Stars
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Ghidra is a software reverse engineering (SRE) framework
UNIX-like reverse engineering framework and command-line toolset
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Pre-Built Vulnerable Environments Based on Docker-Compose
Impacket is a collection of Python classes for working with network protocols.
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Testing TLS/SSL encryption anywhere on any port
📱 objection - runtime mobile exploration
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Automated All-in-One OS Command Injection Exploitation Tool.
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
WarBerryPi - Tactical Exploitation
The SpecterOps project management and reporting engine
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Full featured multi arch/os debugger built on top of PyQt5 and frida
Scripts for the Ghidra software reverse engineering suite.
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automa…
Windows / Linux Local Privilege Escalation Workshop
idb is a tool to simplify some common tasks for iOS pentesting and research
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
iceman1001 / proxmark3
Forked from Proxmark/proxmark3[Deprecated] Iceman Fork, the most totally wicked fork around if you are into proxmark3
OWASP Foundation web repository