- Cyberspace
Lists (31)
Sort Name ascending (A-Z)
AD Tools 🏛️
Android Security 📱
AWS Security ☁️
Tools for improve AWS environments securityC2 🟥
Cloudflare WAF ☁️
Tools for audit and test Cloudflare WAFCode Analysis 👨🏻💻
Tools for analyzing codeCryptography-Encoding-Crackin🔐
Digital Forensic 🟦
Tools for performing digital forensicEmail Header Analyzer 📧
Tools for analyze emailsEvasion Tools 🟥
Tools for automated obfuscationFlipper Zero 🐬
Honeypots 🟦
ICS/SCADA Security 🔒
Tools for ICS/SCADAIncident Response 🟦
Tools for performing Incident ResponseInformation Gathering 🟥
Tools for enumerating target and gain information about targetsIoT PT 🟥
Tools for performing Internet of Things Penetration TestingM365 / Azure Security ☁️
Malware Analysis 🟦
Tools for performing Malware Analysis and SandboxesNetwork PT 🟥
Tools for performing network pentesting and packet craftingOSINT 🕵🏻
Tools for perfoming Open Source IntelligencePhishing 📦
Tools for performing phishingReports 📝
Tools for automated reportsSoftware Security
Steganography 🪄
Tools for performing steganographyWAF 🟦
Web Application PT 🟥
Tools for performing Web Application PTWiFi PT 🟥
Tools for performing WiFi Penetation TestingWindows Events Log 🟦
Tools for analyzing and parsing Windows Events LogWindows PT 🟥
Wordlists 📝
Tools for creating personalized wordlists and for mangling themYara 🟦
Tools for Yara rulesStars
😎 Awesome lists about all kinds of interesting topics
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Hunt down social media accounts by username across social networks
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Automatic SQL injection and database takeover tool
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
🕵️♂️ All-in-one OSINT tool for analysing any website
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Find, verify, and analyze leaked credentials
🐬 A collection of awesome resources for the Flipper Zero device.
A little tool to play with Windows security
Flipper Zero Unleashed Firmware
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Playground (and dump) of stuff I make or modify for the Flipper Zero
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Information gathering framework for phone numbers
Impacket is a collection of Python classes for working with network protocols.
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
E-mails, subdomains and names Harvester - OSINT