Pinned Repositories
aircrack-ng
WiFi security auditing tools suite
apkstudio
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
apkx
One-Step APK Decompilation With Multiple Backends
awesome-python
An opinionated list of awesome Python frameworks, libraries, software and resources.
awesome-ruby
💎 A collection of awesome Ruby libraries, tools, frameworks and software
beef
The Browser Exploitation Framework Project
blackarch
An ArchLinux based distribution for penetration testers and security researchers.
BloodHound
Six Degrees of Domain Admin. a single-page JavaScript web app that uses graph theory to reveal the hidden relationships in a Windows Active Directory environment. Can be used to ID numerous attack paths
btlejuice
BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework
CeWL
CeWL is a Custom Word List Generator
GreatestLatest's Repositories
GreatestLatest/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
GreatestLatest/OWASP-Top10
Official OWASP Top 10 Document Repository
GreatestLatest/metagoofil
Metadata harvester. Extract metadata information from documents and images.
GreatestLatest/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
GreatestLatest/dnscat2
DNS-based C2 utility that supports encryption and that has been used by malware, threat actors, and pen testers
GreatestLatest/CloudBrute
Awesome cloud enumerator
GreatestLatest/sonic-visualiser
Visualization, analysis, and annotation of music audio recordings. Can be used to analyze embedded information in music or audio recordings.
GreatestLatest/aircrack-ng
WiFi security auditing tools suite
GreatestLatest/nikto
Nikto web server scanner
GreatestLatest/find-sec-bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
GreatestLatest/BloodHound
Six Degrees of Domain Admin. a single-page JavaScript web app that uses graph theory to reveal the hidden relationships in a Windows Active Directory environment. Can be used to ID numerous attack paths
GreatestLatest/objection
📱 Objection - Runtime mobile exploration
GreatestLatest/shodan-python
The official Python library for Shodan
GreatestLatest/ubertooth
Software, firmware, and hardware designs for Ubertooth
GreatestLatest/mimikatz
A little tool to play with Windows security
GreatestLatest/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
GreatestLatest/proxychains
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
GreatestLatest/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
GreatestLatest/CeWL
CeWL is a Custom Word List Generator
GreatestLatest/Veil
Veil 3.1.X (Check version info in Veil at runtime)
GreatestLatest/apkstudio
Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
GreatestLatest/Probable-Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
GreatestLatest/mdk4
MDK4, tool is used to perform fuzzing, IDS evasions, and other wireless attacks.
GreatestLatest/reaver-wps-fork-t6x
Reaver for WPS Attacks
GreatestLatest/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
GreatestLatest/dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
GreatestLatest/dns2tcp
supports KEY and TXT request types for DNS Tunnelling
GreatestLatest/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
GreatestLatest/mutiny-fuzzer
Open-source fuzzer created by Cisco. It works by replaying packet capture files (pcaps) through a mutational fuzzer. Uses Radamsa to perform mutations. Radamsa is a tool used to generate test cases for fuzzers.
GreatestLatest/FOCA
Tool to find metadata and hidden information in documents.