Stars
Fetch all the URLs that the Wayback Machine knows about for a domain
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
This repository has the JSON file required to perform user enumeration on various websites.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Facebook account auto report bot with selenium with python
🔒 Social Media Hacking Suite
rsatool can be used to calculate RSA and RSA-CRT parameters
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
A framework for developing alerting and detection strategies for incident response.
💧 Find sensitive information for a git repo
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Linux enumeration tool for pentesting and CTFs with verbosity levels
Linux privilege escalation auditing tool
Scripted Local Linux Enumeration & Privilege Escalation Checks
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
jSQL Injection is a Java application for automatic SQL database injection.
Portable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.
a list of 390+ Free TryHackMe rooms to start learning cybersecurity with THM
BlackArch Linux Guide for Users and Developers
The official BlackArch Linux installer