Stars
Automatic SQL injection and database takeover tool
World's fastest and most advanced password recovery utility
cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
A little tool to play with Windows security
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Impacket is a collection of Python classes for working with network protocols.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Nmap - the Network Mapper. Github mirror of official SVN repository.
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark.
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
The ultimate WinRM shell for hacking/pentesting
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
📝 Markdown code for lots of small badges 🎀 📌 (shields.io, forthebadge.com etc) 😎. Contributions are welcome! Please add yours!
Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V…
A Library of various cybersecurity resources
OWASP Web Application Security Testing Checklist
Automated testing to find logic and performance bugs in database systems