-
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
Python GNU General Public License v3.0 UpdatedDec 10, 2024 -
Arjun Public
Forked from s0md3v/ArjunHTTP parameter discovery suite.
Python GNU Affero General Public License v3.0 UpdatedNov 3, 2024 -
Argus Public
Forked from 0xRahim/ArgusArgus is used to test for Blind XSS and SSRF vulnerbilities or any sort of OOB detection
HTML UpdatedNov 1, 2024 -
subowner Public
Forked from ifconfig-me/subownerSubOwner - A Simple tool check for subdomain takeovers.
Python UpdatedSep 22, 2024 -
Kraken Public
Forked from jasonxtn/KrakenAll-in-One Toolkit for BruteForce Attacks
Python UpdatedSep 2, 2024 -
Corscan Public
Forked from AngixBlack/CorscanAdvanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts
Python MIT License UpdatedAug 25, 2024 -
-
-
attackgen Public
Forked from mrwadams/attackgenAttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…
Python GNU General Public License v3.0 UpdatedAug 2, 2024 -
CyberPhish Public template
Forked from Cyber-Dioxide/CyberPhishA heavily armed customizable phishing tool for educational purpose only
Python Apache License 2.0 UpdatedJul 31, 2024 -
hcxtools Public
Forked from ZerBea/hcxtoolsA small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.
C MIT License UpdatedJul 31, 2024 -
wapiti Public
Forked from wapiti-scanner/wapitiWeb vulnerability scanner written in Python3
Python GNU General Public License v2.0 UpdatedJul 30, 2024 -
hcxdumptool Public
Forked from ZerBea/hcxdumptoolSmall tool to capture packets from wlan devices.
C MIT License UpdatedJul 30, 2024 -
HuntingPro Public
Forked from suhailm-in/HuntingProHunting Pro is a powerful subdomain enumeration and URL extraction tool designed for security professionals.
Python GNU General Public License v3.0 UpdatedJul 30, 2024 -
brakeman Public
Forked from presidentbeef/brakemanA static analysis security vulnerability scanner for Ruby on Rails applications
Ruby Other UpdatedJul 27, 2024 -
RsaCtfTool Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Python GNU General Public License v3.0 UpdatedJul 27, 2024 -
schemaspy Public
Forked from schemaspy/schemaspyDatabase documentation built easy
HTML GNU Lesser General Public License v3.0 UpdatedJul 27, 2024 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
JavaScript GNU General Public License v3.0 UpdatedJul 26, 2024 -
mariana-trench Public
Forked from facebook/mariana-trenchA security focused static analysis tool for Android and Java applications.
C++ MIT License UpdatedJul 25, 2024 -
APKDeepLens Public
Forked from d78ui98/APKDeepLensAndroid security insights in full spectrum.
Python MIT License UpdatedJul 25, 2024 -
XSSInspector-SecurityToolkit-AI-ML Public
Forked from haroonawanofficial/XSSInspector-SecurityToolkit-AI-MLWorld's first Artificial Intelligence (XSS) Cross Site Scripting powered by Machine Learning with extreme fine-tuning designed to detect Reflected, Stored, DOM, and Blind (XSS) vulnerabilities in s…
Python UpdatedJul 23, 2024 -
PHP_CodeSniffer Public
Forked from PHPCSStandards/PHP_CodeSnifferPHP_CodeSniffer tokenizes PHP files and detects violations of a defined set of coding standards.
PHP BSD 3-Clause "New" or "Revised" License UpdatedJul 23, 2024 -
Nettacker Public
Forked from OWASP/NettackerAutomated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Python Apache License 2.0 UpdatedJul 22, 2024 -
scapy Public
Forked from secdev/scapyScapy: the Python-based interactive packet manipulation program & library.
Python GNU General Public License v2.0 UpdatedJul 22, 2024 -
Burp-Suite- Public
Forked from r4hu1-exe/Burp-Suite-Burp-Suite Professional v1.7.37 Cracked
UpdatedJul 21, 2024 -
fishtank Public
A simple container manager for the Fish shell.
-
elpscrk Public
Forked from D4Vinci/elpscrkAn Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)
Python GNU General Public License v3.0 UpdatedJul 20, 2024 -
vulnrepo Public
Forked from kac89/vulnrepoVULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira expor…
TypeScript Apache License 2.0 UpdatedJul 19, 2024 -
Nightingale Public
Forked from RAJANAGORI/NightingaleIt's a Docker Environment for Pentesting which having all the required tool for VAPT.
Dockerfile GNU General Public License v3.0 UpdatedJul 19, 2024 -
infisical Public
Forked from Infisical/infisical♾ Infisical is the open-source secret management platform: Sync secrets across your team/infrastructure, prevent secret leaks, and manage internal PKI
TypeScript Other UpdatedJul 19, 2024