Stars
Monitor linux processes without root permissions
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
A terminal plugin to make Kali Linux objectively better - compatible with ohmyzsh
💯 Curated coding interview preparation materials for busy software engineers
PEDA - Python Exploit Development Assistance for GDB
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
XploitSPY is an Android Monitoring Tool
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Reverse engineering and pentesting for Android applications
📱 objection - runtime mobile exploration
The Python Code Tutorials
Penetration tests guide based on OWASP including test cases, resources and examples.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
A Python based RAT 🐀 (Remote Access Trojan) for getting reverse shell 🖥️
Penetration Testing notes, resources and scripts
A generator of weird files (binary polyglots, near polyglots, polymocks...)
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.