Stars
Cybersecurity AI (CAI), the framework for AI Security
Pear 🍐 is extension for music player
A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.
Open-source stealer logs dashboard with a built-in parser, designed to simplify the process of analyzing stealer log data.
🕷️ An undetectable, powerful, flexible, high-performance Python library to make Web Scraping Easy and Effortless as it should be!
Free hands-on digital forensics labs for students and faculty
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Find, verify, and analyze leaked credentials
coffeegist / bofhound
Forked from fortalice/bofhoundGenerate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Just another Powerview alternative but on steroids
ngrep is like GNU grep applied to the network layer. It's a PCAP-based tool that allows you to specify an extended regular or hexadecimal expression to match against data payloads of packets. It un…
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
The best tool for finding one gadget RCE in libc.so.6
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
CSPBypass.com, a tool designed to help ethical hackers bypass restrictive Content Security Policies (CSP) and exploit XSS (Cross-Site Scripting) vulnerabilities on sites where injections are blocke…
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
A list of useful payloads and bypass for Web Application Security and Pentest/CTF