/viewgen viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys
  • [278Star][1y] [Java] ewilded/shelling SHELLING - a comprehensive OS command injection payload generator
  • [268Star][1y] [Shell] abedalqaderswedan1/aswcrypter An Bash&Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD]

Botnet

  • [3747Star][4m] [Py] malwaredllc/byob BYOB (Build Your Own Botnet)
  • [2163Star][1y] [C++] maestron/botnets This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
  • [412Star][1m] [C++] souhardya/uboat HTTP Botnet Project
  • [328Star][6m] [Go] saturnsvoid/gobot2 Second Version of The GoBot Botnet, But more advanced.

Backdooring&&Backdoor

  • [386Star][8m] [C] zerosum0x0/smbdoor Windows kernel backdoor via registering a malicious SMB handler
  • [378Star][3m] [Shell] screetsec/vegile This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
  • [370Star][8m] [Py] s0md3v/cloak Cloak can backdoor any python script with some tricks.
  • [349Star][15d] [Shell] r00t-3xp10it/backdoorppt transform your payload.exe into one fake word doc (.ppt)
  • [348Star][9d] [C] cr4sh/smmbackdoor System Management Mode backdoor for UEFI
  • [318Star][1y] [Ruby] carletonstuberg/browser-backdoor BrowserBackdoor is an Electron Application with a JavaScript WebSocket Backdoor and a Ruby Command-Line Listener
  • [301Star][4m] [C#] mvelazc0/defcon27_csharp_workshop Writing custom backdoor payloads with C# - Defcon 27
  • [205Star][9m] [C] paradoxis/php-backdoor Your interpreter isn’t safe anymore  —  The PHP module backdoor

Obfuscate

PayloadManagement

Ransomware

  • [391Star][1y] [Go] mauri870/ransomware A POC Windows crypto-ransomware (Academic)
  • [331Star][t] [Batchfile] mitchellkrogza/ultimate.hosts.blacklist The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.

Keylogger

Meterpreter

PayloadDelivery

  • [263Star][4m] [Py] no0be/dnslivery Easy files and payloads delivery over DNS

文章

新添加

PostExp


工具

NoCategory

  • [7035Star][t] [C] hashcat/hashcat World's fastest and most advanced password recovery utility
  • [3369Star][8d] [C] screetsec/thefatrat Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
  • [2479Star][1m] [Shell] rebootuser/linenum Scripted Local Linux Enumeration & Privilege Escalation Checks
  • [2171Star][1m] [Py] commixproject/commix Automated All-in-One OS command injection and exploitation tool.
  • [1243Star][10m] [C] a0rtega/pafish Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
  • [1225Star][1y] [C#] cn33liz/p0wnedshell PowerShell Runspace Post Exploitation Toolkit
  • [1116Star][9m] [Py] 0x00-0x00/shellpop Pop shells like a master.
  • [1062Star][2m] [Boo] byt3bl33d3r/silenttrinity An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
  • [1024Star][4m] [Py] byt3bl33d3r/deathstar Automate getting Domain Admin using Empire
  • [765Star][5m] [Py] lgandx/pcredz This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
  • [743Star][5m] [PS] hausec/adape-script Active Directory Assessment and Privilege Escalation Script
  • [697Star][2m] [C#] cobbr/sharpsploit SharpSploit is a .NET post-exploitation library written in C#
  • [422Star][16d] [Shell] thesecondsun/bashark Bash post exploitation toolkit
  • [344Star][5m] [Py] adrianvollmer/powerhub A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
  • [282Star][1y] [JS] chrisallenlane/novahot A webshell framework for penetration testers.
  • [233Star][2d] [Go] brompwnie/botb A container analysis and exploitation tool for pentesters and engineers.
  • [204Star][2m] [Py] elevenpaths/ibombshell Tool to deploy a post-exploitation prompt at any time

PrivilegeEscalation

Windows

NoCategory

  • [8785Star][28d] [C] gentilkiwi/mimikatz A little tool to play with Windows security
  • [2153Star][2m] [Py] trustedsec/unicorn Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
  • [2045Star][13d] [C++] darthton/blackbone Windows memory hacking library
  • [999Star][11m] [Batchfile] sagishahar-zz/lpeworkshop Windows / Linux Local Privilege Escalation Workshop
  • [931Star][6d] [C#] googleprojectzero/sandbox-attacksurface-analysis-tools Set of tools to analyze and attack Windows sandboxes.
  • [700Star][8m] [C] hfiref0x/tdl Driver loader for bypassing Windows x64 Driver Signature Enforcement
  • [694Star][5m] [C#] outflanknl/evilclippy A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
  • [611Star][9m] [C#] 0xbadjuju/tokenvator A tool to elevate privilege with Windows Tokens
  • [519Star][12m] [PS] a-min3/winspect Powershell-based Windows Security Auditing Toolbox
  • [416Star][1m] [C++] hoshimin/kernel-bridge Windows kernel hacking framework, driver template, hypervisor and API written on C++
  • [391Star][2m] [Java] tiagorlampert/saint a Spyware Generator for Windows systems written in Java
  • [349Star][2m] [Shell] orlikoski/skadi collection, processing and advanced analysis of forensic artifacts and images.
  • [341Star][1y] [C++] qax-a-team/eventcleaner A tool mainly to erase specified records from Windows event logs, with additional functionalities.
  • [340Star][19d] [C] mattiwatti/efiguard Disable PatchGuard and DSE at boot time
  • [302Star][2d] [Py] skylined/bugid Detect, analyze and uniquely identify crashes in Windows applications
  • [298Star][1y] [PS] onelogicalmyth/zeroday-powershell A PowerShell example of the Windows zero day priv esc
  • [290Star][7m] [Py] ropnop/windapsearch Python script to enumerate users, groups and computers from a Windows domain through LDAP queries
  • [288Star][11m] maaaaz/impacket-examples-windows The great impacket example scripts compiled for Windows
  • [213Star][4m] [PHP] rizer0/log-killer Clear all your logs in [linux/windows] servers
  • [212Star][1m] [C++] can1357/byepg Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
  • [211Star][1y] [C++] tandasat/pgresarch PatchGuard Research
  • [206Star][20d] [Py] mzfr/rsh generate reverse shell from CLI for linux and Windows.
  • [203Star][5d] [Py] ropnop/impacket_static_binaries Standalone binaries for Linux/Windows of Impacket's examples
  • [201Star][10m] [HTML] mxmssh/drltrace Drltrace is a library calls tracer for Windows and Linux applications.

UAC

  • [2355Star][3d] [C] hfiref0x/uacme Defeating Windows User Account Control

AppLocker

ActiveDirectory

  • [3652Star][19d] [PS] bloodhoundad/bloodhound a single page Javascript web application, uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment.
  • [2009Star][3m] infosecn1nja/ad-attack-defense Attack and defend active directory using modern post exploitation adversary tradecraft activity
  • [338Star][9m] [Py] dirkjanm/ldapdomaindump Active Directory information dumper via LDAP
  • [242Star][1y] [Go] netspi/goddi goddi (go dump domain info) dumps Active Directory domain information

Domain

WET

Persistence

Linux&&Xnix


文章

新添加

Contribute

Contents auto exported by Our System, please raise Issue if you have any question.