Lists (2)
Sort Name ascending (A-Z)
Stars
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
OnionScan is a free and open source tool for investigating the Dark Web.
DIVA Android - Damn Insecure and vulnerable App for Android
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
No-root network monitor, firewall and PCAP dumper for Android
This map lists the essential techniques to bypass anti-virus and EDR
Collection of resources that are made by the Malware Research community
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
A next-generation crawling and spidering framework.
A feature-rich command-line audio/video downloader
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…
xforcered / elfpack
Forked from dsnezhkov/elfpackELF Sectional docking payload injector system
Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Fl…
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way
uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web application…
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/
Please no pull requests for this repository. Thanks!