Skip to content
Change the repository type filter

All

    Repositories list

    • cve-maker

      Public
      Tool to find CVEs and Exploits.
      Python
      GNU General Public License v3.0
      77000Updated Jan 13, 2024Jan 13, 2024
    • Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.
      Go
      GNU General Public License v3.0
      256000Updated Oct 28, 2023Oct 28, 2023
    • evilginx2

      Public
      Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
      Go
      BSD 3-Clause "New" or "Revised" License
      2k000Updated Sep 28, 2023Sep 28, 2023
    • wazuh

      Public
      Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
      C
      Other
      1.7k000Updated Aug 12, 2023Aug 12, 2023
    • An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
      Python
      GNU General Public License v3.0
      617000Updated Jul 15, 2023Jul 15, 2023
    • Mindmap

      Public
      This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
      1.4k000Updated Jun 11, 2023Jun 11, 2023
    • Open source documentation of Microsoft Azure
      Creative Commons Attribution 4.0 International
      21k000Updated Jun 10, 2023Jun 10, 2023
    • Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
      Shell
      505000Updated Jun 2, 2023Jun 2, 2023
    • 📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
      Ruby
      MIT License
      749000Updated Apr 8, 2023Apr 8, 2023
    • PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
      PowerShell
      Other
      79000Updated Apr 5, 2023Apr 5, 2023
    • Rules for Elastic Security's detection engine
      Python
      Other
      499000Updated Mar 19, 2023Mar 19, 2023
    • flare-vm

      Public
      PowerShell
      Apache License 2.0
      917000Updated Mar 10, 2023Mar 10, 2023
    • Collection of Cyber Threat Intelligence sources from the deep and dark web
      GNU General Public License v3.0
      783000Updated Mar 1, 2023Mar 1, 2023
    • cti

      Public
      Cyber Threat Intelligence Repository expressed in STIX 2.0
      Other
      418000Updated Jan 30, 2023Jan 30, 2023
    • RogueMaster Flipper Zero Firmware
      C
      GNU General Public License v3.0
      2.7k000Updated Jan 23, 2023Jan 23, 2023
    • HTML
      175000Updated Sep 22, 2022Sep 22, 2022
    • E-Mail Header Analyzer
      HTML
      Other
      165000Updated Sep 20, 2022Sep 20, 2022
    • Redeye

      Public
      JavaScript
      BSD 3-Clause "New" or "Revised" License
      48000Updated Sep 11, 2022Sep 11, 2022
    • Avilla Forensics 3.0
      151000Updated Jul 27, 2022Jul 27, 2022
    • A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
      Python
      MIT License
      103000Updated Jul 21, 2022Jul 21, 2022
    • This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.
      Creative Commons Zero v1.0 Universal
      162000Updated Jul 19, 2022Jul 19, 2022
    • GooFuzz

      Public
      GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).
      Shell
      GNU General Public License v3.0
      136000Updated Jul 5, 2022Jul 5, 2022
    • CDIR

      Public
      CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
      C
      GNU General Public License v2.0
      24000Updated Jul 1, 2022Jul 1, 2022
    • toxssin

      Public
      A POST-XSS exploitation tool.
      Python
      MIT License
      178000Updated Jun 23, 2022Jun 23, 2022
    • linWinPwn

      Public
      linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
      Python
      MIT License
      266000Updated Jun 19, 2022Jun 19, 2022
    • Phishing Tool & Information Collector
      CSS
      BSD 3-Clause "New" or "Revised" License
      1.3k000Updated Jun 10, 2022Jun 10, 2022
    • Modular visual interface for GDB in Python
      Python
      MIT License
      780000Updated May 22, 2022May 22, 2022
    • maltrail

      Public
      Malicious traffic detection system
      Python
      MIT License
      1.1k000Updated Apr 25, 2022Apr 25, 2022
    • miasm

      Public
      Reverse engineering framework in Python
      Python
      GNU General Public License v2.0
      475000Updated Apr 5, 2022Apr 5, 2022
    • A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
      MIT License
      1.2k000Updated Mar 30, 2022Mar 30, 2022