Stars
Impacket is a collection of Python classes for working with network protocols.
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark.
Automatic SQL injection and database takeover tool
cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Nmap - the Network Mapper. Github mirror of official SVN repository.
World's fastest and most advanced password recovery utility
π Markdown code for lots of small badges π π (shields.io, forthebadge.com etc) π. Contributions are welcome! Please add yours!
The ultimate WinRM shell for hacking/pentesting
Automated testing to find logic and performance bugs in database systems
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
A little tool to play with Windows security
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that evβ¦
A Library of various cybersecurity resources