-
-
NetRunners Public
Forked from NetRunners-Toolkits/NetRunnersAstro GNU General Public License v3.0 UpdatedSep 26, 2025 -
E4GL30S1NT Public
Forked from C0MPL3XDEV/E4GL30S1NTE4GL30S1NT - Simple Information Gathering Tool
Python GNU General Public License v3.0 UpdatedSep 22, 2025 -
-
gosearch Public
Forked from ibnaleem/gosearch🔍 Search anyone's digital footprint across 300+ websites
Go GNU General Public License v3.0 UpdatedAug 5, 2025 -
vuln-bank Public
Forked from Commando-X/vuln-bankA deliberately vulnerable banking application designed for practicing Security Testing of Web App, APIs, AI integrated App and secure code reviews. Features common vulnerabilities found in real-wor…
Python MIT License UpdatedJul 23, 2025 -
NoSQLMap Public
Forked from codingo/NoSQLMapAutomated NoSQL database enumeration and web application exploitation tool.
Python GNU General Public License v3.0 UpdatedJun 9, 2025 -
Certified-Red-Team-Professional-CRTP---Notes Public
Forked from dev-angelist/Certified-Red-Team-Professional-CRTP---NotesCertified Red Team Professional (CRTP) - Notes
GNU General Public License v3.0 UpdatedJun 3, 2025 -
writehat Public
Forked from blacklanternsecurity/writehatA pentest reporting tool written in Python. Free yourself from Microsoft Word.
-
-
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedFeb 26, 2025 -
theHarvester Public
Forked from laramies/theHarvesterE-mails, subdomains and names Harvester - OSINT
Python UpdatedFeb 18, 2025 -
yeti Public
Forked from yeti-platform/yetiYour Everyday Threat Intelligence
Python Apache License 2.0 UpdatedFeb 18, 2025 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedFeb 18, 2025 -
PurpleLab Public
Forked from Krook9d/PurpleLabPurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks,…
PHP GNU Affero General Public License v3.0 UpdatedFeb 16, 2025 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedJan 1, 2025 -
-
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedDec 14, 2024 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedDec 11, 2024 -
cybersources Public
Forked from bst04/CyberSourcesCybersources is a repository that curates a comprehensive collection of cybersecurity tools and resources, aiming to enhance knowledge, skills, and collaboration within the cybersecurity community.
UpdatedDec 10, 2024 -
velociraptor Public
Forked from Velocidex/velociraptorDigging Deeper....
Go Other UpdatedDec 10, 2024 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedDec 9, 2024 -
maltego-telegram Public
Forked from vognik/maltego-telegramMaltego Transforms for OSINT on Telegram Messenger
Python GNU General Public License v3.0 UpdatedNov 27, 2024 -
bettercap Public
Forked from bettercap/bettercapThe Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
JavaScript Other UpdatedNov 23, 2024 -
secretsnitch Public
A lightning-fast, modular secret scanner
-
chiasmodon Public
Forked from chiasmod0n/chiasmodonChiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including …
Python MIT License UpdatedSep 24, 2024 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedAug 1, 2024 -
secret-magpie Public
Forked from punk-security/secret-magpieSecret Magpie - Secret Detection Tool
HTML GNU General Public License v3.0 UpdatedJul 10, 2024 -
FlipperZeroEuropeanPortals Public
Forked from FlippieHacks/FlipperZeroEuropeanPortalsA repository of portals I made for the Evil Portal app on the Flipper Zero. Most portals are for European brands/companies but valid for other regions too.
HTML MIT License UpdatedJun 8, 2024