Infinit3i's Stars
trekhleb/javascript-algorithms
📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
tennc/webshell
This is a webshell open source project
OJ/gobuster
Directory/File, DNS and VHost busting tool written in Go
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
trustedsec/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Ne0nd0g/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
arismelachroinos/lscript
The LAZY script will make your life easier, and of course faster.
rocky/python-uncompyle6
A cross-version Python bytecode decompiler
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
w181496/Web-CTF-Cheatsheet
Web CTF CheatSheet 🐈
s0md3v/Striker
Striker is an offensive information and vulnerability scanner.
codingo/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
digininja/CeWL
CeWL is a Custom Word List Generator
quentinhardy/odat
ODAT: Oracle Database Attacking Tool
mubix/post-exploitation
Post Exploitation Collection
trailofbits/ctf
CTF Field Guide
ajinabraham/Node.Js-Security-Course
Contents for Node.Js Security Course
SecGen/SecGen
Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)
wetw0rk/malicious-wordpress-plugin
Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is used to generate the payload.
glv2/bruteforce-salted-openssl
Try to find the password of a file that was encrypted with the 'openssl' command.
0x00-0x00/FakePip
Pip install exploit package
CPH-SEC/CPH-SEC.github.io
CPH:SEC - Copenhagen Ethical Hacking and Penetration Testing Society
BSidesPDX/CTF-2018
Haydz/autoRecon
A simple script that automates basic pentester reconaissance starting from nmap scans.