Stars
60k+ WordPress Nuclei templates, updated daily from Wordfence intel—filter by severity/tags/CVE and scan in one line. 🚀🔒
Impacket is a collection of Python classes for working with network protocols.
Unofficial Microsoft Teams for Linux client
Find, verify, and analyze leaked credentials
This repository contains the scanner component for Greenbone Community Edition.
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Extract credentials from lsass remotely
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Bash command line framework and CLI generator
Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Fully featured and community-driven hacking environment
DPULSE - Tool for complex approach to domain OSINT
Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stabilit…
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
OWASP Foundation Web Respository
Integrates GPT models into Ghidra for automated code analysis, variable renaming, vulnerability detection, and explanation generation.
A tool to dump the login password from the current linux user
Scanning APK file for URIs, endpoints & secrets.
⚓️ Easily test HTTP webhooks with this handy tool that displays requests instantly.
Blind XSS Scanner is a tool that can be used to scan for blind XSS vulnerabilities in web applications.
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.