- 工具
- 新添加的
- 人工智能&&机器学习&&深度学习&&神经网络
- 收集&&集合
- 移动&&Mobile
- CTF&&HTB
- 漏洞&&漏洞管理&&漏洞发现/挖掘&&漏洞开发&&漏洞利用&&Fuzzing
- 特定目标
- 物联网(IoT)&&嵌入式设备&&路由器&&交换机&&智能设备&&打印机
- 通信&&代理&&反向代理&&隧道
- 渗透&&offensive&&渗透框架&&后渗透框架
- 扫描器&&安全扫描&&App扫描&&漏洞扫描
- 侦察&&信息收集&&子域名发现与枚举&&OSINT
- 数据库&&SQL攻击&&SQL注入
- 审计&&安全审计&&代码审计
- 社工(SET)&&钓鱼&&鱼叉攻击
- 硬件设备&&USB&树莓派
- 环境配置&&分析系统
- 靶机&&漏洞环境&&漏洞App
- 浏览嗅探&&流量拦截&&流量分析&&中间人
- 密码&&凭证
- (3) 古老的&&有新的替代版本的
- (2) Windows
- webshell
- 辅助周边
- 事件响应&&取证&&内存取证&&数字取证
- 密罐&&Honeypot
- 威胁情报
- 防护&&Defense
- (1) 爬虫
- wordlist
- (2) 泄漏&&Breach&&Leak
- (172) 破解&&Crack&&爆破&&BruteForce
- (30) OSCP
- (23) MitreATT&CK
- (20) 浏览器&&browser
- (3) 蓝牙&&Bluetooth
- (3) REST_API&&RESTFUL
- (12) 恶意代码&&Malware&&APT
- [3527星][1m] [PowerShell] bloodhoundad/bloodhound Six Degrees of Domain Admin
- [2472星][2y] [Py] feross/spoofmac 伪造MAC地址
- [1992星][2m] [C++] darthton/blackbone Windows memory hacking library
- [1879星][16d] [C] chipsec/chipsec Platform Security Assessment Framework
- [1859星][1y] [C++] y-vladimir/smartdeblur Restoration of defocused and blurred photos/images
- [1773星][5m] [Py] veil-framework/veil Veil 3.1.X (Check version info in Veil at runtime)
- [1560星][29d] [Shell] internetwache/gittools A repository with 3 tools for pwn'ing websites with .git repositories available
- [1440星][1y] [C++] acaudwell/logstalgia replay or stream website access logs as a retro arcade game
- [1400星][3m] [C] ettercap/ettercap Ettercap Project
- [1384星][12m] [Go] filosottile/whosthere A ssh server that knows who you are. $ ssh whoami.filippo.io
- [1339星][16d] [XSLT] lolbas-project/lolbas Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
- [1328星][12m] [XSLT] api0cradle/lolbas Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
- [1314星][1y] mortenoir1/virtualbox_e1000_0day VirtualBox E1000 Guest-to-Host Escape
- [1298星][2m] [PowerShell] peewpw/invoke-psimage Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
- [1272星][1y] [JS] sakurity/securelogin This version won't be maintained!
- [1218星][1y] [Go] cloudflare/redoctober Go server for two-man rule style file encryption and decryption.
- [1209星][1m] [Go] google/martian Martian is a library for building custom HTTP/S proxies
- [1148星][2y] [C] saminiir/level-ip a Linux userspace TCP/IP stack, implemented with TUN/TAP devices.
- [1136星][3m] [C] dgiese/dustcloud Xiaomi Smart Home Device Reverse Engineering and Hacking
- [1128星][2m] [HTML] cure53/httpleaks HTTPLeaks - All possible ways, a website can leak HTTP requests
- [1105星][2m] [Py] thoughtfuldev/eagleeye Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
- [1073星][11d] [Go] looterz/grimd
- [1052星][28d] [PHP] nbs-system/php-malware-finder Detect potentially malicious PHP files
- [1023星][9d] [Py] yelp/detect-secrets An enterprise friendly way of detecting and preventing secrets in code.
- [971星][3y] [Py] synack/knockknock Who's there?
- [967星][22d] [HTML] n0tr00t/sreg 可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。
- [962星][3y] [C] cybellum/doubleagent Zero-Day Code Injection and Persistence Technique
- [923星][6m] [Py] osirislab/hack-night Hack Night is an open weekly training session run by the OSIRIS lab.
- [909星][1y] [Swift] skreweverything/swift-keylogger Keylogger for mac written in Swift using HID
- [904星][23d] [Ruby] david942j/one_gadget The best tool for finding one gadget RCE in libc.so.6
- [903星][12m] [C++] miek/inspectrum Offline radio signal analyser
- [902星][3m] [Go] dominicbreuker/pspy Monitor linux processes without root permissions
- [894星][21d] [C] arm-software/arm-trusted-firmware Read-only mirror of Trusted Firmware-A
- [885星][1m] [C#] google/sandbox-attacksurface-analysis-tools 沙箱攻击面(Attack Surface)分析工具,用于测试 Windows 上沙箱的各种属性
- [874星][4m] [JS] dpnishant/appmon Documentation:
- [873星][4m] bugcrowd/bugcrowd_university Open source education content for the researcher community
- [852星][16d] [Py] shmilylty/oneforall 子域收集工具
- [850星][3m] [CSS] outflanknl/redelk Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
- [838星][9d] [Py] circl/ail-framework AIL framework - Analysis Information Leak framework
- [836星][2y] [Py] nccgroup/demiguise HTA encryption tool for RedTeams
- [835星][9d] [Roff] slimm609/checksec.sh checksec.sh: 检查可执行文件(PIE, RELRO, PaX, Canaries, ASLR, Fortify Source)属性的 bash 脚本
- [832星][3y] [C] gurnec/hashcheck HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org
- [832星][7m] [JS] serpicoproject/serpico SimplE RePort wrIting and COllaboration tool
- [826星][4y] etsy/midas Mac Intrusion Detection Analysis System
- [819星][10m] [Shell] thelinuxchoice/userrecon Find usernames across over 75 social networks
- [818星][18d] [C#] borntoberoot/networkmanager A powerful tool for managing networks and troubleshoot network problems!
- [814星][9m] [Py] ietf-wg-acme/acme A protocol for automating certificate issuance
- [814星][13d] [Py] lylemi/learn-web-hacking Study Notes For Web Hacking / Web安全学习笔记
- [812星][11d] [Java] lamster2018/easyprotector 一行代码检测XP/调试/多开/模拟器/root
- [807星][8m] [Py] nccgroup/featherduster An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
- [802星][6m] [Py] corelan/mona Corelan Repository for mona.py
- [797星][2m] [JS] sindresorhus/is-online Check if the internet connection is up
- [796星][2y] [PowerShell] besimorhino/powercat PowerShell实现的Netcat
- [793星][28d] [Py] hellman/xortool A tool to analyze multi-byte xor cipher
- [770星][4y] [C++] google/rowhammer-test Test DRAM for bit flips caused by the rowhammer problem
- [769星][1m] [Go] dreddsa5dies/gohacktools Hacker tools on Go (Golang)
- [765星][12m] [PowerShell] kevin-robertson/invoke-thehash PowerShell Pass The Hash Utils
- [761星][21d] [C++] shekyan/slowhttptest Application Layer DoS attack simulator
- [757星][9m] [Py] hlldz/spookflare Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
- [757星][4m] [TSQL] threathunterx/nebula "星云"业务风控系统,主工程
- [747星][2y] [PHP] sektioneins/pcc pcc:PHP 安全配置检查器
- [746星][1y] [Py] greatsct/greatsct The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
- [745星][29d] [Go] bishopfox/sliver Implant framework
- [739星][30d] [PHP] symfony/security-csrf The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.
- [738星][1m] [C++] snort3/snort3 Snort++
- [735星][7m] [Py] ricterz/genpass **特色的弱口令生成器
- [734星][5m] [Go] talkingdata/owl 企业级分布式监控告警系
- [731星][1m] [HTML] m4cs/babysploit
- [729星][1y] [C#] eladshamir/internal-monologue Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
- [719星][5m] [Go] anshumanbh/git-all-secrets 结合多个开源 git 搜索工具实现的代码审计工具
- [718星][1y] [Perl] moham3driahi/th3inspector All in one tool for Information Gathering
- [711星][3m] [Py] f-secure/see Sandboxed Execution Environment
- [709星][20d] [Py] globaleaks/globaleaks The Open-Source Whistleblowing Software
- [708星][5m] [Py] adamlaurie/rfidiot python RFID / NFC library & tools
- [707星][1m] [Perl] gouveaheitor/nipe Nipe is a script to make Tor Network your default gateway.
- [706星][4m] aleenzz/cobalt_strike_wiki Cobalt Strike系列
- [706星][1y] [C#] p3nt4/powershdll Run PowerShell with rundll32. Bypass software restrictions.
- [706星][1m] [Py] shawndevans/smbmap SMBMap is a handy SMB enumeration tool
- [698星][9d] [C] iaik/zombieload Proof-of-concept for the ZombieLoad attack
- [692星][2m] netflix/security-bulletins Security Bulletins that relate to Netflix Open Source
- [687星][4m] [C++] google/certificate-transparency Auditing for TLS certificates.
- [687星][7m] [C] hfiref0x/tdl Driver loader for bypassing Windows x64 Driver Signature Enforcement
- [684星][1m] [Py] mjg59/python-broadlink Python module for controlling Broadlink RM2/3 (Pro) remote controls, A1 sensor platforms and SP2/3 smartplugs
- [684星][21d] streaak/keyhacks Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
- [682星][9d] [Java] peergos/peergos A decentralised, secure file storage and social network
- [673星][6m] [Py] mr-un1k0d3r/powerlessshell Run PowerShell command without invoking powershell.exe
- [672星][5y] [C] robertdavidgraham/heartleech Demonstrates the "heartbleed" problem using full OpenSSL stack
- [665星][1y] [Py] endgameinc/rta None
- [665星][12m] [PowerShell] arvanaghi/sessiongopher SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
- [664星][2m] [Py] skelsec/pypykatz 纯Python实现的Mimikatz
- [664星][2y] [Py] trycatchhcf/dumpsterfire "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence…
- [662星][1m] [Go] pquerna/otp TOTP library for Go
- [658星][5m] [Py] golismero/golismero GoLismero - The Web Knife
- [654星][1y] [Py] deepzec/bad-pdf create malicious PDF file to steal NTLM(NTLMv1/NTLMv2) Hashes from windows machines
- [651星][4m] [C#] outflanknl/evilclippy A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
- [650星][9d] ptresearch/attackdetection Attack Detection
- [647星][8m] [C] samdenty/wi-pwn performs deauth attacks on cheap Arduino boards
- [643星][3y] [C] rentzsch/mach_inject interprocess code injection for Mac OS X
- [642星][10m] [C#] wwillv/godofhacker 黑客神器
- [637星][3m] [C#] ghostpack/rubeus Trying to tame the three-headed dog.
- [636星][10d] [Go] ullaakut/gorsair Gorsair hacks its way into remote docker containers that expose their APIs
- [632星][4y] [PHP] emposha/php-shell-detector Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.
- [631星][2m] [Py] gquere/pwn_jenkins Notes about attacking Jenkins servers
- [628星][5m] [PHP] l3m0n/bypass_disable_functions_shell 一个各种方式突破Disable_functions达到命令执行的shell
- [624星][3y] [PowerShell] hlldz/invoke-phant0m Windows Event Log Killer
- [618星][2y] [PHP] duoergun0729/1book 《Web安全之机器学习入门》
- [615星][9m] [Py] dirkjanm/privexchange Exchange your privileges for Domain Admin privs by abusing Exchange
- [614星][2y] [C] tgraf/bmon bandwidth monitor and rate estimator
- [611星][3y] [C] quiet/quiet-lwip create TCP and UDP connections over an audio channel
- [606星][1y] [Shell] wireghoul/htshells Self contained htaccess shells and attacks
- [602星][1m] [JS] evilsocket/arc 可用于管理私密数据的工具. 后端是 Go 语言编写的 RESTful 服务器, 前台是Html + JavaScript
- [598星][4y] [Py] hatriot/clusterd application server attack toolkit
- [592星][3y] [C++] breakingmalwareresearch/atom-bombing Brand New Code Injection for Windows
- [592星][2m] [PHP] hongrisec/php-audit-labs 一个关于PHP的代码审计项目
- [592星][29d] [PowerShell] ramblingcookiemonster/powershell Various PowerShell functions and scripts
- [589星][2y] [Py] secretsquirrel/sigthief Stealing Signatures and Making One Invalid Signature at a Time
- [589星][3m] [Py] webrecorder/pywb Core Python Web Archiving Toolkit for replay and recording of web archives
- [588星][2y] [Py] eldraco/salamandra Salamandra is a tool to find spy microphones that use radio freq to transmit. It uses SDR.
- [584星][13d] [YARA] didierstevens/didierstevenssuite Please no pull requests for this repository. Thanks!
- [583星][2y] [Java] findbugsproject/findbugs The new home of the FindBugs project
- [575星][8m] [C#] 0xbadjuju/tokenvator A tool to elevate privilege with Windows Tokens
- [575星][9m] [Py] romanz/amodem transmit a file between 2 computers, using a simple headset, allowing true air-gapped communication (via a speaker and a microphone), or an audio cable (for higher transmission speed)
- [574星][8m] [C] mrexodia/titanhide Hiding kernel-driver for x86/x64.
- [571星][4y] [C#] elevenpaths/evilfoca Tool to analyze and test security in IPv4 and IPv6 data networks
- [570星][3y] [C] iagox86/hash_extender None
- [567星][1y] [C#] tyranid/dotnettojscript A tool to create a JScript file which loads a .NET v2 assembly from memory.
- [561星][1y] [Solidity] trailofbits/not-so-smart-contracts Examples of Solidity security issues
- [558星][4m] [Py] nidem/kerberoast a series of tools for attacking MS Kerberos implementations
- [551星][7y] [C] katmagic/shallot Shallot allows you to create customized .onion addresses for your hidden service. (p.s. I didn't write Shallot!)
- [550星][10m] [C] justinsteven/dostackbufferoverflowgood None
- [548星][7y] [Py] sensepost/snoopy A distributed tracking and data interception framework
- [545星][1y] [Go] cw1997/natbypass 内网穿透,端口转发工具
- [545星][3m] [Py] its-a-feature/apfell A collaborative, multi-platform, red teaming framework
- [543星][30d] [Go] shopify/kubeaudit kubeaudit helps you audit your Kubernetes clusters against common security controls
- [536星][8m] [C] hfiref0x/upgdsed Universal PatchGuard and Driver Signature Enforcement Disable
- [536星][2m] [C] vanhauser-thc/thc-ipv6 IPv6 attack toolkit
- [533星][28d] [Go] yggdrasil-network/yggdrasil-go An experiment in scalable routing as an encrypted IPv6 overlay network
- [530星][4m] [HCL] coalfire-research/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
- [530星][2m] [C] eliasoenal/multimon-ng None
- [526星][25d] [Ruby] hdm/mac-ages MAC address age tracking
- [524星][1y] [Py] n00py/wpforce Wordpress Attack Suite
- [523星][1y] [C#] ghostpack/safetykatz SafetyKatz is a combination of slightly modified version of
- [519星][1y] [Py] jseidl/goldeneye GoldenEye Layer 7 (KeepAlive+NoCache) DoS Test Tool
- [515星][11m] [PowerShell] a-min3/winspect Powershell-based Windows Security Auditing Toolbox
- [513星][30d] [Shell] trailofbits/twa A tiny web auditor with strong opinions.
- [509星][11m] [Go] mthbernardes/gtrs Google Translator Reverse Shell
- [507星][1m] [JS] mr-un1k0d3r/thundershell Python / C# Unmanaged PowerShell based RAT
- [507星][2y] [CSS] xapax/security Stuff about it-security that might be good to know
- [505星][7m] [Visual Basic] mr-un1k0d3r/maliciousmacrogenerator Malicious Macro Generator
- [501星][21d] [Go] sensepost/gowitness Go 语言编写的网站快照工具
- [499星][3y] [OCaml] trustinsoft/tis-interpreter An interpreter for finding subtle bugs in programs written in standard C
- [497星][2y] [JS] rptec/squid-pac 利用国外VPS搭建多协议代理服务,squid PAC代理服务器,25端口翻墙 ....墙已加高,https网站已失效,普通站点仍可代理..建议使用ssr替代
- [493星][2y] [PowerShell] danielbohannon/invoke-cradlecrafter PowerShell Remote Download Cradle Generator & Obfuscator
- [490星][2y] [Go] evilsocket/sg1 用于数据加密、提取和隐蔽通信的瑞士军刀
- [489星][2m] [PHP] nzedb/nzedb a fork of nnplus(2011) | NNTP / Usenet / Newsgroup indexer.
- [488星][2y] [C++] rbei-etas/busmaster BUSMASTER is an Open Source Software tool to simulate, analyze and test data bus systems such as CAN. BUSMASTER was conceptualized, designed and implemented by Robert Bosch Engineering and Business Solutions (RBEI). Presently it is a joint project of RBEI and ETAS GmbH.
- [487星][1y] [Py] xyuanmu/xx-mini
- [486星][3y] [PowerShell] secabstraction/powercat A PowerShell TCP/IP swiss army knife.
- [485星][2m] [Go] gen2brain/cam2ip 将任何网络摄像头转换为IP 摄像机
- [480星][1y] [Java] continuumsecurity/bdd-security BDD Automated Security Tests for Web Applications
- [479星][11m] [Go] evanmiller/hecate The Hex Editor From Hell
- [476星][2y] [PowerShell] gofetchad/gofetch GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
- [475星][29d] [C] m0nad/diamorphine LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)
- [474星][10m] [Shell] craigz28/firmwalker Script for searching the extracted firmware file system for goodies!
- [474星][2m] [Go] gorilla/csrf gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services
- [470星][2y] [Py] 4w4k3/beelogger Generate Gmail Emailing Keyloggers to Windows.
- [470星][2y] [C++] jessek/hashdeep None
- [468星][2m] [Py] bashfuscator/bashfuscator A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
- [465星][15d] [Py] aoii103/darknet_chinesetrading
- [462星][2y] [Py] firstlookmedia/pdf-redact-tools a set of tools to help with securely redacting and stripping metadata from documents before publishing
- [460星][5y] [Perl] jbittel/httpry HTTP logging and information retrieval tool
- [457星][17d] [LLVM] jonathansalwan/tigress_protection Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
- [456星][12m] [Py] mehulj94/radium Python keylogger with multiple features.
- [454星][4m] [C] phoenhex/files None
- [453星][23d] [Go] gen0cide/gscript 基于运行时参数,动态安装恶意软件
- [449星][3m] [C++] omerya/invisi-shell Hide your Powershell script in plain sight. Bypass all Powershell security features
- [448星][1m] [Py] bit4woo/teemo A Domain Name & Email Address Collection Tool
- [448星][2m] [PowerShell] rvrsh3ll/misc-powershell-scripts Random Tools
- [445星][9d] [Shell] wireghoul/graudit 简单的脚本和签名集,进行源代码审计
- [445星][8y] [Perl] aoncyberlabs/padbuster Automated script for performing Padding Oracle attacks
- [444星][9m] [C] martinmarinov/tempestsdr Remote video eavesdropping using a software-defined radio platform
- [443星][2m] [Py] portantier/habu Python 编写的网络工具工具包,主要用于教学/理解网络攻击中的一些概念
- [443星][1y] [JS] simonepri/upash
- [438星][3y] [Py] jekyc/wig WebApp 信息收集器,可识别多种内容管理系统和其他管理程序
- [437星][6m] [PHP] flozz/p0wny-shell Single-file PHP shell
- [432星][28d] [PowerShell] mr-un1k0d3r/redteampowershellscripts Various PowerShell scripts that may be useful during red team exercise
- [429星][2y] [PHP] arrexel/phpbash A semi-interactive PHP shell compressed into a single file.
- [428星][6m] [Pascal] mojtabatajik/robber Robber is open source tool for finding executables prone to DLL hijacking
- [428星][2y] [Py] undeadsec/evilurl Generate unicode evil domains for IDN Homograph Attack and detect them.
- [426星][6m] [Py] stamparm/fetch-some-proxies Simple Python script for fetching "some" (usable) proxies
- [423星][4y] [Py] laramies/metagoofil Metadata harvester
- [423星][24d] [Py] super-l/superl-url 根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。
- [421星][10m] [Py] d4vinci/cuteit IP obfuscator made to make a malicious ip a bit cuter
- [409星][2y] [Py] 51x/whp Micro$oft Windows Hacking Pack
- [408星][10m] [Py] powerscript/katanaframework The New Hacking Framework
- [407星][2y] [Py] cloudburst/libheap python library to examine ptmalloc (the glibc userland heap implementation)
- [404星][2m] [C++] hoshimin/kernel-bridge Windows kernel hacking framework, driver template, hypervisor and API written on C++
- [401星][2y] [PowerShell] danielbohannon/invoke-dosfuscation Cmd.exe Command Obfuscation Generator & Detection Test Harness
- [401星][5m] [Py] ytisf/pyexfil A Python Package for Data Exfiltration
- [396星][2m] [HTML] w3c/webappsec Web Application Security Working Group repo
- [394星][3y] [Py] sekoialab/fastir_collector None
- [387星][1y] [C#] squalr/squalr Squalr Memory Editor - Game Hacking Tool Written in C#
- [385星][3y] [C#] harmj0y/keethief Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
- [382星][4y] [Py] sensepost/snoopy-ng Snoopy v2.0 - modular digital terrestrial tracking framework
- [381星][3y] [Py] funkandwagnalls/ranger A tool for security professionals to access and interact with remote Microsoft Windows based systems.
- [380星][3y] [Py] ioactive/jdwp-shellifier None
- [378星][1y] [JS] empireproject/empire-gui Empire client application
- [376星][1m] [JS] nccgroup/tracy tracy: 查找web app中所有的sinks and sources, 并以易于理解的方式显示这些结果
- [375星][10d] [C++] simsong/bulk_extractor This is the development tree. For downloads please see:
- [375星][8m] [Java] tiagorlampert/saint a Spyware Generator for Windows systems written in Java
- [373星][2y] [PowerShell] gfoss/psrecon
- [372星][8m] [Py] k4m4/onioff onioff:url检测器,深度检测网页链接
- [371星][4y] [C#] goliate/hidden-tear hidden-tear:开源勒索软件
- [370星][2y] [Java] nickstadb/barmie Java RMI enumeration and attack tool.
- [368星][7y] [C++] opensecurityresearch/dllinjector dll injection tool that implements various methods
- [365星][1m] [C++] crypto2011/idr Interactive Delphi Reconstructor
- [362星][14d] [C#] bloodhoundad/sharphound The BloodHound C# Ingestor
- [361星][16d] [Py] emtunc/slackpirate Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace
- [360星][23d] [Ruby] david942j/seccomp-tools Provide powerful tools for seccomp analysis
- [360星][4m] [Shell] trimstray/otseca otseca: 安全审计工具, 搜索并转储系统配置
- [359星][2y] [C++] breenmachine/rottenpotatong New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
- [356星][3y] [Py] spender-sandbox/cuckoo-modified Modified edition of cuckoo
- [355星][1y] bluscreenofjeff/aggressorscripts Aggressor scripts for use with Cobalt Strike 3.0+
- [355星][2y] [Erlang] ernw/ss7maper SS7 MAP (pen-)testing toolkit
- [354星][2m] [Py] fox-it/bloodhound.py A Python based ingestor for BloodHound
- [352星][2y] [Shell] m4sc3r4n0/evil-droid None
- [351星][6m] [Py] tidesec/tidefinger TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。
- [350星][10m] [Py] secynic/ipwhois Retrieve and parse whois data for IPv4 and IPv6 addresses
- [350星][4y] [Py] aoncyberlabs/evilabigail Automated Linux evil maid attack
- [349星][3y] [C++] gamehackingbook/gamehackingcode Example code for the book
- [348星][2m] [Py] lockgit/hacking hacking is a kind of spirit !
- [342星][27d] [Ruby] sunitparekh/data-anonymization Want to use production data for testing, data-anonymization can help you.
- [340星][2y] [C] hfiref0x/dsefix Windows x64 Driver Signature Enforcement Overrider
- [340星][5y] [Py] neohapsis/neopi a Python script that uses a variety of statistical methods to detect obfuscated and encrypted content within text/script files
- [339星][1m] [C] nccgroup/phantap Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
- [338星][1y] [Ruby] srcclr/commit-watcher Find interesting and potentially hazardous commits in git projects
- [338星][1y] [Py] tophanttechnology/osprey 由TCC(斗象能力中心)出品并长期维护的开源漏洞检测框架
- [337星][2y] [Py] pepitoh/vbad VBA Obfuscation Tools combined with an MS office document generator
- [336星][4m] [Perl] keydet89/regripper2.8 RegRipper version 2.8
- [331星][11m] [Assembly] egebalci/amber Reflective PE packer.
- [328星][8m] [Py] dirkjanm/ldapdomaindump Active Directory information dumper via LDAP
- [327星][24d] [PowerShell] joelgmsec/autordpwn The Shadow Attack Framework
- [327星][1y] [Py] leapsecurity/inspy A python based LinkedIn enumeration tool
- [325星][10m] [C#] ghostpack/sharpdump SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
- [323星][5y] [Py] byt3bl33d3r/pth-toolkit Modified version of the passing-the-hash tool collection made to work straight out of the box
- [322星][1y] [Shell] 1n3/goohak Automatically Launch Google Hacking Queries Against A Target Domain
- [319星][3y] [Py] ius/rsatool rsatool can be used to calculate RSA and RSA-CRT parameters
- [318星][19d] [Py] codingo/interlace Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
- [317星][6y] [C] diegocr/netcat NetCat for Windows
- [317星][1y] [JS] nccgroup/wssip 服务器和客户端之间通信时自定义 WebSocket 数据的捕获、修改和发送。
- [316星][29d] [JS] meituan-dianping/lyrebird 基于拦截以及模拟HTTP/HTTPS网络请求的面向移动应用的插件化测试工作台
- [316星][1y] [Java] ysrc/liudao “六道”实时业务风控系统
- [314星][1y] [Go] benjojo/bgp-battleships Play battleships using BGP
- [312星][2m] [Py] circl/lookyloo Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.
- [312星][11m] crazywa1ker/darthsidious-chinese 从0开始你的域渗透之旅
- [311星][3y] [Py] chinoogawa/fbht Facebook Hacking Tool
- [311星][9d] [C] vanhauser-thc/aflplusplus afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!
- [310星][5m] [YARA] needmorecowbell/hamburglar collect useful information from urls, directories, and files
- [307星][1m] [Go] wangyihang/platypus A modern multiple reverse shell sessions/clients manager via terminal written in go
- [306星][3m] [PowerShell] enigma0x3/misc-powershell-stuff random powershell goodness
- [306星][4y] [C] jvinet/knock A port-knocking daemon
- [304星][1m] [Py] coalfire-research/slackor A Golang implant that uses Slack as a command and control server
- [304星][6m] [C] pmem/syscall_intercept Linux系统调用拦截框架,通过 hotpatching 进程标准C库的机器码实现。
- [303星][6y] [TeX] alobbs/macchanger makes the maniputation of MAC addresses of network interfaces easier.
- [302星][3y] [Py] bishopfox/spoofcheck Simple script that checks a domain for email protections
- [302星][7m] [C] tomac/yersinia yersinia:layer 2 攻击框架
- [301星][2y] [Py] spritz-research-group/skype-type Don't Skype & Type! Keyboard acoustic eavesdropping tool.
- [301星][2y] [C] tomwimmenhove/subarufobrob 劫持斯巴鲁汽车的钥匙(Subaru's key fob),偷得它连条裤子都不剩
- [299星][1y] [Dockerfile] ston3o/docker-hacklab My personal hacklab, create your own.
- [298星][23d] [Py] salls/angrop a rop gadget finder and chain builder
- [298星][1m] [Py] skylined/bugid Detect, analyze and uniquely identify crashes in Windows applications
- [296星][1y] [PowerShell] onelogicalmyth/zeroday-powershell A PowerShell example of the Windows zero day priv esc
- [295星][6m] [HTML] nccgroup/crosssitecontenthijacking Content hijacking proof-of-concept using Flash, PDF and Silverlight
- [295星][1y] [C++] nevermoe/unity_metadata_loader load strings and method/class names in global-metadata.dat to IDA
- [295星][1y] [JS] xxxily/fiddler-plus 自定义的Fiddler规则,多环境切换、解决跨域开发、快速调试线上代码必备|高效调试分析利器
- [295星][1y] [C#] g-e-n-e-s-i-s/loadlibrayy x64 manualmapper with kernel elevation and thread hijacking capabilities
- [294星][23d] [JS] doyensec/electronegativity Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.
- [294星][10d] [C++] squalr/squally 2D Platformer Game for Teaching Game Hacking - C++/cocos2d-x
- [292星][2y] [PowerShell] outflanknl/invoke-adlabdeployer Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.
- [290星][2y] [HTML] dxa4481/cssinjection Stealing CSRF tokens with CSS injection (without iFrames)
- [290星][3m] [Shell] fdiskyou/zines Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
- [290星][1m] [C] mboehme/aflfast AFLFast (extends AFL with Power Schedules)
- [289星][3y] [PowerShell] fortynorthsecurity/wmiops This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.
- [288星][2m] [C] 9176324/shark Turn off PatchGuard in real time for win7 (7600) ~ win10 (18950).
- [288星][3m] [Visual Basic] itm4n/vba-runpe A VBA implementation of the RunPE technique or how to bypass application whitelisting.
- [286星][8m] [C] gianlucaborello/libprocesshider Hide a process under Linux using the ld preloader (
- [286星][2y] [Py] kootenpv/gittyleaks Discover where your sensitive data has been leaked.
- [286星][1y] [Java] webgoat/webgoat-legacy Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
- [285星][2m] [Py] apache/incubator-spot Mirror of Apache Spot
- [284星][6m] [C#] matterpreter/offensivecsharp Collection of Offensive C# Tooling
- [279星][11m] [Py] justicerage/ffm Freedom Fighting Mode: open source hacking harness
- [278星][1m] [Go] cruise-automation/fwanalyzer a tool to analyze filesystem images
- [278星][3m] [Py] joxeankoret/pyew Official repository for Pyew.
- [277星][1y] [HTML] google/p0tools Project Zero Docs and Tools
- [277星][12d] [Shell] trimstray/mkchain sslmerge: 建立从根证书到最终用户证书的有效的SSL证书链, 修复不完整的证书链并下载所有缺少的CA证书
- [276星][4m] geerlingguy/ansible-role-security Ansible Role - Security
- [276星][4y] [XSLT] ironbee/ironbee Universal web application security sensor intended for real-time monitoring and defense.
- [276星][1m] [Go] mdsecactivebreach/o365-attack-toolkit A toolkit to attack Office365
- [275星][4m] [Py] opsdisk/pagodo pagodo (Passive Google Dork) - Automate Google Hacking Database scraping
- [275星][3y] [Py] pmsosa/duckhunt Prevent RubberDucky (or other keystroke injection) attacks
- [273星][3y] [Py] maldevel/ipgeolocation Retrieve IP Geolocation information
- [273星][3m] [PowerShell] nullbind/powershellery This repo contains Powershell scripts used for general hackery.
- [272星][9m] [C++] anhkgg/superdllhijack SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
- [272星][3m] [Py] invernizzi/scapy-http Support for HTTP in Scapy
- [271星][3m] artsploit/solr-injection Apache Solr Injection Research
- [269星][3y] [C] firefart/dirtycow None
- [269星][5y] leonardonve/sslstrip2 SSLStrip version to defeat HSTS
- [269星][3y] [Py] lgandx/responder-windows Responder Windows Version Beta
- [269星][6m] [Py] ropnop/windapsearch Python script to enumerate users, groups and computers from a Windows domain through LDAP queries
- [268星][4m] [Py] den1al/jsshell An interactive multi-user web JS shell
- [268星][2y] [Py] lunarca/simpleemailspoofer A simple Python CLI to spoof emails.
- [268星][1y] [Shell] zephrfish/dockerattack Various Tools and Docker Images
- [265星][3y] [Py] inaz2/roputils A Return-oriented Programming toolkit
- [265星][1y] l1k/osxparanoia Preventing OS X from phoning home to Cupertino
- [265星][4y] [C] leechristensen/unmanagedpowershell Executes PowerShell from an unmanaged process
- [264星][7m] s0md3v/mypapers Repository for hosting my research papers
- [264星][7m] [Py] s0md3v/breacher An advanced multithreaded admin panel finder written in python.
- [263星][3y] [C++] antire-book/dont_panic Linux bind shell with anti-reverse engineering techniques
- [263星][1y] [Ruby] evait-security/envizon envizon: 网络可视化工具, 在渗透测试中快速识别最可能的目标
- [262星][2y] [Visual Basic] cn33liz/starfighters A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
- [262星][3y] [Py] cisco-talos/ropmemu ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.
- [261星][2m] [Shell] al0ne/linuxcheck linux信息收集/应急响应/常见后门检测脚本
- [260星][10m] [Py] ant4g0nist/susanoo A REST API security testing framework.
- [260星][5m] [C++] d35ha/callobfuscator Obfuscate specific windows apis with different apis
- [260星][3m] [C] portcullislabs/linikatz UNIX版本的Mimikatz
- [259星][2m] [C] eua/wxhexeditor wxHexEditor official GIT repo
- [258星][22d] [Py] frint0/email-enum Email-Enum searches mainstream websites and tells you if an email is registered!
- [258星][4y] [Ruby] lubyruffy/fofa 针对全球范围的最全的网站数据信息库,提供给网民(更多的是安全技术研究人员)进行查询
- [256星][1y] [PowerShell] fox-it/invoke-aclpwn None
- [256星][8m] [C] landhb/hideprocess A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager
- [256星][1y] [Py] m4ll0k/galileo Galileo - Web Application Audit Framework
- [256星][11m] [Py] hysnsec/devsecops-studio DevSecOps Distribution - Virtual Environment to learn DevSecOps
- [255星][3y] [Py] dorneanu/smalisca Static Code Analysis for Smali files
- [254星][3y] [C#] brandonprry/gray_hat_csharp_code This repository contains full code examples from the book Gray Hat C#
- [254星][1m] [Shell] cytoscape/cytoscape Cytoscape: an open source platform for network analysis and visualization
- [254星][9m] [C] p0f/p0f p0f unofficial git repo
- [254星][3y] [Py] thomastjdev/wmd Python framework for IT security tools
- [253星][1y] [C] benjamin-42/trident None
- [253星][3y] [PHP] hackademic/hackademic the main hackademic code repository
- [253星][1y] [Java] jackofmosttrades/gadgetinspector A byte code analyzer for finding deserialization gadget chains in Java applications
- [252星][2m] [C++] poweradminllc/paexec Remote execution, like PsExec
- [252星][3y] [Py] rickey-g/fancybear Fancy Bear Source Code
- [251星][6m] [Go] lavalamp-/ipv666 ipv666: IPV6地址枚举工具. Go编写
- [250星][10d] [C++] fransbouma/injectablegenericcamerasystem This is a generic camera system to be used as the base for cameras for taking screenshots within games. The main purpose of the system is to hijack the in-game 3D camera by overwriting values in its camera structure with our own values so we can control where the camera is located, it's pitch/yaw/roll values, its FoV and the camera's look vector.
- [250星][2m] [Py] hacktoolspack/hack-tools hack tools
- [249星][6m] [Py] itskindred/procspy Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..
- [247星][10d] [Py] rvrsh3ll/findfrontabledomains Search for potential frontable domains
- [246星][4m] [Py] redteamoperations/pivotsuite Network Pivoting Toolkit
- [245星][7y] [Ruby] urbanesec/zackattack Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!
- [244星][7m] ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet wordpress_plugin_security_testing_cheat_sheet:WordPress插件安全测试备忘录。
- [243星][9m] [Py] wh0ale/src-experience 工欲善其事,必先利其器
- [241星][2y] [HTML] arno0x/embedinhtml Embed and hide any file in an HTML file
- [241星][2y] [Shell] h0nus/roguesploit Powerfull Wi-Fi trap!
- [241星][2y] [PowerShell] leoloobeek/lapstoolkit Tool to audit and attack LAPS environments
- [239星][2y] [Py] nirvik/iwant Commandline tool for searching and downloading files in LAN network, without any central server
- [239星][7m] [Py] openstack/syntribos 自动化的 API 安全测试工具
- [238星][1y] [Py] nettitude/prowl an email harvesting tool that scrapes Yahoo for Linkedin profiles associated to the users search terms and identifies job titles
- [237星][2y] [PowerShell] und3rf10w/aggressor-scripts Aggressor scripts I've made for Cobalt Strike
- [236星][1y] [Py] matthewclarkmay/geoip-attack-map Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.
- [236星][8m] [Py] mazen160/bfac 自动化 web app 备份文件测试工具,可检测备份文件是否会泄露 web app 源代码
- [234星][12d] [Py] cisco-config-analysis-tool/ccat Cisco Config Analysis Tool
- [234星][3m] [Rust] hippolot/anevicon
- [233星][1m] [JS] martinzhou2015/srcms SRCMS企业应急响应与缺陷管理系统
- [233星][3y] [Py] trustedsec/tap The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
- [231星][11m] xcsh/unity-game-hacking A guide for hacking unity games
- [230星][25d] [Py] timlib/webxray webxray is a tool for analyzing third-party content on webpages and identifying the companies which collect user data.
- [228星][1y] [Py] susmithhck/torghost Tor anonimizer
- [227星][2y] [Batchfile] mdsecactivebreach/rdpinception A proof of concept for the RDP Inception Attack
- [227星][5y] [Shell] s3jensen/iret None
- [226星][10m] duoergun0729/2book 《Web安全之深度学习实战》
- [226星][6m] [Shell] r00t-3xp10it/meterpreter_paranoid_mode-ssl Meterpreter Paranoid Mode - SSL/TLS connections
- [225星][4y] [Py] hood3drob1n/jsrat-py This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.
- [225星][1y] [Go] netxfly/sec_check 服务器安全检测的辅助工具
- [225星][3y] [Py] uber/focuson 查找基于 flask 的 Python Web App 安全问题的工具。
- [224星][2y] [PHP] aszone/avenger-sh Project for finding vunerabilities in mass.
- [224星][6m] [JS] jesusprubio/strong-node
- [224星][4y] [Py] trustedsec/spraywmi SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.
- [222星][2y] [Perl] csirtgadgets/massive-octo-spice DEPRECATED - USE v3 (bearded-avenger)
- [222星][18d] [Py] webbreacher/whatsmyname This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.
- [221星][2m] [Py] guimaizi/get_domain 域名收集与监测
- [218星][1y] [JS] roccomuso/kickthemout Kick devices off your network by performing an ARP Spoof attack with Node.js.
- [217星][6m] bhdresh/dejavu deception framework which can be used to deploy decoys across the infrastructure
- [217星][2y] [Py] maxwellkoh/2fassassin Bypass Two-Factor-Authentication
- [217星][2y] [Py] vlall/darksearch query cached onion sites, irc chatrooms, various pdfs, game chats, blackhat forums etc
- [216星][6y] [Shell] silverfoxx/pwnstar PwnSTAR (Pwn SofT-Ap scRipt) - for all your fake-AP needs!
- [215星][9m] [Py] mckinsey666/vocabs A lightweight online dictionary integration to the command line
- [213星][2y] [C++] bromiumlabs/packerattacker C++ application that uses memory and code hooks to detect packers
- [213星][3m] [JS] varchashva/letsmapyournetwork Lets Map Your Network enables you to visualise your physical network in form of graph with zero manual error
- [212星][5y] [Py] bonsaiviking/nfspy ID-spoofing NFS client
- [212星][4m] [Shell] cryptolok/crykex Linux Memory Cryptographic Keys Extractor
- [212星][2y] [Py] trustedsec/egressbuster Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.
- [212星][29d] [Py] wazuh/wazuh-ruleset ruleset is used to detect attacks, intrusions, software misuse, configuration problems, application errors, malware, rootkits, system anomalies or security policy violations.
- [212星][8m] [JS] zhuyingda/veneno 用Node.js编写的Web安全测试框架
- [211星][2y] [PowerShell] cobbr/psamsi PSAmsi is a tool for auditing and defeating AMSI signatures.
- [209星][1y] basilfx/tradfri-hacking Hacking the IKEA TRÅDFRI light bulbs and accessories.
- [209星][2y] [C++] xdnice/pcshare 远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。
- [208星][2y] [Py] arno0x/ntlmrelaytoews ntlm relay attack to Exchange Web Services
- [208星][5m] [C#] erfg12/memory.dll C# Hacking library for making PC game trainers.
- [208星][2m] [Py] jordanpotti/cloudscraper Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
- [208星][2y] [JS] konklone/shaaaaaaaaaaaaa Check if a website has weak SHA-1 TLS certificates.
- [206星][2y] [Py] kamorin/dhcpig DHCP exhaustion script written in python using scapy network library
- [205星][4m] [PowerShell] harmj0y/damp The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification
- [205星][1y] [OCaml] montyly/gueb Static analyzer detecting Use-After-Free on binary
- [205星][12m] [Py] orf/xcat 辅助盲 Xpath 注入,检索正在由 Xpath 查询处理的整个 XML 文档,读取主机文件系统上的任意文件,并使用出站 HTTP 请求,使服务器将数据直接发送到xcat
- [205星][12m] [C#] tevora-threat/sharpview C# implementation of harmj0y's PowerView
- [204星][7m] 1hack0/facebook-bug-bounty-write-ups Hunting Bugs for Fun and Profit
- [204星][2y] [C#] them4hd1/vayne-rat An Advanced C# .NET Rat, It’s Stable and Contains Many Features.
- [203星][11d] [Py] seahoh/gotox 本地自动代理,修改自 goagent。
- [201星][6y] [C#] 0xd4d/antinet .NET anti-managed debugger and anti-profiler code
- [201星][9d] [CoffeeScript] bevry/getmac Get the mac address of the current machine you are on via Node.js
- [201星][2y] [Py] joker25000/devploit
- [201星][6m] [JS] wingleung/save-page-state A chrome extension to save the state of a page for further analysis
- [200星][29d] [Py] nyxgeek/lyncsmash locate and attack Lync/Skype for Business
- [199星][1y] [JS] jpcertcc/sysmonsearch Investigate suspicious activity by visualizing Sysmon's event log
- [199星][7m] [Py] xhak9x/fbi Facebook Information
- [198星][1y] [MATLAB] lts4/deepfool A simple and accurate method to fool deep neural networks
- [197星][2y] [Py] detuxsandbox/detux The Multiplatform Linux Sandbox
- [197星][2y] [C] lsds/spectre-attack-sgx Spectre attack against SGX enclave
- [197星][2m] [C++] oisf/libhtp LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces.
- [196星][3m] [HCL] byt3bl33d3r/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
- [196星][5m] [Py] dirkjanm/krbrelayx Kerberos unconstrained delegation abuse toolkit
- [196星][2y] [Py] alienvault-otx/apiv2 quickly identify related infrastructure and malware
- [194星][1y] [Rust] genet-app/genet 网络分析工具, 界面版, 跨平台
- [193星][11m] [Py] hackatnow/djangohunter Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
- [193星][24d] [Py] khast3x/redcloud Comfy & powerful Red Team Infrastructure deployement using Docker
- [193星][11m] [Py] hackatnow/djangohunter Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
- [192星][1y] [Py] foospidy/dbdat performs numerous checks on a database to evaluate security.
- [192星][9m] [HTML] mxmssh/drltrace Drltrace is a library calls tracer for Windows and Linux applications.
- [190星][11m] [Py] 0xr0/shellver Reverse Shell Cheat Sheet TooL
- [190星][1y] [Py] nettitude/scrounger Mobile application testing toolkit
- [190星][2m] onesecure/shadowagentnotes None
- [190星][30d] [PowerShell] sadprocessor/somestuff Some PowerShell Stuff
- [190星][2y] [Py] abdulrah33m/cl0nemast3r Git all your favorite tools in one click
- [189星][1m] [Py] ghostmanager/ghostwriter The SpecterOps project management and reporting engine
- [189星][2m] [Py] unipacker/unipacker Automatic and platform-independent unpacker for Windows binaries based on emulation
- [188星][11d] [Jupyter Notebook] hunters-forge/attack-python-client Python Script to access ATT&CK content available in STIX via a public TAXII server
- [187星][7y] [C++] hzphreak/vminjector DLL Injection tool to unlock guest VMs
- [187星][1m] [JS] sindresorhus/internal-ip Get your internal IP address
- [185星][2y] [C++] ahxr/ghost a light RAT that gives the server/attacker full remote access to the user's command-line interprete
- [185星][2y] [C] hashcat/maskprocessor High-Performance word generator with a per-position configureable charset
- [184星][12m] [Py] d4vinci/pastejacker Hacking systems with the automation of PasteJacking attacks.
- [184星][2m] [Shell] jagerzhang/cckiller Linux轻量级CC攻击防御工具脚本
- [183星][10m] [Visual Basic] dragokas/hijackthis A free utility that finds malware, adware and other security threats
- [183星][1y] [Py] mr-un1k0d3r/unibyav None
- [182星][5y] [Py] bishopfox/rickmote The Rickmote Controller: Hijack TVs using Google Chromecast
- [182星][4m] [C#] ghostpack/sharpdpapi SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
- [181星][2m] [Objective-C] alexxy/netdiscover a network address discovering tool
- [181星][3m] [Py] boy-hack/hack-requests 给黑客们使用的http底层网络库
- [181星][11m] [Py] crowecybersecurity/ad-ldap-enum An LDAP based Active Directory user and group enumeration tool
- [181星][5y] [C++] darkwallet/darkleaks Decentralised Information Black Market
- [180星][10m] [Py] boy-hack/gwhatweb 网站CMS识别
- [179星][6y] [C] devttys0/littleblackbox Database of private SSL/SSH keys for embedded devices
- [179星][1y] [Py] fnk0c/cangibrina A fast and powerfull dashboard (admin) finder
- [179星][2m] [Py] spiderlabs/ikeforce None
- [179星][2m] [Py] stixproject/python-stix A Python library for parsing, manipulating, and generating STIX content.
- [178星][4m] [Py] infosecn1nja/maliciousmacromsbuild Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
- [178星][4m] [Go] lc/secretz secretz, minimizing the large attack surface of Travis CI
- [178星][2y] [Py] ninijay/pycurity Python Security Scripts
- [178星][2y] [Py] nopernik/sshpry2.0 SSHPry v2 - Spy & Control os SSH Connected client's TTY
- [177星][3y] [Py] anantshri/svn-extractor simple script to extract all web resources by means of .SVN folder exposed over network.
- [177星][16d] [Py] fireeye/pwnauth None
- [175星][2y] [Py] netflix-skunkworks/repulsive-grizzly Application Layer DoS Testing Framework
- [175星][5y] [JS] samyk/quickjack Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.
- [174星][6m] [Py] metachar/mercury Mercury is a hacking tool used to collect information and use the information to further hurt the target
- [174星][7m] [Go] knownsec/gsm 使用树莓派配合硬件来进行短信转发
- [173星][2y] [PowerShell] 3gstudent/list-rdp-connections-history Use powershell to list the RDP Connections History of logged-in users or all users
- [173星][6m] [Py] 3xp10it/xcdn Try to find out the real ip behind cdn
- [173星][2m] [Py] meliht/mr.sip SIP-Based Audit and Attack Tool
- [173星][3m] [Dockerfile] obscuritylabs/rai Rapid Attack Infrastructure (RAI)
- [172星][3y] [PowerShell] infocyte/pshunt Powershell Threat Hunting Module
- [172星][2y] [Py] omergunal/hackerbot chatbot 和 hacking 工具的结合版
- [171星][1y] [Go] ice3man543/hawkeye Hawkeye filesystem analysis tool
- [171星][2y] [Perl] portcullislabs/enum4linux enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts.
- [171星][1y] [PHP] msg-maniac/mail_fishing 甲方安全工程师必备,内部钓鱼系统
- [170星][4y] [Ruby] brav0hax/smbexec A rapid psexec style attack with samba tools
- [170星][1y] [Objective-C] objective-see/donotdisturb Detect Evil Maid Attacks
- [170星][3y] [HTML] purpleteam/snarf Snarf man-in-the-middle / relay suite
- [170星][2y] [Py] securingsam/krackdetector krackdetector:在网络中检测和预防 KRACK 攻击
- [169星][7m] [Py] critical-start/pastebin_scraper monitor pastebin for interesting information
- [169星][9m] [HTML] jensvoid/lorg Apache Logfile Security Analyzer
- [169星][2m] [Py] sofianehamlaoui/lockdoor-framework
- [168星][2y] [Py] 3gstudent/worse-pdf Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.
- [168星][1y] [PowerShell] mattifestation/pic_bindshell Position Independent Windows Shellcode Written in C
- [168星][1y] ramen0x3f/aggressorscripts None
- [168星][5m] [JS] sindresorhus/ipify Get your public IP address
- [167星][1m] [TSQL] baidu-security/app-env-docker 基于 Docker 的真实应用测试环境
- [167星][6m] [PowerShell] decoder-it/psgetsystem getsystem via parent process using ps1 & embeded c#
- [167星][2m] [Py] the-useless-one/pywerview A (partial) Python rewriting of PowerSploit's PowerView
- [167星][5m] [HTML] trishmapow/rf-jam-replay Jam and replay attack on vehicle keyless entry systems.
- [164星][1y] [Java] k-tamura/easybuggy Too buggy web application
- [162星][2y] [PowerShell] cyberark/riskyspn Detect and abuse risky SPNs
- [162星][2y] [HTML] threatexpress/metatwin The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.
- [161星][6m] [PowerShell] alsidofficial/wsuspendu Implement WSUSpendu attack
- [161星][2y] [Py] rajeshmajumdar/ploitkit The Hacker's ToolBox
- [161星][3m] [C++] strivexjun/aheadlib-x86-x64 hijack dll Source Code Generator. support x86/x64
- [161星][2y] [PowerShell] ubeeri/invoke-usersimulator Simulates common user behaviour on local and remote Windows hosts.
- [160星][1y] [HTML] c4o/chinesedarkwebcrawler 中文暗网爬虫
- [160星][2y] [Shell] danilabs/tools-tbhm Tools of "The Bug Hunters Methodology V2 by
- [158星][5y] [Py] netspi/sshkey-grab Grab ssh keys from ssh-agent
- [157星][10m] [Java] anbai-inc/javaweb-codereview 演示java代码审计的示例程序
- [157星][6m] [Java] bypass007/nessus_to_report Nessus中文报告自动化脚本
- [157星][30d] [Py] citizenlab/test-lists URL testing lists intended for discovering website censorship
- [157星][1y] [Py] hadiasghari/pyasn Python IP address to Autonomous System Number lookup module. (Supports fast local lookups, and historical lookups using archived BGP dumps.)
- [157星][2y] [Py] joker25000/optiva-framework Optiva-Framework
- [157星][26d] [Rust] hippolot/finshir
- [156星][8m] [HTML] decal/werdlists
- [156星][8y] [C++] kavika13/remcom Remote Command Executor: A OSS replacement for PsExec and RunAs - or Telnet without having to install a server. Take your pick :)
- [156星][3y] [Shell] theresalu/rspiducky None
- [155星][1y] [C#] anthemtotheego/sharpcradle None
- [155星][11m] [C] soldierx/libhijack Runtime Process Infection Made Easy
- [154星][1y] [TypeScript] handsomeone/scout 可能是东半球最灵活的 URL 监控系统
- [153星][7m] [Visual Basic] christophetd/spoofing-office-macro a VBA macro spawning a process with a spoofed parent and command line.
- [153星][3m] [Py] gprmax/gprmax gprMax is open source software that simulates electromagnetic wave propagation using the Finite-Difference Time-Domain (FDTD) method for numerical modelling of Ground Penetrating Radar (GPR)
- [153星][9m] [Ruby] hatlord/snmpwn An SNMPv3 User Enumerator and Attack tool
- [153星][2y] [Go] ls0f/gortcp 内网穿透、远程文件上传下载、命令执行
- [153星][2y] [Py] moyix/creddump Automatically exported from code.google.com/p/creddump
- [153星][6m] [PowerShell] stealthbits/poshkatz PowerShell module for Mimikatz
- [152星][5y] [C] arisada/midgetpack midgetpack is a multiplatform secure ELF packer
- [151星][6m] [C#] anthemtotheego/sharpexec an offensive security C# tool designed to aid with lateral movement
- [149星][1m] [C] cntools/cnping Minimal Graphical IPV4 Ping Tool
- [148星][1y] [Py] sensepost/userenum Domain user enumeration tool
- [148星][9y] [Shell] spiderlabs/jboss-autopwn A JBoss script for obtaining remote shell access
- [147星][3y] [Py] alschwalm/foresight A tool for predicting the output of random number generators
- [146星][5y] [C++] blankwall/python_pin None
- [146星][2y] [Py] rogerhu/gdb-heap Heap Analyzer for Python
- [144星][6y] [Py] hiddenillusion/analyzepe Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.
- [144星][4y] [Java] kantega/notsoserial Java Agent which mitigates deserialisation attacks by making certain classes unserializable
- [143星][1y] [C#] codewhitesec/lethalhta Lateral Movement technique using DCOM and HTA
- [143星][2y] [Ruby] conradirwin/dotgpg A secure and easy-to-use store for your production secrets
- [143星][2m] [C#] cyberark/zbang zBang is a risk assessment tool that detects potential privileged account threats
- [143星][2y] [Shell] n0pe-sled/postfix-server-setup None
- [143星][4m] [Java] quentinhardy/jndiat jndiat: 渗透工具, 通过T3协议攻击Weblogic服务器
- [143星][7m] [Py] vysecurity/linkedint LinkedIn Recon Tool
- [142星][2m] [C] cyrus-and/zizzania Automated DeAuth attack
- [142星][11d] [C] wmkhoo/taintgrind A taint-tracking plugin for the Valgrind memory checking tool
- [141星][2m] [C] fgont/ipv6toolkit SI6 Networks' IPv6 Toolkit
- [141星][2m] [CSS] rubyfu/rubyfu Rubyfu, where Ruby goes evil!
- [141星][3y] [PowerShell] sw4mpf0x/powerlurk Malicious WMI Events using PowerShell
- [140星][1y] [Py] aatlasis/chiron An IPv6 Security Assessment framework with advanced IPv6 Extension Headers manipulation capabilities.
- [140星][2m] [C++] cybermaggedon/cyberprobe Capturing, analysing and responding to cyber attacks
- [140星][2y] [C] tyranid/windows-logical-eop-workshop source code for my Windows Logical Privilege Escalation workshop examples
- [139星][3y] [JS] atiger77/dionaea 基于Docker的蜜罐系统
- [139星][1y] [Py] codypierce/hackers-grep hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols
- [139星][2m] [C] covertcodes/freqwatch Keep track of the airwaves with RTL-SDR; snoop and capture everything into a DB
- [139星][2m] [CoffeeScript] furqansoftware/node-whois A simple WHOIS client for NodeJS
- [139星][3y] [PowerShell] johnnydep/owa-toolkit Powershell module to assist in attacking Exchange/Outlook Web Access
- [139星][4y] [Py] spiderlabs/cribdrag cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys
- [139星][3y] [C] thispc/psiphon A multi-functional version of a popular network circumvention tool
- [138星][2y] [Py] cyberark/shimit A tool that implements the Golden SAML attack
- [138星][20d] [JS] securecodebox/securecodebox SecureCodeBox - continuous secure delivery out of the box
- [137星][2y] [Py] anhkgg/pyrat PyRat,a rat by python xmlrpc
- [136星][4y] [Go] bearded-web/bearded None
- [136星][2y] l3m0n/linux_information 自动化收集linux信息
- [136星][2y] [Py] vysecurity/ipfuscator IPFuscator - A tool to automatically generate alternative IP representations
- [135星][2y] [Py] ctxis/canape CANAPE Network Testing Tool
- [135星][3m] [PowerShell] leechristensen/random Assorted scripts and one off things
- [134星][1m] [Py] arch4ngel/eavesarp Analyze ARP requests to identify intercommunicating hosts and stale network address configurations (SNACs)
- [134星][10m] [Py] bhavsec/reconspider
- [134星][8m] [Py] bloodhoundad/bloodhound-tools Miscellaneous tools for BloodHound
- [134星][2y] [Rust] kpcyrd/rshijack rshijack: TCP连接劫持
- [133星][5m] [PHP] designsecurity/progpilot A static analysis tool for security
- [133星][1y] ellerbrock/docker-security-images
- [133星][7y] [Ruby] mubix/vt-notify Get email notification when Virus Total has a copy of your binary.
- [133星][2y] [C] silentsignal/sheep-wolf 现实中早已有MD5 碰撞攻击的实例,然而一些安全软件依然已 MD5 标识恶意样本。此工具用于检测安全工具内部是否使用 MD5 标识样本
- [133星][7m] [Py] wmliang/pe-afl None
- [132星][3y] akibsayyed/safeseven SS7 Assessment Tool
- [132星][5y] [Py] ashdnazg/pyreshark A Wireshark plugin providing a simple interface for writing dissectors in Python.
- [132星][2m] [Py] rhinosecuritylabs/ccat Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
- [132星][2m] [Py] threatexpress/cs2modrewrite Convert Cobalt Strike profiles to modrewrite scripts
- [131星][2m] [Py] defense-cyber-crime-center/dc3-mwcp None
- [131星][6m] [Shell] itskindred/jalesc Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
- [131星][4y] [Py] ricterz/websocket-injection WebSocket 中转注入工具
- [130星][4y] osandamalith/exe2image A simple utility to convert EXE files to JPEG images and vice versa.
- [130星][7m] shipcod3/mysapadventures A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters
- [128星][1y] [C#] anthemtotheego/sharpsploitconsole None
- [126星][6m] [OCaml] plum-umd/redexer The Redexer binary instrumentation framework for Dalvik bytecode
- [124星][12m] [Shell] dtag-dev-sec/t-pot-autoinstall Deprecated - Please use T-Pot Universal Installer
- [124星][1y] [C] emptymonkey/mimic Hide processes as a normal user in Linux.
- [124星][2m] [Go] ullaakut/camerattack An attack tool designed to remotely disable CCTV camera streams (like in spy movies)
- [123星][3y] [JS] antojoseph/diff-gui GUI for Frida -Scripts
- [123星][7m] [C++] binspector/binspector A binary format analysis tool
- [123星][3y] [C] davidbuchanan314/pwn-mbr A simple MBR hijack demonstration
- [121星][5y] [Py] urule99/jsunpack-n Automatically exported from code.google.com/p/jsunpack-n
- [120星][2m] grrrdog/weird_proxies Reverse proxies cheatsheet
- [119星][4y] [Py] synack/dylibhijack python utilities related to dylib hijacking on OS X
- [119星][1y] [Py] wangyihang/reverse-shell-manager
- [117星][8m] [Shell] a-dma/yubitouch Bash script for setting or clearing touch requirements for # cryptographic operations the OpenPGP application on a YubiKey 4
- [117星][4m] [Py] renatahodovan/grammarinator ANTLR v4 grammar-based test generator
- [115星][3m] k0rz3n/googlehacking-page This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.
- [114星][4m] [C#] decoder-it/powershellveryless Constrained Language Mode + AMSI bypass all in one
- [114星][2y] [Ruby] m4sc3r4n0/avoidz Avoidz tool to bypass most A.V softwares
- [112星][8m] [Py] williballenthin/evtxtract EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.
- [111星][5m] [Py] sagehack/cloud-buster A Cloudflare resolver that works
- [110星][5y] [C++] adamkramer/dll_hijack_detect Detects DLL hijacking in running processes on Windows systems
- [110星][2y] [C++] earthquake/universaldvc Universal Dynamic Virtual Channel connector for Remote Desktop Services
- [110星][7m] [C] jwbensley/etherate Linux CLI Ethernet and MPLS Testing Tool
- [110星][4m] [Shell] merces/bashacks Set of functions to increase productivity while hacking with Bash
- [110星][3y] [JS] nccgroup/typofinder A finder of domain typos showing country of IP address
- [110星][11m] [Py] sabri-zaki/easy_hack Hack the World using Termux
- [110星][2y] [Py] tothi/pwn-hisilicon-dvr None
- [109星][1y] [Py] orange-cyberdefense/fenrir-ocd None
- [108星][12m] [Shell] jsitech/relayer SMB Relay Attack Script
- [108星][9m] [Py] m4cs/darkspiritz
- [107星][10m] [Py] b3-v3r/hunner Hacking framework
- [107星][1y] [C] cr4sh/s6_pcie_microblaze PCI Express DIY hacking toolkit for Xilinx SP605
- [107星][3y] [C] emptymonkey/shelljack A keystroke / terminal logger for Linux.
- [107星][10d] [Py] m8r0wn/crosslinked LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. Names can be formatted in a defined naming convention for further security testing.
- [107星][6m] [PowerShell] r4wd3r/rid-hijacking Windows RID Hijacking persistence technique
- [107星][3y] [C++] yanncam/exe2powershell exe2powershell - exe2bat reborn for modern Windows
- [106星][2m] [Py] altjx/ipwn None
- [106星][1y] [C#] malcomvetter/csexec An implementation of PSExec in C#
- [106星][2y] optixal/cehv10-notes
- [105星][1m] [JS] p3nt4/nuages A modular C2 framework
- [105星][2y] [Ruby] porterhau5/bloodhound-owned A collection of files for adding and leveraging custom properties in BloodHound.
- [105星][8m] [Py] rootbsd/fridump3 A universal memory dumper using Frida for Python 3
- [105星][10m] [PHP] rub-nds/metadata-attacker A tool to generate media files with malicious metadata
- [104星][2y] [C++] mlghuskie/nobastian NoBastian - Universal Ring3 IPC based BattlEye/EAC/FaceIt/ESEA/MRAC bypass
- [103星][24d] [C++] josh0xa/threadboat Program uses Thread Execution Hijacking to Inject Native Shellcode into a Standard Win32 Application
- [102星][10d] [Py] m8r0wn/activereign A Network Enumeration and Attack Toolset
- [101星][2m] [HTML] w3c/webappsec-csp WebAppSec Content Security Policy
- [100星][10m] 1hack0/bug-bounty-101 Happy Hunting
- [100星][24d] [Py] bishopfox/zigdiggity A ZigBee hacking toolkit by Bishop Fox
- [99星][3y] [C] codelion/pathgrind Path based Dynamic Analysis
- [99星][3y] [Py] tbgsecurity/splunk_shells Weaponizing Splunk with reverse and bind shells.
- [98星][3y] [PowerShell] chango77747/adenumerator Active Directory enumeration from non-domain system.
- [97星][2y] [PowerShell] rhinosecuritylabs/aggressor-scripts Aggregation of Cobalt Strike's aggressor scripts.
- [96星][3y] [C#] bitbeans/streamcryptor Stream encryption & decryption with libsodium and protobuf
- [96星][3y] [Py] williballenthin/shellbags Cross-platform, open-source shellbag parser
- [95星][5y] [C++] clymb3r/misc-windows-hacking Miscellaneous projects related to attacking Windows.
- [95星][8m] [C#] djhohnstein/eventlogparser Parse PowerShell and Security event logs for sensitive information.
- [95星][5y] [Py] eugeniodelfa/smali-cfgs Smali Control Flow Graph's
- [95星][2m] [Go] furduhlutur/yar Yar is a tool for plunderin' organizations, users and/or repositories.
- [94星][6y] [Py] k3170makan/goodork Command line go0gle dorking tool
- [94星][3m] [C] adamlaurie/chronic A wearable Sub-GHz RF hacking tool
- [93星][3y] [Go] mauri870/powershell-reverse-http
- [92星][4y] [C] osandamalith/ipobfuscator A simple tool to convert the IP to a DWORD IP
- [92星][1y] [Jupyter Notebook] positivetechnologies/seq2seq-web-attack-detection The implementation of the Seq2Seq model for web attack detection. The Seq2Seq model is usually used in Neural Machine Translation. The main goal of this project is to demonstrate the relevance of the NLP approach for web security.
- [92星][2y] [C#] them4hd1/pencrawler An Advanced Web Crawler and DirBuster
- [91星][2m] [Py] abusesa/abusehelper A framework for receiving and redistributing abuse feeds
- [91星][5y] [JS] etherdream/https_hijack_demo HTTPS Frontend Hijack
- [91星][5m] [Py] fortynorthsecurity/aggressorassessor Aggressor scripts for phases of a pen test or red team assessment
- [91星][6m] [Py] michyamrane/okadminfinder3 [ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву
- [91星][1y] [C#] stufus/reconerator C# Targeted Attack Reconnissance Tools
- [91星][14d] [Shell] seajaysec/cypheroth Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
- [90星][6m] [C] abelcheung/rifiuti2 Windows Recycle Bin analyser
- [89星][6m] [Java] docbleach/docbleach
- [89星][3m] [Py] tomchop/unxor unXOR will search a XORed file and try to guess the key using known-plaintext attacks.
- [88星][1m] [Ruby] ffleming/timing_attack timing_attack:对 Webapp 执行 timing 攻击
- [87星][1m] [Py] xfreed0m/katzkatz Python script to parse txt files containing Mimikatz output
- [86星][11m] [Py] thelsa/tp5-getshell thinkphp5 rce getshell
- [84星][2y] [PowerShell] kacperszurek/gpg_reaper gpg_reaper: 从gpg-agent缓存/内存中获取/窃取/恢复GPG私钥
- [83星][2y] [Shell] m4sc3r4n0/astroid ASTROID v 1.2 bypass most A.V softwares
- [82星][2y] [Py] anssi-fr/tabi BGP Hijack Detection
- [82星][1y] [C#] baibaomen/baibaomen.httphijacker 一个通过网络包嗅探攻击HTTP协议,从而对其它电脑上用户的网站登录会话进行劫持的演示程序。教程参见链接:
- [82星][3m] [C] brainsmoke/ptrace-burrito a friendly wrapper around ptrace
- [81星][2y] [C] hvqzao/foolavc foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV
- [81星][20d] [PHP] nao-sec/ektotal ektotal: 分析Drive-by Download攻击的集成工具
- [80星][9m] [Java] 7ym0n/security Happy Hacker
- [80星][4y] [C#] david-risney/csp-fiddler-extension Content Security Policy rule collector extension for Fiddler
- [80星][1m] nightowl131/aapg [A]ndroid [A]pplication [P]entest [G]uide
- [80星][3y] yeyintminthuhtut/awesome-study-resources-for-kernel-hacking Kernel Hacking study materials collection
- [79星][11m] [C#] djhohnstein/.net-profiler-dll-hijack Implementation of the .NET Profiler DLL hijack in C#
- [79星][12d] [TeX] kramse/security-courses various courses, presentation etc.
- [79星][2m] [Py] pfalcon/scratchablock Yet another crippled decompiler project
- [78星][1y] [Ruby] frohoff/ciphr CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptographic operations on streams of data from the command line; mostly intended for ad hoc, infosec-related uses.
- [78星][1y] [Go] oftn-oswg/zerodrop A stealth URL toolkit optimized for bypassing censorship filters and/or dropping malware
- [76星][24d] [Py] m8r0wn/pymeta pymeta: 搜索某域名网站的文件,下载并提取元数据, 例如: 域名、用户名、软件版本号、命名约定等
- [76星][2m] [C++] rjhansen/nsrllookup Checks with NSRL RDS servers looking for for hash matches
- [75星][6y] [Py] hiddenillusion/ipinfo Searches various online resources to try and get as much info about an IP/domain as possible.
- [75星][9m] [Py] ztgrace/red_team_telemetry None
- [74星][2y] [Py] threatexpress/tinyshell None
- [74星][2y] [Assembly] zznop/pop-nedry x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)
- [72星][4m] [Py] milo2012/ipv4bypass ipv4Bypass: 利用ipV6绕过安全防护
- [71星][5y] [Py] ksoona/attackvector AttackVector Linux
- [71星][3y] [C] moyix/panda Deprecated repo for PANDA 1.0 – see PANDA 2.0 repository
- [71星][3y] [Py] scumsec/recon-ng-modules Additional modules for recon-ng
- [70星][2y] [Py] n4xh4ck5/rastleak Tool to automatic leak information using Hacking with engine searches
- [69星][7m] [JS] aqiongbei/buy_pig_plan 买猪计划:一个电话攻击、留言攻击工具 | 随缘维护,佛系更新
- [69星][3y] [Py] dchrastil/ttsl Tool to scrape LinkedIn
- [69星][4y] [Py] v-p-b/pecloakcapstone Platform independent peCloak fork based on Capstone
- [68星][5m] [Java] c0d3p1ut0s/java-security-manager-bypass None
- [68星][3m] [Go] gen0cide/laforge Competition Infrastructure Management
- [67星][5y] [PowerShell] cheetz/powertools Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.
- [67星][3m] [PowerShell] jaredhaight/windowsattackanddefenselab None
- [66星][12m] [C#] cobbr/sharpshell SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.
- [66星][4y] [Py] jpsenior/threataggregator Aggregates security threats from a number of online sources, and outputs to Syslog CEF, Snort Signatures, Iptables rules, hosts.deny, etc.
- [66星][8y] [JS] therook/csrf-request-builder None
- [65星][2y] [Py] mazenelzanaty/twlocation Python script that gets Twitter users' tweets location
- [65星][2y] [C++] not-wlan/driver-hijack None
- [65星][2y] [Py] tbarabosch/quincy 在内存转储中检测基于主机的代码注入攻击
- [65星][9m] [Py] phxbandit/scripts-and-tools Scripts and utilities to help your hacking needs
- [64星][2y] [Go] 0c34/govwa None
- [64星][28d] [C] qwaz/solved-hacking-problem
- [63星][1y] [Shell] bcapptain/dockernymous A script used to create a whonix like gateway/workstation environment with docker containers.
- [63星][4m] [Py] itskindred/redviper redViper is a proof of concept Command & Control framework that utilizes Reddit for communications.
- [63星][2y] josephlhall/dc25-votingvillage-report A report to synthesize findings from the Defcon 25 Voting Machine Hacking Village
- [63星][23d] [HTML] santandersecurityresearch/asvs A simple web app that helps developers understand the ASVS requirements.
- [63星][3y] [Py] nsacyber/splunk-assessment-of-mitigation-implementations Automatically scores how well Windows systems have implemented some of the top 10 Information Assurance mitigation strategies. #nsacyber
- [62星][10m] [Py] cse-assemblyline/assemblyline None
- [62星][2y] 3gstudent/bitsadminexec 利用bitsadmin 实现驻留,以及自动运行
- [62星][1y] [C] emptymonkey/drinkme drinkme:从 stdin 读取 ShellCode 并执行。用于部署 ShellCode 之前测试
- [62星][3y] [Py] hackinglab/mobilesf HackingLab定制版Mobile Safe Framework
- [62星][8m] [PowerShell] sadprocessor/cypherdog PoSh BloodHound Dog Whisperer
- [61星][4y] [Py] michael-yip/maltegovt A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to speed up resolutions.
- [61星][4y] [C++] null--/graviton Cross Platform Malware Development Framework
- [61星][30d] [Py] mazen160/jwt-pwn Security Testing Scripts for JWT
- [60星][1y] [Py] anssi-fr/audit-radius A RADIUS authentication server audit tool
- [60星][5y] [Go] arlolra/meek
- [60星][5y] [PHP] nccgroup/webfeet Web Filter External Enumeration Tool (WebFEET)
- [59星][3y] [PowerShell] nettitude/powershell None
- [59星][8y] [Py] sensepost/anapickle Toolset for writing shellcode in Python's Pickle language and for manipulating pickles to inject shellcode.
- [59星][11m] [Py] s0md3v/infinity Infinity can get phone numbers from facebook accounts with some maths and shit.
- [59星][17d] [Py] b17zr/ntlm_challenger Parse NTLM over HTTP challenge messages
- [58星][5y] [C++] ivanfratric/ropguard Runtime Prevention of Return-Oriented Programming Attacks
- [58星][7m] [Py] ultrasecurity/telekiller A Tools Session Hijacking And Stealer Local Passcode Telegram Windows
- [57星][1y] [PowerShell] invokethreatguy/csasc Cobalt Strike Aggressor Script Collection
- [57星][3m] m507/awae-preparation This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
- [57星][2y] [Py] vivami/ms17-010 MS17-010
- [57星][1y] [Py] warflop/whoisleak This tool queries the emails that registered the domain and verifies if they were leaked in some data leak.
- [57星][5m] [JS] doctormckay/node-globaloffensive A Node.js module to connect to and interact with the CS:GO game coordinator. Mostly used to get item data.
- [56星][9m] [Py] dogoncouch/logdissect CLI utility and Python module for analyzing log files and other data.
- [56星][5y] [Py] foreni-packages/dhcpig dhcpig : initiates an advanced DHCP exhaustion attack
- [56星][5y] [Ruby] jekil/hostmap None
- [54星][2y] [PowerShell] whitehat-zero/powenum Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
- [53星][10d] [PowerShell] chef-koch/windows-10-hardening Windows 10 hardening guide without gimmicks
- [53星][3m] [Py] dogoncouch/logesp Open Source SIEM (Security Information and Event Management system).
- [53星][3m] [Py] trickster0/enyx Enyx SNMP IPv6 Enumeration Tool
- [53星][4y] [Py] zenfish/ipmi IPMI stuff from DARPA work
- [52星][11m] chryzsh/practical-hacking Repo for the Gitbook Practical Hacking
- [52星][9m] [Py] fox-it/bloodhound-import Python based BloodHound data importer
- [52星][2y] [Py] joker25000/dzjecter
- [52星][1y] [Py] torque59/garfield An offensive attack framework for Distributed Layer of Modern Applications
- [51星][1y] [Py] hiddenillusion/nomorexor Tool to help guess a files 256 byte XOR key by using frequency analysis
- [51星][4y] [C] osbock/baldwisdom Kevin's hacking projects code
- [51星][23d] [Perl] pepelux/sippts Set of tools to audit SIP based VoIP Systems
- [51星][4m] [Visual Basic] thesph1nx/slickermaster-rev4 NSA Hacking Tool Recreation UnitedRake
- [50星][9y] [Perl] spiderlabs/thicknet TCP session interception and injection framework
- [50星][3y] [Py] zengqiu/study None
- [49星][8m] [Shell] mthbernardes/lfi-enum Scripts to execute enumeration via LFI
- [49星][3y] [Py] n0pe-sled/apache2-mod-rewrite-setup Quickly Implement Mod-Rewrite in your infastructure
- [49星][2y] [Py] steinsgatep001/binary Sleep_Pwn_f1sh
- [48星][1y] [Shell] evyatarmeged/stegextract Detect hidden files and text in images
- [48星][7m] [Shell] screetsec/imr0t imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution
- [48星][2y] [JS] vegabird/prithvi A Report Generation Tool for Security Assessment
- [47星][2y] [C] fail0verflow/switch-arm-trusted-firmware ARM Trusted Firmware-A for the Switch
- [47星][15d] [Py] snovvcrash/fwdsh3ll Forward shell generation framework
- [47星][1y] [C] squalr/selfhackingapp Self Assembling/Disassembling C++ App Reference Code
- [46星][17d] [PowerShell] lkys37en/start-adenum Tool that automates Active Directory enumeration
- [46星][2y] [JS] rnehra01/arp-validator arp-validator: 检测ARP 投毒攻击
- [46星][2y] hdm/2017-bsideslv-modern-recon Materials related to the 2017 BSides Las Vegas presentation
- [45星][7m] [C#] im0qianqian/codeforceseduhacking
- [44星][2y] [PowerShell] 3gstudent/windows-user-clone Create a hidden account
- [44星][2y] [PowerShell] attackdebris/babel-sf Babel Scripting Framework
- [44星][3y] [PowerShell] harmj0y/encryptedstore Offensive Data Storage
- [44星][10m] [Java] portswigger/json-web-token-attacker None
- [43星][3m] bc-security/defcon27 None
- [43星][4m] [PowerShell] miladmsft/threathunt ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
- [43星][5y] [Py] pun1sh3r/facebot A facebook profile and reconnaissance system
- [43星][5m] [Py] virink/awd_auto_attack_framework AWD 自动化攻击框架
- [41星][2y] [JS] bahmutov/ban-sensitive-files Checks filenames to be committed against a library of filename rules to prevent sensitive files in Git
- [41星][2y] [HCL] bneg/redteam-automation Automating those tasks which can or should be automated
- [41星][1y] [Py] spiderlabs/firework Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.
- [40星][2y] [JS] agjmills/form-scrape form-scrape:示例chrome 扩展,以演示将JavaScript和html注入页面的危险
- [40星][6y] [Py] nccgroup/lapith A simple Nessus results viewer
- [40星][4y] [Py] rooklabs/milano Hacking Team Malware Detection Utility
- [39星][4y] [C] laginimaineb/waroftheworlds QSEE Shellcode to directly hijack the "Normal World" Linux Kernel
- [39星][2y] [Shell] zephrfish/attackdeploy Scripts for Deploying new server
- [38星][3y] [Py] 0x90/upnp-arsenal UPnP hacking scripts and tools
- [38星][4y] [C++] lingerhk/0net 一个简单的Windows远程控制后门
- [38星][2y] [Py] mcw0/pwn-hisilicon-dvr None
- [38星][9m] [PowerShell] rootup/redteam One line PS scripts that may come handy during your network assesment
- [38星][12m] [Py] initstring/evil-ssdp None
- [37星][6m] [Py] coalfire-research/vampire Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.
- [37星][1y] [Ruby] dreadlocked/ssrfmap Simple Server Side Request Forgery services enumeration tool.
- [37星][12m] ekoparty/ekolabs EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference
- [37星][2y] [C++] mstefanowich/filesignaturehijack C proof-of-concept of Mattifestations paper on signature hijacking
- [37星][2m] [Py] redhatgov/soscleaner A python application to clean sensitive and un-wanted data from an existing sosreport
- [36星][2y] [PHP] mortedamos/vehicle-hacking Guides and scripts for vehicle cybersecurity research
- [36星][9m] [C++] nanoric/pkn core of pkn game hacking project. Including mainly for process management, memory management, and DLL injecttion. Also PE analysis, windows registry management, compile-time sting encryption, byte-code emulator, etc. Most of them can run under kernel mode.
- [35星][2y] [PowerShell] clr2of8/commentator None
- [35星][3y] [PowerShell] machosec/mystique PowerShell module to play with Kerberos S4U extensions
- [35星][1y] [C] prodicode/arppd An ARP Poisoning Defender script
- [35星][2y] ritiek/rat-via-telegram Removed according to regulations
- [35星][2y] technicaldada/best-hacking-tools BEST HACKING TOOLS..For more tools visit our blog for Hackers
- [34星][3y] [CSS] cysca/cysca2015 Cyber Security Challenge Australia 2015 Files
- [34星][3m] [Rust] kpcyrd/boxxy-rs Linkable sandbox explorer
- [34星][2y] [Py] peewpw/domainfrontdiscover Scripts and results for finding domain frontable CloudFront domains
- [34星][2y] secgroundzero/cs-aggressor-scripts Aggressor Scripts for Cobalt Strike
- [34星][2y] [C] smh17/bitcoin-hacking-tools The source code of main tools used in Bitcoin "non-malware-based" attacks.
- [34星][3y] [Shell] superkojiman/snuff Automate ARP poisoning, ssltrip, and ettercap.
- [34星][15d] [Py] x-vector/x-rsa Cryptography Tool | RSA Attacks
- [33星][6y] [Py] averagesecurityguy/twanalyze Extract useful information from a Twitter account.
- [33星][10m] [CSS] nowsecure/r2frida-book The radare2 + frida book for Mobile Application assessment
- [32星][6m] [Py] bishopfox/idontspeakssl simple script to parse testssl.sh results
- [32星][4y] [C] dennisaa/patharmor PathArmor context-sensitive CFI implementation
- [32星][1y] [JS] notdls/hackbar HackBar Quantum is a sidebar that assists you with web application security testing, it's aim is to help make those tedious tasks a little bit easier. This add-on is a predecessor to the original HackBar that is not compatible with Firefox Quantum.
- [32星][1y] [Shell] securityriskadvisors/redteamsiem Repository of resources for configuring a Red Team SIEM using Elastic
- [32星][2y] [PHP] sjord/jwtdemo Practice hacking JWT tokens
- [31星][2y] [Shell] bluscreenofjeff/scripts One-off scripts
- [31星][5m] [Py] charliedean/psexecspray Spray SMB with hashes, Then psexec
- [31星][1y] [Go] naltun/eyes
- [31星][2y] [Py] redteam-cyberark/google-domain-fronting Domain fronting using Google app engine
- [31星][2y] [Py] rurik/java_idx_parser Parses Java Cache IDX files
- [30星][6y] [Shell] installation/rkhunter Rootkit Hunter install script
- [30星][4m] [C#] mgeeky/stracciatella OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI and Script Block Logging disabled
- [30星][9m] [Java] secdec/attack-surface-detector-zap The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
- [29星][10m] [c++] camp0/aiengine None
- [29星][5y] [Py] haxorthematrix/loc-nogps None
- [29星][28d] [Shell] sandrokeil/yubikey-full-disk-encryption-secure-boot-uefi Tutorial to create full disk encryption with YubiKey, encrypted boot partition and secure boot with UEFI
- [28星][1y] [PowerShell] demonsec666/security-toolkit Security-Toolkit
- [28星][1m] [Py] dmaasland/mcfridafee None
- [28星][5y] [C++] hempnall/broyara integrating bro into yara
- [28星][7y] [Ruby] jjyg/ssh_decoder None
- [28星][6y] [Py] kholia/exetractor-clone Unpacker for packed Python executables. Supports PyInstaller and py2exe. This project is not updated anymore. Use "PyInstaller Extractor" and "unpy2exe" instead.
- [28星][2y] [Py] ne0nd0g/guinevere Automated Security Assessment Reporting Tool
- [28星][2y] [C++] vic4key/cat-driver CatDriver - The Kernel Mode Driver that written in C++. It is an useful driver and has the highest privilege level on the Windows platform. It can be used for Game Hacking and others.
- [27星][2y] 0x90/nrf24-arsenal Hacking tools and scripts for nRF24LU1+
- [27星][2y] [PowerShell] 3gstudent/com-object-hijacking use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)
- [27星][8y] [Py] 9b/pdfxray_lite Lite version of PDF X-RAY that uses no backend
- [27星][1y] [PowerShell] danmcinerney/invoke-cats Obfuscated Invoke-Mimikatz
- [27星][4m] [C] ispras/qemu None
- [27星][3m] [C++] lianglixin/remotecontrol-x3 Saurik remote control software opensource, X17 is now available.
- [27星][12m] [C] rapid7/mimikatz A little tool to play with Windows security
- [27星][10m] [Smali] strazzere/emacs-smali Smali/Baksmali mode for Emacs
- [27星][2y] [JS] supersaiyansss/wechatspider 基于中间人攻击的微信公众号爬虫 2017/9/19更新
- [27星][3m] [Java] usdag/cstc None
- [26星][4y] atktgs/blackhat2015arsenal My Quick Note of BlackHat 2015 Arsenal
- [26星][8m] [Py] joda32/got-responded A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)
- [26星][5y] [JS] lubyruffy/livemapdemo 地图实时攻击演示
- [26星][21d] [Py] qsecure-labs/overlord Overlord - Red Teaming Infrastructure Automation
- [26星][4y] [Py] williballenthin/python-evt Pure Python parser for classic Windows Event Log files (.evt)
- [25星][2y] andrew-morris/presentations A centralized location for all presentations I've given at various conferences
- [25星][5y] [JS] cryptographrix/hootoo_ht-tm05-hacking Hacking the HooToo HT-TM05
- [25星][5y] [C] gdbinit/rex_versus_the_romans Anti Hacking Team TrustedBSD module
- [25星][6y] [Py] marshyski/sshwatch Intrusion Prevention System (IPS) for Secure Shell (SSH)
- [25星][2y] [Py] sc0tfree/netbyte Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provides formatted output in both hexadecimal and ASCII.
- [25星][4y] cure53/publications None
- [24星][2y] [Py] 0verl0ad/dumb0 A simple tool to dump users in popular forums and CMS :)
- [24星][6y] [Py] batteryshark/miasma Cross-Platform Binary OTF Patcher, Code Injector, Hacking Utility
- [24星][3y] [Py] bounteous/libenom None
- [24星][4y] [C] fortiguard-lion/anti-dll-hijacking None
- [24星][30d] infosec-community/apac-meetups A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
- [24星][2m] [Py] mrwn007/m3m0 M3m0 Tool
- [24星][1y] [Py] thelsa/ecshop-getshell ecshop rce getshell
- [24星][1y] [C] wchill/defcon26_badgehacking Notes and things regarding hacking DEFCON 26's badge
- [23星][3m] [Py] ghostofgoes/adles Automated Deployment of Lab Environments System (ADLES)
- [23星][2y] [Go] himei29a/gichidan Gichidan - CLI wrapper for Ichidan deep-web search engine.
- [23星][6y] infosecsmith/mimikatzlite Minimal MimiKatz One Executable... All credits to Benjamin Delpy
- [23星][4y] [Shell] kisom/surfraw local changes to surfraw - local edits prior to sending updates to surfraw-devel
- [22星][3y] [Py] almco/panorama Fast incident overview
- [22星][3y] [Py] guelfoweb/fbid Show info about the author by facebook photo url
- [22星][3y] [C] josephjkong/designing-bsd-rootkits Code from the book "Designing BSD Rootkits: An Introduction to Kernel Hacking"
- [22星][4y] [C#] leechristensen/offensivepowershelltasking Run multiple PowerShell scripts concurrently in different app domains!
- [22星][1y] [Py] nicksanzotta/linkscrape A LinkedIn user/company enumeration tool.
- [22星][3y] [C++] sensepost/misc-windows-hacking Miscellaneous projects related to attacking Windows.
- [22星][2y] [Py] whitel1st/gp_hijack Group Policy Hijacking
- [22星][2m] security-prince/resources-for-application-security Some good resources for getting started with application security
- [21星][2y] [Py] mdsecresearch/thriftdecoder Apache Thrift Decoder
- [21星][1y] spchal/hacklu2018 Telco training
- [20星][7m] [Java] cryptomator/siv-mode RFC 5297 SIV mode of operation in Java
- [20星][6y] [Shell] netspi/binrev None
- [20星][10m] [Java] rub-nds/joseph None
- [3542星][6y] [R] johnmyleswhite/ml_for_hackers Code accompanying the book "Machine Learning for Hackers"
- [3263星][14d] jivoi/awesome-ml-for-cybersecurity 针对网络安全的机器学习资源列表
- [2480星][11d] [Py] evilsocket/pwnagotchi (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
- [1049星][28d] [Py] 13o-bbr-bbq/machine_learning_security Source code about machine learning and security.
- [569星][16d] 404notf0und/ai-for-security-learning 安全场景、基于AI的安全算法和安全数据分析学习资料整理
- [513星][17d] [Py] gyoisamurai/gyoithon 使用机器学习的成长型渗透测试工具
- [453星][2y] [Jupyter Notebook] saurabhmathur96/clickbait-detector Detects clickbait headlines using deep learning.
- [445星][4m] [Py] cchio/deep-pwning Metasploit for machine learning.
- [323星][3y] [Py] faizann24/fwaf-machine-learning-driven-web-application-firewall Machine learning driven web application firewall to detect malicious queries with high accuracy.
- 重复区段: 工具/防护&&Defense/防火墙&&FireWall |
- [283星][30d] [Py] bishopfox/eyeballer Convolutional neural network for analyzing pentest screenshots
- [235星][3y] [Py] ftramer/steal-ml Model extraction attacks on Machine-Learning-as-a-Service platforms.
- [197星][3y] [Py] faizann24/using-machine-learning-to-detect-malicious-urls Machine Learning and Security | Using machine learning to detect malicious URLs
- [171星][3y] [Py] tonybeltramelli/deep-spying Spying using Smartwatch and Deep Learning
- [134星][8m] [Py] jzadeh/aktaion 基于微行为(Micro Behavior)的漏洞检测和自动化GPO策略生成
- [134星][1y] [Py] packtpublishing/mastering-machine-learning-for-penetration-testing 书:Mastering Machine Learning for Penetration Testing
- [102星][2y] [Py] cylance/introductiontomachinelearningforsecuritypros 书的示例代码:Introduction to Artificial Intelligence for Security Professionals
- [92星][2y] [Py] lcatro/webshell-detect-by-machine-learning 使用机器学习识别WebShell
- 重复区段: 工具/webshell/未分类-webshell |
- [87星][24d] [CSS] uvasrg/evademl An evolutionary framework for evading machine learning-based malware classifiers.
- [34星][6m] [Py] claudiugeorgiu/riskindroid A tool for quantitative risk analysis of Android applications based on machine learning techniques
- 重复区段: 工具/移动&&Mobile/Android |
- [4097星][16d] qazbnm456/awesome-web-security web 安全资源列表
- [2898星][2y] phith0n/mind-map 各种安全相关思维导图整理收集
- [2778星][4m] [C] juliocesarfort/public-pentesting-reports Curated list of public penetration test reports released by several consulting firms and academic security groups
- [2747星][2m] infosecn1nja/red-teaming-toolkit A collection of open source and commercial tools that aid in red team operations.
- [2592星][1m] rmusser01/infosec_reference An Information Security Reference That Doesn't Suck
- [2483星][2m] kbandla/aptnotes Various public documents, whitepapers and articles about APT campaigns
- [2353星][19d] [Py] 0xinfection/awesome-waf
- [2253星][11m] yeyintminthuhtut/awesome-red-teaming List of Awesome Red Teaming Resources
- [2058星][2m] infoslack/awesome-web-hacking A list of web application security
- [2024星][1y] bluscreenofjeff/red-team-infrastructure-wiki Wiki to collect Red Team infrastructure hardening resources
- [2008星][30d] tanprathan/mobileapp-pentest-cheatsheet The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
- [1968星][2y] dloss/python-pentest-tools 可用于渗透测试的Python工具收集
- [1897星][2m] toolswatch/blackhat-arsenal-tools Black Hat 武器库
- [1767星][1m] djadmin/awesome-bug-bounty A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
- [1706星][4m] ngalongc/bug-bounty-reference Inspired by
- [1698星][1y] coreb1t/awesome-pentest-cheat-sheets Collection of the cheat sheets useful for pentesting
- [1602星][6m] [Py] w1109790800/penetration 渗透 超全面的渗透资料
- [1587星][6m] [Ruby] brunofacca/zen-rails-security-checklist Checklist of security precautions for Ruby on Rails applications.
- [1510星][20d] emijrp/awesome-awesome A curated list of awesome curated lists of many topics.
- [1340星][16d] grrrdog/java-deserialization-cheat-sheet The cheat sheet about Java Deserialization vulnerabilities
- [1170星][7m] joe-shenouda/awesome-cyber-skills A curated list of hacking environments where you can train your cyber skills legally and safely
- [1126星][2m] [Batchfile] ckjbug/hacking
- [1124星][2m] m4ll0k/awesome-hacking-tools Awesome Hacking Tools
- [1095星][10d] w00t3k/awesome-cellular-hacking Awesome-Cellular-Hacking
- [1095星][1y] paulsec/awesome-windows-domain-hardening A curated list of awesome Security Hardening techniques for Windows.
- [1088星][4m] zbetcheckin/security_list Great security list for fun and profit
- [994星][1y] [JS] 0xsobky/hackvault A container repository for my public web hacks!
- [961星][4m] [Py] jekil/awesome-hacking Awesome hacking is an awesome collection of hacking tools.
- [944星][6m] 0x4d31/awesome-threat-detection A curated list of awesome threat detection and hunting resources
- [940星][6m] sundowndev/hacker-roadmap
- [916星][2y] [HTML] chybeta/software-security-learning Software-Security-Learning
- [908星][8m] wtsxdev/penetration-testing List of awesome penetration testing resources, tools and other shiny things
- [905星][6m] [PowerShell] api0cradle/ultimateapplockerbypasslist The goal of this repository is to document the most common techniques to bypass AppLocker.
- [899星][6m] cn0xroot/rfsec-toolkit RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith
- [894星][21d] tom0li/collection-document Collection of quality safety articles
- [862星][5m] [Shell] dominicbreuker/stego-toolkit Collection of steganography tools - helps with CTF challenges
- [848星][9d] explife0011/awesome-windows-kernel-security-development windows kernel security development
- [803星][4m] [Shell] danielmiessler/robotsdisallowed A curated list of the most common and most interesting robots.txt disallowed directories.
- [793星][3y] shmilylty/awesome-hacking awesome hacking chinese version
- [769星][2y] [Py] dagrz/aws_pwn A collection of AWS penetration testing junk
- [762星][10m] v2-dev/awesome-social-engineering awesome-social-engineering:社会工程学资源集合
- [761星][30d] daviddias/awesome-hacking-locations
- [723星][1y] [Py] averagesecurityguy/scripts Scripts I use during pentest engagements.
- [709星][1y] snifer/security-cheatsheets A collection of cheatsheets for various infosec tools and topics.
- [696星][4m] bit4woo/python_sec python安全和代码审计相关资料收集 resource collection of python security and code review
- [685星][1m] [C#] harleyqu1nn/aggressorscripts Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
- [681星][1m] andrewjkerr/security-cheatsheets
- [667星][8m] [XSLT] adon90/pentest_compilation Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
- 重复区段: 工具/OSCP |
- [649星][1y] dsasmblr/hacking-online-games A curated list of tutorials/resources for hacking online games.
- [636星][2y] harmj0y/cheatsheets Cheat sheets for various projects.
- [628星][9m] webbreacher/offensiveinterview Interview questions to screen offensive (red team/pentest) candidates
- [627星][2m] redhuntlabs/awesome-asset-discovery List of Awesome Asset Discovery Resources
- [619星][3m] 3gstudent/pentest-and-development-tips A collection of pentest and development tips
- [603星][2m] [Shell] ashishb/osx-and-ios-security-awesome OSX and iOS related security tools
- [589星][1y] jiangsir404/audit-learning 记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获
- [587星][11m] pandazheng/ioshackstudy IOS安全学习资料汇总
- [575星][12d] [Py] hslatman/awesome-industrial-control-system-security awesome-industrial-control-system-security:工控系统安全资源列表
- [552星][8m] guardrailsio/awesome-python-security Awesome Python Security resources
- [482星][2y] sergey-pronin/awesome-vulnerability-research
- [452星][8m] gradiuscypher/infosec_getting_started A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field.
- [444星][6m] jnusimba/miscsecnotes some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building
- [434星][2y] magoo/redteam-plan redteam-plan:规划 redteam 练习时要考虑的问题
- [426星][1y] meitar/awesome-lockpicking awesome-lockpicking:有关锁、保险箱、钥匙的指南、工具及其他资源的列表
- [404星][15d] meitar/awesome-cybersecurity-blueteam
- [398星][17d] [Py] bl4de/security-tools Collection of small security tools created mostly in Python. CTFs, pentests and so on
- [394星][3m] re4lity/hacking-with-golang Golang安全资源合集
- [390星][6m] [HTML] gexos/hacking-tools-repository A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.
- [384星][29d] husnainfareed/awesome-ethical-hacking-resources
- [380星][30d] dsopas/assessment-mindset assessment-mindset: 安全相关的思维导图, 可用于pentesting, bug bounty, red-teamassessments
- [352星][2y] virajkulkarni14/webdevelopersecuritychecklist A checklist of important security issues you should consider when creating a web application.
- [350星][12d] fkromer/awesome-ros2 The Robot Operating System Version 2.0 is awesome!
- [346星][2y] [PHP] attackercan/regexp-security-cheatsheet None
- [331星][1m] softwareunderground/awesome-open-geoscience Curated from repositories that make our lives as geoscientists, hackers and data wranglers easier or just more awesome
- [328星][23d] [PowerShell] mgeeky/penetration-testing-tools A collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.
- [308星][13d] cryptax/confsec Security, hacking conferences (list)
- [303星][4m] trimstray/technical-whitepapers 收集:IT白皮书、PPT、PDF、Hacking、Web应用程序安全性、数据库、逆向等
- [299星][1m] [HTML] eugenekolo/sec-tools A set of security related tools
- [289星][1m] hongrisec/web-security-attack Web安全相关内容
- [286星][1y] [Py] anasaboureada/penetration-testing-study-notes Penetration Testing notes, resources and scripts
- [265星][12m] [JS] ropnop/serverless_toolkit A collection of useful Serverless functions I use when pentesting
- [260星][3m] mattnotmax/cyber-chef-recipes A list of cyber-chef recipes
- [244星][2y] hsis007/useful_websites_for_pentester This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.
- [244星][3y] misterch0c/awesome-hacking A collection of various awesome lists for hackers, pentesters and security researchers
- [243星][4m] zhaoweiho/web-sec-interview Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路
- [241星][1y] kinimiwar/penetration-testing List of awesome penetration testing resources, tools and other shiny things
- [232星][17d] pe3zx/my-infosec-awesome My curated list of awesome links, resources and tools on infosec related topics
- [231星][2y] wizardforcel/web-hacking-101-zh
- [224星][21d] euphrat1ca/security_w1k1 collect
- [217星][2y] sh4hin/mobileapp-pentest-cheatsheet The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
- [211星][5m] guardrailsio/awesome-dotnet-security Awesome .NET Security Resources
- [208星][1y] [Py] euphrat1ca/fuzzdb-collect 网络上安全资源的搜集
- [207星][9m] jeansgit/redteam RedTeam资料收集整理
- [205星][9m] puresec/awesome-serverless-security A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.
- [201星][1y] faizann24/resources-for-learning-hacking All the resources I could find for learning Ethical Hacking and penetration testing.
- [201星][1y] sigp/solidity-security-blog Comprehensive list of known attack vectors and common anti-patterns
- [201星][2y] [Py] wwong99/pentest-notes None
- [199星][8m] jesusprubio/awesome-nodejs-pentest
- [196星][5y] rutkai/pentest-bookmarks A collection of penetration testing related sites
- [193星][7m] [Py] lingerhk/hacking_script 开发或收集的一些网络安全方面的脚本、小工具
- [187星][15d] decalage2/awesome-security-hardening A collection of awesome security hardening guides, tools and other resources
- [183星][2m] jdonsec/allthingsssrf This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
- 重复区段: 工具/CTF&&HTB/未分类-CTF&&HTB |
- [180星][2y] [Py] wavestone-cdt/hadoop-attack-library A collection of pentest tools and resources targeting Hadoop environments
- [176星][1m] [Py] naategh/pyck A collection of useful Python hacking scripts for beginners
- [170星][8m] guardrailsio/awesome-java-security Awesome Java Security Resources
- [158星][1y] joychou93/sks Security Knowledge Structure(安全知识汇总)
- [156星][4m] samanl33t/awesome-mainframe-hacking None
- [156星][2m] thelsa/cs-checklist PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist
- [149星][20d] udpsec/awesome-hacking-lists hacking tools awesome lists
- [142星][1y] chryzsh/awesome-windows-security List of Awesome Windows Security Resources
- [141星][1y] brucetg/app_security None
- [139星][1y] laxa/hackingtools Exhaustive list of hacking tools
- [139星][2m] security-cheatsheet/reverse-shell-cheatsheet
- [136星][3y] kurobeats/pentest-bookmarks Open Penetration Testing Bookmarks Collection
- [122星][9m] leezj9671/offensiveinterview 翻译国外的
- [104星][7m] binject/awesome-go-security A dedicated place for cool golang security projects
- [102星][6m] fabionoth/awesome-cyber-security A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
- [101星][7m] marcosvalle/awesome-windows-red-team A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
- [98星][2y] [Py] leesoh/yams yams:A collectionof Ansible roles for automating infosec builds.
- [90星][9m] [Py] b1n4ry4rms/redteam-pentest-cheatsheets Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...
- 重复区段: 工具/OSCP |
- [90星][1y] [PowerShell] rasta-mouse/aggressor-script Collection of Aggressor Scripts for Cobalt Strike
- [89星][8m] pandazheng/securitysite 收集了一些安全公司的博客
- [88星][17d] smi1esec/web-security-note Record some common Web security sites
- [87星][14d] chryzsh/awesome-bloodhound A curated list of awesome BloodhoundAD resources
- [81星][10d] caledoniaproject/awesome-opensource-security A list of interesting stuffs that I have no time to test/review
- [81星][1y] santosomar/who_and_what_to_follow Who and what to follow in the world of cyber security
- [80星][4y] fabiobaroni/awesome-chinese-infosec-websites A curated list of Chinese websites and personal blogs about ethical hacking and pentesting
- [71星][3y] lcatro/hacker_document 收集一些以前看过对于入门和进阶很有用的攻击原理文档..
- [68星][3m] pomerium/awesome-security-audits A collection of public security audits.
- [67星][4m] wbierbower/awesome-physics
- [66星][2y] shmilylty/awesome-malware-analysis A curated list of awesome malware analysis tools and resources
- [65星][9m] [Py] wstnphx/scripts-n-tools Scripts and utilities to help your hacking needs
- [61星][1y] im-bug/blockchain-security-list None
- [58星][9m] exitmsconfig/engineering-box engineering Box (简称 - engineering) 是一个集合github平台上的安全行业从业者自研开源扫描器的仓库,包括子域名枚举、数据库漏洞扫描、弱口令或信息泄漏扫描、端口扫描、指纹识别以及其他大型扫描器或模块化扫描器,同时该仓库只收录各位安全行业从业者自己编写的一般性开源扫描器,类似awvs、nmap、w3af等知名扫描工具不收录,收集全球各位同仁爱好者维护项目
- [55星][2y] [Shell] kevthehermit/pentest Just a collection of pentest stuffs
- [55星][12m] latestalexey/awesome-web-hacking A list of web application security
- [55星][3y] shmilylty/awesome-application-security awesome application security chinese version
- [54星][2y] yrzx404/free-security-resources 安全总是无处不在...
- [53星][1y] 1522402210/blockchain-security-list BlockChain-Security-List
- [53星][1y] [Py] h-j-13/malicious_domain_whois
- [52星][9m] muhammd/awesome-pentest Awesome Penetration Testing A collection of awesome penetration testing resources
- [48星][20d] [HTML] brampat/security Collection of links to Security stuff
- [48星][10d] yassergersy/cazador_unr Simple Hacking tools
- [42星][11m] [Py] daddycocoaman/ironpentest Collection of IronPython scripts and executables for penetration testing
- [41星][1m] [C] spacial/csirt CSIRT is an awesome curated list of links and resources in security and csirt daily activities.
- [37星][6m] mykings/security-study-tutorial Summary of online learning materials
- [36星][8m] [Py] phage-nz/malware-hunting malware-hunting: 与 Malware Hunting 相关的脚本/信息收集
- [33星][3y] cert-w/hadoop-attack-library A collection of pentest tools and resources targeting Hadoop environments
- [31星][6y] [Ruby] zeknox/scripts a collection of useful scripts that for penetration testers
- [30星][3y] [Py] deadbits/shells collection of useful shells for penetration tests
- [28星][2y] [Lua] foxmole/pwnadventure3 Blog series about Pwn Adventure 3:
- [28星][25d] zoranpandovski/awesome-testing-tools
- [26星][3y] lucifer1993/awesome-hacking awesome hacking chinese version
- [26星][1m] hrt/anticheatjs Javascript Anti Cheats 101
- [25星][3y] unexpectedby/awesome-pentest-tools List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
- [22星][2m] security-prince/resources-for-application-security Some good resources for getting started with application security
- [21星][1m] jmscory/security-tool-chest A list of useful security and obvescation tools useful for red and blue teaming activities. A list made possible by the provided references.
- [24225星][11d] trimstray/the-book-of-secret-knowledge A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
- [10176星][14d] enaqx/awesome-pentest 渗透测试资源/工具集
- [5384星][8m] carpedm20/awesome-hacking Hacking教程、工具和资源
- [4994星][1m] sbilly/awesome-security 与安全相关的软件、库、文档、书籍、资源和工具等收集
- [3116星][16d] [Rich Text Format] the-art-of-hacking/h4cker 资源收集:hacking、渗透、数字取证、事件响应、漏洞研究、漏洞开发、逆向
- [1710星][16d] olivierlaflamme/cheatsheet-god Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet
- 重复区段: 工具/OSCP |
- [573星][5m] d30sa1/rootkits-list-download Rootkit收集
- [560星][2y] hack-with-github/awesome-security-gists Gist收集
- [551星][13d] [Perl] bollwarm/sectoolset 安全项目工具集合
- [33516星][1y] [Py] minimaxir/big-list-of-naughty-strings “淘气”的字符串列表,当作为用户输入时很容易引发问题
- [8929星][1m] vitalysim/awesome-hacking-resources A collection of hacking / penetration testing resources to make you better!
- [2935星][1m] blacckhathaceekr/pentesting-bible links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
- [2660星][1m] secwiki/sec-chart 安全思维导图集合
- [2580星][1y] [HTML] chybeta/web-security-learning Web-Security-Learning
- [2427星][1y] onlurking/awesome-infosec A curated list of awesome infosec courses and training resources.
- [2306星][10m] hack-with-github/free-security-ebooks Free Security and Hacking eBooks
- [2054星][2m] yeahhub/hacking-security-ebooks Top 100 Hacking & Security E-Books (Free Download)
- [1917星][3m] [Py] nixawk/pentest-wiki PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
- [1545星][4y] l3m0n/pentest_study 从零开始内网渗透学习
- [1434星][4m] hmaverickadams/beginner-network-pentesting Notes for Beginner Network Pentesting Course
- [792星][2y] vysecurity/redtips Red Team Tips as posted by
- [32197星][2m] hack-with-github/awesome-hacking A collection of various awesome lists for hackers, pentesters and security researchers
- [10844星][30d] [CSS] hacker0x01/hacker101 Hacker101
- [3897星][3m] [PHP] paragonie/awesome-appsec A curated list of resources for learning about application security
- [167星][3y] [JS] norma-inc/atear Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration
- [136星][1y] spoock1024/web-security Web安全中比较好的文章
- [43星][2m] [Jupyter Notebook] urcuqui/whitehat Information about my experiences in ethical hacking
- [2786星][26d] paulsec/awesome-sec-talks A collected list of awesome security talks
- [671星][2m] uknowsec/active-directory-pentest-notes 个人域渗透学习笔记
- [540星][8m] [PowerShell] threatexpress/red-team-scripts A collection of Red Team focused tools, scripts, and notes
- [134星][11m] [Shell] b4tc0untry/penetrationtesting-notes Penetration Testing Notes and Playbook
- [92星][1m] ihebski/a-red-teamer-diaries RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
- [66星][2y] imp0wd3r/active-directory-pentest Windows域渗透学习笔记
- [64星][6m] pinkp4nther/aws-testing-notes Notes as I learn basic AWS penetration testing
- [57星][2y] [Py] tcpiplab/web-app-hacking-notes Notes I've taken while working through various web app pentesting labs.
- [56星][2y] [Py] averagesecurityguy/ptnotes None
- [22星][2m] abhinavprasad47/bugbounty-starter-notes bug bounty hunters starter notes
- [20星][28d] [Py] 0x25/useful useful pentest note
- [1231星][4m] chalker/notes Some public notes
- [4885星][11d] [HTML] owasp/owasp-mstg 关于移动App安全开发、测试和逆向的相近手册
- [4785星][9d] [JS] mobsf/mobile-security-framework-mobsf Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
- [1940星][17d] [Py] sensepost/objection objection: runtimemobile exploration
- [1839星][5m] [Java] fuzion24/justtrustme An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
- [604星][6m] [JS] vincentcox/stacoan StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
- 重复区段: 工具/审计&&安全审计&&代码审计/未分类-Audit |
- [529星][14d] [Shell] owasp/owasp-masvs OWASP 移动App安全标准
- [390星][3y] [Java] ac-pm/sslunpinning_xposed Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).
- [370星][1y] [CSS] nowsecure/secure-mobile-development A Collection of Secure Mobile Development Best Practices
- [353星][3y] [Objective-C] naituw/hackingfacebook Kill Facebook for iOS's SSL Pinning
- [320星][5m] [Java] datatheorem/trustkit-android Easy SSL pinning validation and reporting for Android.
- [256星][7y] [Java] isecpartners/android-ssl-bypass Black box tool to bypass SSL verification on Android, even when pinning is used.
- [198星][2m] [Java] virb3/trustmealready Disable SSL verification and pinning on Android, system-wide
- [70星][1y] [Kotlin] menjoo/android-ssl-pinning-webviews A simple demo app that demonstrates Certificate pinning and scheme/domain whitelisting in Android WebViews
- [55星][2y] [C] mwpcheung/ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
- [43星][2y] [PHP] paragonie/hpkp-builder Build HTTP Public-Key-Pinning headers from a JSON file (or build them programmatically)
- [32星][2y] knoobdev/bypass-facebook-ssl-pinning Bypassing ssl pinning for facebook android app
- [4221星][20d] [Shell] ashishb/android-security-awesome A collection of android security related resources
- [2294星][1y] [Java] csploit/android cSploit - The most complete and advanced IT security professional toolkit on Android.
- [2089星][8m] [Py] linkedin/qark 查找Android App的漏洞, 支持源码或APK文件
- [2033星][9m] jermic/android-crack-tool
- [1966星][6m] [Py] fsecurelabs/drozer The Leading Security Assessment Framework for Android.
- [1414星][10m] [Java] aslody/legend (Android)无需Root即可Hook Java方法的框架, 支持Dalvik和Art环境
- [1393星][9d] [Java] chrisk44/hijacker Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
- [1202星][22d] [Java] find-sec-bugs/find-sec-bugs The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
- [1199星][2m] [Java] javiersantos/piracychecker An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required.
- [965星][3y] [Java] androidvts/android-vts Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.
- [912星][7y] designativedave/androrat Remote Administration Tool for Android devices
- [894星][5y] [Java] wszf/androrat Remote Administration Tool for Android
- [781星][2m] sh4hin/androl4b 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机
- 重复区段: 工具/环境配置&&分析系统/未分类-Env |
- [691星][4y] [Py] androbugs/androbugs_framework AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
- [664星][13d] doridori/android-security-reference A W.I.P Android Security Ref
- [539星][6y] [Java] moxie0/androidpinning A standalone library project for certificate pinning on Android.
- [511星][3m] [JS] wooyundota/droidsslunpinning Android certificate pinning disable tools
- [488星][2y] b-mueller/android_app_security_checklist Android App Security Checklist
- [468星][2y] [Smali] sensepost/kwetza Python 脚本,将 Meterpreter payload 注入 Andorid App
- [462星][3m] [JS] lyxhh/lxhtoolhttpdecrypt Simple Android/iOS protocol analysis and utilization tool
- [452星][3y] [C++] vusec/drammer Native binary for testing Android phones for the Rowhammer bug
- [398星][6y] [Java] isecpartners/introspy-android Security profiling for blackbox Android
- [395星][2y] [Java] fourbrother/kstools Android中自动爆破签名工具
- [383星][1y] [Py] thehackingsage/hacktronian All in One Hacking Tool for Linux & Android
- [372星][3m] [Java] megatronking/netbare Net packets capture & injection library designed for Android
- [368星][3y] [Py] androidhooker/hooker Hooker is an opensource project for dynamic analyses of Android applications. This project provides various tools and applications that can be use to automaticaly intercept and modify any API calls made by a targeted application.
- [358星][4m] [C] the-cracker-technology/andrax-mobile-pentest ANDRAX The first and unique Penetration Testing platform for Android smartphones
- [348星][4m] [Makefile] crifan/android_app_security_crack 安卓应用的安全和破解
- [341星][4m] b3nac/android-reports-and-resources A big list of Android Hackerone disclosed reports and other resources.
- [326星][11d] [TypeScript] shroudedcode/apk-mitm
- [280星][4y] [Py] fuzzing/mffa Media Fuzzing Framework for Android
- [273星][2y] [Java] mateuszk87/badintent Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
- [271星][2y] [Java] reoky/android-crackme-challenge A collection of reverse engineering challenges for learning about the Android operating system and mobile security.
- [257星][2y] [Java] maxcamillo/android-keystore-password-recover Automatically exported from code.google.com/p/android-keystore-password-recover
- [256星][3y] [Java] flankerhqd/jaadas Joint Advanced Defect assEsment for android applications
- [248星][9m] [C] chef-koch/android-vulnerabilities-overview An small overview of known Android vulnerabilities
- [248星][3y] [C] w-shackleton/android-netspoof Network Spoofer
- [233星][1y] [Ruby] hahwul/droid-hunter Android application vulnerability analysis and Android pentest tool
- [198星][2y] [Java] ernw/androtickler Penetration testing and auditing toolkit for Android apps.
- [179星][2y] [Smali] sslab-gatech/avpass Tool for leaking and bypassing Android malware detection system
- [176星][3y] [C] kriswebdev/android_aircrack Aircrack-ng command-line for Android. Binaries & source.
- [159星][4y] [Py] appknox/afe Android Framework for Exploitation, is a framework for exploiting android based devices
- [157星][8m] thehackingsage/hackdroid Penetration Testing Apps for Android
- [155星][8m] [Py] sch3m4/androidpatternlock A little Python tool to crack the Pattern Lock on Android devices
- [122星][2m] [Py] technicaldada/hackerpro All in One Hacking Tool for Linux & Android (Termux). Hackers are welcome in our blog
- [121星][5y] jacobsoo/androidslides None
- [121星][2y] [Shell] nccgroup/lazydroid bash script to facilitate some aspects of an Android application assessment
- [93星][12m] [Py] integrity-sa/droidstatx Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
- [86星][5y] [Java] sysdream/fino Android small footprint inspection tool
- [64星][2y] [Java] fsecurelabs/drozer-agent The Android Agent for the Mercury Security Assessment Framework.
- [61星][6y] [Java] isecpartners/android-killpermandsigchecks Bypass signature and permission checks for IPCs
- [60星][1y] pfalcon/awesome-linux-android-hacking List of hints and Q&As to get most of your Linux/Android device
- [60星][6y] [Java] gat3way/airpirate Android 802.11 pentesting tool
- [58星][2y] [Java] geeksonsecurity/android-overlay-malware-example Harmless Android malware using the overlay technique to steal user credentials.
- [56星][3y] [C++] stealth/crash crypted admin shell: SSH-like strong crypto remote admin shell for Linux, BSD, Android, Solaris and OSX
- [55星][2m] [Java] aagarwal1012/image-steganography-library-android
- [53星][2m] [C] watf-team/watf-bank WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
- [53星][2y] [Java] zyrikby/fsquadra Fast detection of repackaged Android applications based on the comparison of resource files included into the package.
- [52星][2y] [Java] owasp-ruhrpott/owasp-workshop-android-pentest Learning Penetration Testing of Android Applications
- [47星][4y] [C] mobileforensicsresearch/mem Tool used for dumping memory from Android devices
- [44星][5y] [Java] monstersb/hijackandroidpoweroff Android hijack power off
- [34星][6m] [Py] claudiugeorgiu/riskindroid A tool for quantitative risk analysis of Android applications based on machine learning techniques
- 重复区段: 工具/人工智能&&机器学习&&深度学习&&神经网络/未分类-AI |
- [33星][5y] [Py] jonmetz/androfuzz A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process
- [33星][7y] [C] nwhusted/auditdandroid A Fork of Auditd geared specifically for running on the Android platform. Includes system applications, AOSP patches, and kernel patches to maximize the audit experience.
- [32星][2y] [Shell] mseclab/ahe17 Android Hacking Event 2017 Write-up
- [32星][5y] [Py] xurubin/aurasium Practical security policy enforcement for Android apps via bytecode rewriting and in-place reference monitor
- [25星][5y] wirelesscollege/securitytools android安全工具大全
- [21星][7y] brycethomas/liber80211 802.11 monitor mode for Android without root.
- [16星][6m] zyrikby/stadyna StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications
- [3星][12m] [Py] 51j0/android-storage-extractor A tool to extract local data storage of an Android application in one click.
- [5299星][4m] [C] pwn20wndstuff/undecimus unc0ver jailbreak for iOS 11.0 - 12.4
- [5097星][2m] [Py] axi0mx/ipwndfu open-source jailbreaking tool for many iOS devices
- [4143星][7m] [Objective-C] alonemonkey/monkeydev CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.
- [3411星][6m] icodesign/potatso Potatso is an iOS client that implements different proxies with the leverage of NetworkExtension framework in iOS 10+.
- [3072星][9m] [JS] jipegit/osxauditor OS X Auditor is a free Mac OS X computer forensics tool
- [1801星][3y] [Objective-C] kpwn/yalu102 incomplete iOS 10.2 jailbreak for 64 bit devices by qwertyoruiopz and marcograssi
- [1685星][5m] [Py] yelp/osxcollector A forensic evidence collection & analysis toolkit for OS X
- [1366星][6m] [Objective-C] nabla-c0d3/ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
- [1276星][2y] [JS] icymind/vrouter 一个基于 VirtualBox 和 openwrt 构建的项目, 旨在实现 macOS / Windows 平台的透明代理.
- [1259星][4m] [JS] feross/spoof Easily spoof your MAC address in macOS, Windows, & Linux!
- [1244星][2y] [Objective-C] krausefx/detect.location An easy way to access the user's iOS location data without actually having access
- [1218星][5m] [Vue] chaitin/passionfruit iOSapp 黑盒评估工具。功能丰富,自带基于web的 GUI
- [1214星][16d] [C] datatheorem/trustkit Easy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.
- [1174星][25d] [YARA] horsicq/detect-it-easy Program for determining types of files for Windows, Linux and MacOS.
- [1170星][5y] [Py] hackappcom/ibrute AppleID bruteforce p0c
- [1121星][4m] [JS] alonemonkey/frida-ios-dump pull decrypted ipa from jailbreak device
- [1094星][1y] [Objective-C] neoneggplant/eggshell iOS/macOS/Linux Remote Administration Tool
- [969星][1y] [Py] mwrlabs/needle The iOS Security Testing Framework
- [898星][2m] [Objective-C] ptoomey3/keychain-dumper A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken
- [849星][3y] [Py] hubert3/isniff-gps Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices
- [808星][5y] [Objective-C] isecpartners/ios-ssl-kill-switch Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS Apps
- [804星][2y] [Ruby] dmayer/idb idb:iOS 渗透和研究过程中简化一些常见的任务
- [781星][3y] [Go] summitroute/osxlockdown [No longer maintained] Apple OS X tool to audit for, and remediate, security configuration settings.
- [615星][5y] [PHP] pr0x13/idict iCloud Apple iD BruteForcer
- [607星][2y] [Objective-C] macmade/keychaincracker macOS keychain cracking tool
- [577星][2m] siguza/ios-resources Useful resources for iOS hacking
- [558星][3y] advanced-threat-research/firmware-security-training firmware-security-training:固件安全教程:从攻击者和防卫者的角度看BIOS / UEFI系统固件的安全
- [530星][3y] [Objective-C] herzmut/shadowsocks-ios Fork of shadowsocks/shadowsocks-iOS
- [519星][4y] [Py] hackappcom/iloot OpenSource tool for iCloud backup extraction
- [515星][2y] [Shell] seemoo-lab/mobisys2018_nexmon_software_defined_radio 将Broadcom的802.11ac Wi-Fi芯片变成软件定义的无线电,可在Wi-Fi频段传输任意信号
- [513星][3y] [Objective-C] pjebs/obfuscator-ios Secure your app by obfuscating all the hard-coded security-sensitive strings.
- [476星][2y] [Objective-C++] bishopfox/bfinject Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
- [475星][1y] [Swift] icepa/icepa iOS system-wide VPN based Tor client
- [428星][7y] [C] juuso/keychaindump A proof-of-concept tool for reading OS X keychain passwords
- [386星][3y] [Objective-C] kpwn/yalu incomplete ios 8.4.1 jailbreak by Kim Jong Cracks (8.4.1 codesign & sandbox bypass w/ LPE to root & untether)
- [385星][3m] ansjdnakjdnajkd/ios Most usable tools for iOS penetration testing
- [321星][27d] [Objective-C] auth0/simplekeychain A Keychain helper for iOS to make it very simple to store/obtain values from iOS Keychain
- [295星][2y] krausefx/steal.password Easily get the user's Apple ID password, just by asking
- [287星][1y] [Py] manwhoami/mmetokendecrypt Decrypts and extracts iCloud and MMe authorization tokens on Apple macOS / OS X. No user authentication needed. 🏅🌩
- [213星][10m] [AppleScript] lifepillar/csvkeychain Import/export between Apple Keychain.app and plain CSV file.
- [204星][7m] [C] owasp/igoat OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
- [181星][7m] [Java] yubico/ykneo-openpgp OpenPGP applet for the YubiKey NEO
- [180星][29d] [Py] ydkhatri/mac_apt macOS Artifact Parsing Tool
- [172星][1y] [Objective-C] macmade/filevaultcracker macOS FileVault cracking tool
- [167星][9m] [Shell] trustedsec/hardcidr hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime.
- [165星][6m] [C] octomagon/davegrohl A Password Cracker for macOS
- [139星][1y] [Shell] depoon/iosdylibinjectiondemo Using this Repository to demo how to inject dynamic libraries into cracked ipa files for jailed iOS devices
- [134星][3m] [Go] greenboxal/dns-heaven 通过/etc/resolv.conf 启用本地 DNS stack 来修复(愚蠢的) macOS DNS stack
- [132星][2y] [Py] google/tcp_killer 关闭 Linux或 MacOS 的 Tcp 端口
- [123星][3y] [JS] vtky/swizzler2 Swizzler2 - Hacking iOS applications
- [104星][4m] [C++] danielcardeenas/audiostego Audio file steganography. Hides files or text inside audio files and retrieve them automatically
- [89星][2y] [PowerShell] netbiosx/digital-signature-hijack Binaries, PowerShell scripts and information about Digital Signature Hijacking.
- [84星][4y] [Swift] deniskr/keychainswiftapi This Keychain Swift API library is a wrapper of iOS C Keychain Framework. It allows easily and securely storing sensitive data in secure keychain store.
- [52星][8m] [Logos] zhaochengxiang/ioswechatfakelocation A tweak that can fake location info in WeChat
- [50星][4m] [Py] n0fate/ichainbreaker Breaking the iCloud Keychain Artifacts
- [47星][4y] [Py] ostorlab/jniostorlab JNI method enumeration in ELF files
- [42星][1y] [Objective-C] dineshshetty/ios-sandbox-dumper SandBox-Dumper makes use of multiple private libraries to provide exact locations of the application sandbox, application bundle and some other interesting information
- [21星][2y] troydo42/awesome-pen-test Experiment with penetration testing Guides and Tools for WordPress, iOS, MacOS, Wifi and Car
- [952星][2m] ctfs/resources A general collection of information, tools, and tips regarding CTFs and similar security competitions
- [744星][1m] [Py] ashutosh1206/crypton Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Authentication methods along with example challenges from CTFs
- [634星][8m] cryptogenic/exploit-writeups A collection where my current and future writeups for exploits/CTF will go
- [524星][2y] vulnhub/ctf-writeups CTF write-ups from the VulnHub CTF Team
- [474星][5m] [PHP] wonderkun/ctf_web a project aim to collect CTF web practices .
- [472星][3m] [PHP] susers/writeups 国内各大CTF赛题及writeup整理
- [450星][8m] [Py] christhecoolhut/zeratool Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
- [410星][3m] ctftraining/ctftraining CTF Training 经典赛题复现环境
- [313星][4y] [Perl] truongkma/ctf-tools tổng hợp tool ctf
- [307星][5m] [C] sixstars/ctf A writeup summary for CTF competitions, problems.
- [294星][24d] [HTML] balsn/ctf_writeup CTF writeups from Balsn
- [294星][3y] lucyoa/ctf-wiki Hacking techniques useful during CTFs
- [290星][9m] [HTML] s1gh/ctf-literature Collection of free books, papers and articles related to CTF challenges.
- [283星][10m] [Shell] ctf-wiki/ctf-tools CTF 工具集合
- [270星][2y] [Py] ssooking/ctfdefense Some tools for CTF off line
- [260星][4m] [CSS] l4wio/ctf-challenges-by-me Pwnable|Web Security|Cryptography CTF-style challenges
- [257星][3y] [Perl] fuzyll/defcon-vm Files from my DEFCON CTF VM.
- [253星][6m] [Shell] lieanu/libcsearcher glibc offset search for ctf.
- [233星][8m] harmoc/ctftools Personal CTF Toolkit
- [209星][2y] [C++] nu1lctf/n1ctf-2018 Official repository containing files related to N1CTF 2018.
- [209星][1y] [Py] 3summer/ctf-rsa-tool a little tool help CTFer solve RSA problem
- [189星][1y] [Dockerfile] eadom/ctf_xinetd A docker repository for deploying pwnable challenges in CTF
- [185星][1m] [Py] scwuaptx/ctf Some CTF write up
- [183星][2m] jdonsec/allthingsssrf This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
- 重复区段: 工具/收集&&集合/未分类 |
- [160星][4y] [PHP] spiderlabs/cryptomg CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.
- [156星][6m] mrmugiwara/ctf-tools Useful CTF Tools
- [151星][1y] [css] eun/ctf.tf A database of collected CTFs and their solutions.
- [151星][2y] [Java] zjlywjh001/phrackctf-platform-team CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
- [148星][11m] [Java] wnagzihxa1n/ctf-mobile CTF Solutions by me
- [147星][2y] [Py] stfpeak/ctf some experience in CTFs
- [146星][1y] [JS] gabemarshall/microctfs Small CTF challenges running on Docker
- [145星][2y] [Py] valardragon/ctf-crypto Contains tools for solving RSA and other crypto problems in CTFs.
- [142星][2y] [Py] balidani/tinyctf-platform Yet another CTF platform
- [138星][2m] [Py] bash-c/pwn_repo To store some CTF_pwn_bins and exploits for self-practice
- [136星][11m] [C] tharina/35c3ctf 35C3 Junior CTF pwnables
- [136星][6y] [Py] osirislab/ctf-challenges A repository of challenges from various CTF competitions.
- [130星][2y] [Py] pwning/defcon25-public DEFCON 25 某Talk用到的 反汇编器和 IDA 模块
- [128星][4m] [PHP] zsxsoft/my-rctf-2018 My CTF Challenges
- [125星][5m] [Py] jinmo/ctfs ctf exploit codes or writeups
- [119星][2y] [Java] zjlywjh001/phrackctf-platform-personal CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
- [118星][2y] we5ter/awesome-platforms A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
- [117星][2y] [Ruby] bsidessf/ctf-2017-release Our released code for BSidesSF CTF 2017
- [115星][1m] [Py] perfectblue/ctf-writeups Perfect Blue's CTF Writeups
- [110星][12d] [Py] p4-team/crypto-commons Small python module for common CTF crypto functions
- [110星][4m] [PHP] m0xiaoxi/ctf_web_docker dockers for CTF_Web.
- [107星][5m] [Py] n4nu/reversing-challenges-list CTF Reversing Challenges List
- [107星][3y] vidar-team/hctf2016 HCTF 2016 CHALLENGES
- [106星][2y] [JS] eboda/34c3ctf Challenge Sources & Exploits for the 34C3 CTF
- [105星][3y] [Py] picoctf/picoctf-platform-2 A genericized version of picoCTF 2014 that can be easily adapted to host CTF or programming competitions.
- [104星][3y] [C++] trailofbits/appjaillauncher CTF Challenge Framework for Windows 8 and above
- [100星][29d] [PHP] sniperoj/attack-defense-challenges Challenges of CTF Attack with Defense mode
- [99星][2m] [Assembly] platypew/picoctf-2018-writeup Writeup for picoCTF 2018
- [98星][2y] [Py] kitctf/writeups CTF writeups
- [98星][2m] [Py] phith0n/realworldctf My Real World CTF challenges
- [90星][1y] [Py] wagiro/pintool This tool can be useful for solving some reversing challenges in CTFs events.
- [88星][2y] [Py] rk700/attackrsa An all-in-one tool including many common attacks against RSA problems in CTF.
- [83星][3m] [Shell] giantbranch/pwn-env-init CTF PWN 做题环境一键搭建脚本
- [83星][3m] [Py] testerting/hacker101-ctf Hacker101 CTF Writeup
- [81星][12m] asuri-team/pwn-sandbox A sandbox to protect your pwn challenges being pwned in CTF AWD.
- [81星][5m] [Py] scwuaptx/lazyfragmentationheap WCTF 2019 challenge
- [78星][2y] [Py] david942j/defcon-2017-tools DEFCON CTF 2017 Stuff of Shit by HITCON
- [78星][3y] [C] lflare/picoctf_2017_writeup PicoCTF 2017 Writeup
- [77星][4y] [Py] mncoppola/linux-kernel-ctf Helper scripts for hosting a Linux kernel exploitation CTF challenge
- [77星][3m] [Py] ray-cp/pwn_debug Aim to help building exploitation of CTFs pwn game quickly
- [76星][2m] [Py] escapingbug/ancypwn Script to setup pwn environment for CTF with Docker
- [76星][4y] [C++] lcatro/sise_traning_ctf_re SNST Traning RE Project .华软网络安全小组逆向工程训练营,尝试以CTF 的形式来使大家可以动手训练快速提升自己的逆向工程水平.CTF 的训练程序又浅到深,没有使用太复杂的算法,在逆向的过程中遇到的难关都是在分析病毒和破解中遇到的实际情况,注重于实用.训练营还包含有源代码文件,训练程序和思路.希望可以帮助小伙伴们入门逆向工程这个神奇的世界..
- [75星][3m] [JS] de1ta-team/de1ctf2019 De1CTF2019
- [75星][4y] [PHP] vidar-team/hctf2015-all-problems hctf2015 all problems and writeups from authors
- [75星][3y] [C] osirislab/csaw-ctf-2016-quals Repo for CSAW CTF 2016 Quals challenges
- [74星][9m] [Rust] easyctf/librectf CTF in a box. Minimal setup required. (not production-ready yet)
- [73星][4y] [Shell] ctfhacker/ctf-vagrant-64 None
- [72星][4m] [HTML] ph0en1x-xmu/awesome-ctf-book Study CTF, study security
- [71星][4y] [Py] internetwache/internetwache-ctf-2016 The Internetwache CTF 2016 repository
- [70星][1y] [C] shift-crops/escapeme TokyoWestens CTF 4th 2018 EscapeMe challenge
- [70星][2m] [Py] acmesec/ctfcracktools-v2 China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
- [68星][6m] [Py] l4ys/ctf Some of my CTF solutions
- [67星][2y] [Makefile] adamdoupe/ctf-training None
- [67星][2y] hacker0x01/h1-212-ctf-solutions A collection of the solutions people wrote for the H1-212 Capture The Flag event
- [66星][3y] oj/bsides-2017-ctf-docker BSidesCBR CTF docker compose files
- [66星][9m] [JS] saelo/v9 Files for the "v9" challenge of 34C3 CTF. See the greeting message in server.go for more information about the challenge
- [64星][2y] [HTML] jianmou/vulnctf MiniProject_VulnCTF | A CTF practice environment that links Dockerhub through Github
- [63星][1y] [C] inndy/ctf-writeup My CTF write-up collection
- [62星][3m] [HTML] team-su/suctf-2019 None
- [62星][3y] [Ruby] zed-0xff/ctf some tasks/solutions from CTF challenges
- [61星][4m] [Py] integeruser/on-pwning My solutions to some CTF challenges and a list of interesting resources about pwning stuff
- [60星][8m] [Py] grocid/ctf
- [60星][6m] [Py] pdkt-team/ctf CTF write-ups by PDKT team with English and Indonesian language
- [60星][4y] [Py] phith0n/xdctf2015 writeup about XDCTF 2015
- [59星][2y] [Shell] abhisek/pwnworks Exploitation challenges for CTF
- [58星][2y] [C++] eternalsakura/ctf_pwn None
- [57星][2m] [C] bytebandits/writeups Wiki-like CTF write-ups repository by ByteBandits
- [56星][3y] [Py] acama/ctf Exploits for interesting CTF challenges I have worked on
- [56星][2y] [WebAssembly] seccon/seccon2017_online_ctf None
- [54星][2y] myndtt/ctf-site 介绍一些CTF训练的站点
- [54星][7m] [MATLAB] professormahi/ctf CTF (Capture The Flag Writeups and Tools)
- [54星][1m] [HTML] r3kapig/writeup CTF challenges writeup
- [53星][2m] [Py] gray-panda/grayrepo Personal repository for all ctf related stuffs
- [52星][9m] [C] bsidessf/ctf-2019-release BSidesSF CTF 2019 release
- [52星][11m] [Py] unamer/pwnsandboxforctf Yet another sandbox for CTF challenge in AWD mode
- [51星][3y] [JS] firesuncn/my_ctf_challenges
- [51星][1y] riscure/rhme-2017 Riscure Hack Me embedded hardware CTF 2017-2018.
- [51星][2y] [Py] spritz-research-group/ctf-writeups SPRITZ plays CTFs! Writeups by spritzers
- [51星][2y] [C] sycloversecurity/ctf Syclover(三叶草安全小组)承办的ctf比赛集合
- [48星][2m] [Ruby] mcpa-stlouis/hack-the-arch Welcome to HackTheArch! A free open source scoring server for cyber Capture the Flag competitions!
- [19星][12d] [Shell] mzfr/hackthebox-writeups Writeups for all the HTB machines I have done
- [12星][5m] [Shell] edoz90/htb-writeup Password-protected writeups of HTB platform (challenges and boxes)
- [9星][2y] [Py] cn33liz/hackthebox-jail HTB Jail Remote Exploit By Cneeliz - 2017
- [9星][1m] [Shell] avi7611/htb-writeup-download HTB writeup downloader
- [6星][5m] [Shell] 0xkiewicz/useful-pentesting-scripts A few scripts to aid some pentesting tasks. They were useful also for my OSCP (PWK), some HTB machines and other CTFs
- [1星][1y] [JS] mart123p/wordpress-form-lightbox None
- [3857星][1m] [JS] apsdehal/awesome-ctf A curated list of CTF frameworks, libraries, resources and softwares
- [3857星][1m] [JS] apsdehal/awesome-ctf A curated list of CTF frameworks, libraries, resources and softwares
- [1709星][1m] [PHP] orangetw/my-ctf-web-challenges Collection of CTF Web challenges I made
- [945星][16d] [C] bt3gl/pentesting-toolkit Tools for pentesting, CTFs & wargames.
- [358星][4m] xtiankisutsa/awesome-mobile-ctf This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
- 重复区段: 工具/靶机&&漏洞环境&&漏洞App/收集 |
- [350星][3y] [Py] gallopsled/pwntools-write-ups A colleciton of CTF write-ups all using pwntools
- [642星][25d] hackplayers/hackthebox-writeups Writeups for HacktheBox 'boot2root' machines
- [6102星][1y] [Hack] facebook/fbctf Platform to host Capture the Flag competitions
- [5861星][11d] [Py] gallopsled/pwntools CTF framework and exploit development library
- [4317星][30d] [Shell] zardus/ctf-tools Some setup scripts for security research tools.
- [2756星][15d] [HTML] ctf-wiki/ctf-wiki CTF Wiki Online. Come and join us, we need you!
- [2295星][16d] [Py] ctfd/ctfd CTFs as you need them
- [1531星][1m] [C] firmianay/ctf-all-in-one CTF竞赛入门指南
- [1343星][4m] [Go] google/google-ctf Google CTF
- [1340星][3m] [C] taviso/ctftool Interactive CTF Exploration Tool
- [1248星][10m] [Py] unapibageek/ctfr Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
- [1244星][2m] [Py] ganapati/rsactftool RSA攻击工具,主要用于CTF,从弱公钥和/或uncipher数据中回复私钥
- [1240星][4y] firesuncn/bluelotus_xssreceiver XSS平台 CTF工具 Web安全工具
- [1132星][12d] [Py] p4-team/ctf Ctf solutions from p4 team
- [1034星][2m] [C] trailofbits/ctf CTF Field Guide
- [1013星][12m] naetw/ctf-pwn-tips Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
- [845星][1m] [Ruby] w181496/web-ctf-cheatsheet Web CTF CheatSheet
- [824星][24d] ignitetechnologies/privilege-escalation This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
- [780星][2m] [Py] acmesec/ctfcracktools **国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
- [609星][1m] [Shell] diego-treitos/linux-smart-enumeration Linux enumeration tool for pentesting and CTFs with verbosity levels
- [423星][6m] [HTML] ctf-wiki/ctf-challenges None
- [397星][2m] [Py] j00ru/ctf-tasks An archive of low-level CTF challenges developed over the years
- [393星][3y] [C] kablaa/ctf-workshop Challenges for Binary Exploitation Workshop
- [388星][1y] [PHP] wupco/weblogger 针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
- [381星][11d] [Py] moloch--/rootthebox A Game of Hackers (CTF Scoreboard & Game Manager)
- [373星][4m] [C] hackgnar/ble_ctf A Bluetooth low energy capture the flag
- [309星][2m] [PHP] nakiami/mellivora Mellivora is a CTF engine written in PHP
- [306星][2y] [Py] p1kachu/v0lt Security CTF Toolkit (Not maintained anymore)
- [302星][7m] [Py] screetsec/brutesploit BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
- [292星][2m] [Py] christhecoolhut/pinctf Using Intel's PIN tool to solve CTF problems
- [275星][11m] [Py] hongrisec/ctf-training 收集各大比赛的题目和Writeup
- [262星][7y] [Py] stripe-ctf/stripe-ctf-2.0 Capture the Flag: Web Edition
- [252星][5m] [Shell] ctfhacker/epictreasure Batteries included CTF VM
- [236星][12m] [Java] shiltemann/ctf-writeups-public Writeups for infosec Capture the Flag events by team Galaxians
- [218星][2m] [HTML] sectalks/sectalks CTFs, solutions and presentations
- [215星][1m] [C] david942j/ctf-writeups Collection of scripts and writeups
- [197星][7m] [JS] sixstars/starctf2019 official source code of *CTF2019
- [189星][2y] [Py] xairy/mipt-ctf A small course on CTF (wargames) for beginners [in Russian]
- [188星][4y] krmaxwell/coding-entertainment Puzzles, challenges, games, CTFs, and other entertainment via coding
- [180星][24d] [Py] rastating/shiva An Ansible playbook to provision a host for penetration testing and CTF challenges
- [173星][6m] [Py] osirislab/ctf-solutions Solutions to a variety of Capture The Flag challenges from different competitions.
- [162星][3y] [Py] sourcekris/rsactftool RSA CTF Tool - Tool to attack RSA public keys and ciphertexts in common ways
- [157星][17d] [JS] bkimminich/juice-shop-ctf Juice Shop CTF 环境配置工具
- [157星][2y] [C] lctf/lctf2017 Source code, writeups and exps in LCTF2017.
- [143星][2m] [PowerShell] shiva108/ctf-notes Everything needed for doing CTFs
- [130星][2y] [PHP] hcamael/ctf_repo None
- [126星][2y] vidar-team/hctf2017 None
- [125星][1m] ignitetechnologies/ctf-difficulty This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
- [125星][2y] [C#] m0xiaoxi/ctftools 本项目主要搜集一些关于信息安全攻防相关的知识与工具,便于个人的渗透工作。
- [125星][2y] [C#] m0xiaoxi/ctftools 本项目主要搜集一些关于信息安全攻防相关的知识与工具,便于个人的渗透工作。
- [124星][1m] [Py] google/ctfscoreboard Scoreboard for Capture The Flag competitions.
- [120星][28d] [Py] picoctf/picoctf The platform used to run picoCTF. A great framework to host any CTF.
- [118星][4y] sandysekharan/ctf-tool A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.
- [107星][1y] [Py] meizjm3i/ctf-challenge CTF题目收集
- [106星][4m] [PHP] vvmelody/ctf-web-challenges None
- [101星][2m] [Py] nu1lctf/n1ctf-2019 None
- [100星][2y] [Py] acceis/crypto_identifier Crypto tool for pentest and ctf : try to uncipher data using multiple algorithms and block chaining modes. Usefull for a quick check on unknown cipher text and key dictionnary
- [99星][3y] [C] sciencemanx/ctf_import Run basic functions from stripped binaries cross platform
- [98星][10d] [C++] cyclops-community/ctf Cyclops Tensor Framework: parallel arithmetic on multidimensional arrays
- [97星][2y] ktecv2000/how-to-play-ctf CTF入門建議
- [97星][2y] [Py] sonickun/ctf-crypto-writeups None
- [94星][3y] [HTML] sewellding/lfiboomctf 本地文件包含漏洞&&PHP利用协议&&实践源码
- [93星][2y] [Py] jas502n/2018-qwb-ctf 2018强网杯CTF___题目整理
- [89星][17d] [Py] brieflyx/ctf-pwns Some pwn challenges selected for training and education.
- [84星][2y] [CSS] cleverbao/webrange 一个Web版的docker管理程序,可以用来运行各种docker漏洞环境和CTF环境。
- [83星][11d] [C] wonderkun/ctfenv 为应对CTF比赛而搭建的各种环境
- [81星][2y] [JS] unrealakama/nightshade A simple capture the flag framework.
- [81星][1y] [Py] ctfhacker/ctf-writeups None
- [68星][2m] opentoallctf/tips
- [35星][2m] [Py] d4mianwayne/alfred A friendly Toolkit for Beginner CTF players
- [28星][25d] [JS] iteratec/juicy-ctf Run Capture the Flags and Security Trainings with OWASP Juice Shop
- [27星][18d] [Py] szysec/ctftest None
- [22星][2y] [JS] team-copper/captar Augmented Reality Geolocation Capture-the-Flag Mobile Game Capstone Project
- [1813星][1y] [CSS] ctfs/write-ups-2015 Wiki-like CTF write-ups repository, maintained by the community. 2015
- [1763星][11m] [Py] ctfs/write-ups-2017 Wiki-like CTF write-ups repository, maintained by the community. 2017
- [1623星][4y] [Py] ctfs/write-ups-2014 Wiki-like CTF write-ups repository, maintained by the community. 2014
- [1618星][4y] [Py] ctfs/write-ups-2014 Wiki-like CTF write-ups repository, maintained by the community. 2014
- [1538星][1y] [C] ctfs/write-ups-2016 Wiki-like CTF write-ups repository, maintained by the community. 2016
- [586星][1m] [Py] pwning/public-writeup CTF write-ups by Plaid Parliament of Pwning
- [489星][8m] manoelt/50m_ctf_writeup $50 Million CTF from Hackerone - Writeup
- [275星][7m] [HTML] bl4de/ctf CTF (Capture The Flag) writeups, code snippets, notes, scripts
- [222星][1y] [Shell] ctfs/write-ups-2018 Wiki-like CTF write-ups repository, maintained by the community. 2018
- [213星][4y] [Py] ctfs/write-ups-2013 Wiki-like CTF write-ups repository, maintained by the community. 2013
- [168星][3m] dhaval17/awsome-security-write-ups-and-pocs Awesome Writeups and POCs
- [165星][2y] [Py] smokeleeteveryday/ctf_writeups CTF Writeups
- [160星][3y] [Py] ctfs/write-ups-tools A collection of tools used to maintain and create CTF write-up folders
- [125星][1y] [C] lctf/lctf2018 Source code, writeups and exps in LCTF2018.
- [108星][13d] [Py] yuawn/ctf CTF write-ups and some wargame sites write-ups.
- [106星][3m] [Haxe] empirectf/empirectf EmpireCTF – write-ups, videos, capture the flag, cybersecurity
- [92星][2y] [Shell] chorankates/h4ck a collection of writeups and tools related to ~embedded device ~hacking
- [85星][8m] [Py] hackthissite/ctf-writeups Things we learned from Capture The Flag hacking competitions we participated in.
- [81星][5m] [Py] mzfr/ctf-writeups Writeups of Capture The Flag Competitions
- [63星][7m] emadshanab/facebook-bug-bounty-writeups Facebook Bug Bounties
- [60星][2m] [C] 0e85dc6eaf/ctf-writeups Writeups/solutions
- [59星][24d] ignitetechnologies/vulnhub-ctf-writeups This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
- [25星][4m] [Py] wwkenwong/ctf-writeup None
- [19星][3y] [Py] abdilahrf/ctfwriteupscrapper Website to Scrapping all writeup from
- [5星][11d] [Py] sababasec/ctf-writeups Capture The Flag competition challenge write-ups
-
[6516星][13d] [Java] zaproxy/zaproxy 在开发和测试Web App时自动发现安全漏洞
-
[5906星][9d] [Go] quay/clair Vulnerability Static Analysis for Containers
-
[5905星][9d] [Go] quay/clair clair:容器(appc、docker)漏洞静态分析工具。
-
[4770星][10d] [C] offensive-security/exploitdb The official Exploit Database repository
-
[4216星][21d] [Py] tensorflow/cleverhans cleverhans:基准测试(benchmark)机器学习系统的漏洞生成(to)对抗样本(adversarial examples)
-
[3705星][10m] [Py] longld/peda Python Exploit Development Assistance for GDB
-
[3444星][8m] [C] rpisec/mbe Course materials for Modern Binary Exploitation by RPISEC
-
[3429星][4m] [PHP] hanc00l/wooyun_public This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
-
[3364星][1m] [C] shellphish/how2heap how2heap:学习各种堆利用技巧的repo
-
[2904星][17d] [Py] andresriancho/w3af Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞
-
[2803星][2y] [CSS] maxchehab/css-keylogging Chrome extension and Express server that exploits keylogging abilities of CSS.
-
[2716星][8m] [JS] cyu/rack-cors Rack Middleware for handling Cross-Origin Resource Sharing (CORS), which makes cross-origin AJAX possible.
-
[2600星][30d] xairy/linux-kernel-exploitation Linux 内核 Fuzz 和漏洞利用的资源收集
-
[2517星][3y] [HTML] dirtycow/dirtycow.github.io Dirty COW
-
[2440星][5m] [Py] ysrc/xunfeng 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
-
[2403星][25d] [Go] knqyf263/trivy A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI
-
[2381星][2m] [Py] infobyte/faraday 渗透测试和漏洞管理平台
-
[2184星][3y] enddo/awesome-windows-exploitation A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
-
[2175星][10m] [JS] secgroundzero/warberry WarBerryPi - Tactical Exploitation
-
[2072星][10d] [PowerShell] k8gege/k8tools K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
-
[1968星][9d] [Java] jeremylong/dependencycheck OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
-
[1882星][27d] [HTML] gtfobins/gtfobins.github.io Curated list of Unix binaries that can be exploited to bypass system security restrictions
-
[1864星][3m] [Py] python-security/pyt Python Web App 安全漏洞检测和静态分析工具
-
[1797星][24d] [TypeScript] snyk/snyk CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies
-
[1619星][15d] roave/securityadvisories
-
[1539星][2y] [C] samyk/pwnat The only tool and technique to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, STUN/TURN/UPnP/ICE, or…
-
[1535星][1m] [Java] spotbugs/spotbugs SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
-
[1412星][8y] [Py] moxie0/sslstrip A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.
-
[1380星][3y] [PowerShell] putterpanda/mimikittenz A post-exploitation powershell tool for extracting juicy info from memory.
-
[1363星][1m] [Py] bitsadmin/wesng Windows Exploit Suggester - Next Generation
-
[1353星][6m] [Py] vulnerscom/getsploit Command line utility for searching and downloading exploits
-
[1339星][4m] [Py] s0md3v/striker Striker is an offensive information and vulnerability scanner.
-
[1328星][6y] [Perl] intelisecurelabs/linux_exploit_suggester Linux Exploit Suggester; based on operating system release number
-
[1322星][4m] [Py] lijiejie/githack git泄露利用脚本,通过泄露的.git文件夹下的文件,重建还原工程源代码
-
[1300星][3y] [Py] joaomatosf/jexboss Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
-
[1284星][11m] [Py] xyntax/poc-t 渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
-
[1265星][1m] [PHP] friendsofphp/security-advisories A database of PHP security advisories
-
[1232星][27d] [JS] archerysec/archerysec Centralize Vulnerability Assessment and Management for DevSecOps Team
-
[1196星][1y] felixgr/secure-ios-app-dev secure-ios-app-dev:iOSApp 最常见漏洞收集
-
[1120星][4m] [Py] qyriad/fusee-launcher NVIDIA Tegra X1处理器Fusée Gelée漏洞exploit的launcher. (Fusée Gelée: 冷启动漏洞,允许在bootROM早期, 通过NVIDIA Tegra系列嵌入式处理器上的Tegra恢复模式(RCM)执行完整、未经验证的任意代码)
-
[1079星][15d] [Jupyter Notebook] ibm/adversarial-robustness-toolbox Python library for adversarial machine learning, attacks and defences for neural networks, logistic regression, decision trees, SVM, gradient boosted trees, Gaussian processes and more with multiple framework support
-
[1074星][1y] [PowerShell] rasta-mouse/sherlock PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
-
[1023星][7m] [Py] lucifer1993/angelsword Python3编写的CMS漏洞检测框架
-
[1020星][30d] [C] xairy/kernel-exploits My proof-of-concept exploits for the Linux kernel
-
[1018星][12d] [HTML] defectdojo/django-defectdojo DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
-
[977星][9m] [Py] xiphosresearch/exploits Miscellaneous exploit code
-
[962星][11m] [PHP] secwiki/cms-hunter CMS漏洞测试用例集合
-
[944星][3y] [Py] abatchy17/windowsexploits Windows exploits, mostly precompiled. Not being updated. Check
-
[938星][5m] [C] dhavalkapil/heap-exploitation This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.
-
[932星][1y] [Java] google/firing-range a test bed for web application security scanners, providing synthetic, wide coverage for an array of vulnerabilities.
-
[930星][10m] [Shell] 1n3/findsploit Find exploits in local and online databases instantly
-
[918星][5m] [JS] reswitched/pegaswitch PegaSwitch is an exploit toolkit for the Nintendo Switch
-
[913星][4m] threathuntingproject/threathunting An informational repo about hunting for adversaries in your IT environment.
-
[901星][16d] [Py] knownsec/pocsuite3 远程漏洞测试与PoC开发框架
-
[894星][2m] [Py] nullsecuritynet/tools Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
-
[884星][30d] [Go] opensec-cn/kunpeng Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。
-
[884星][2m] [Py] hasecuritysolutions/vulnwhisperer Create actionable data from your Vulnerability Scans
-
[881星][3m] [C] theofficialflow/h-encore Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
-
[872星][2y] [PowerShell] windowsexploits/exploits Windows Exploits
-
[870星][2y] [C] paboldin/meltdown-exploit Meltdown exploit
-
[852星][2m] escapingbug/awesome-browser-exploit awesome list of browser exploitation tutorials
-
[852星][2m] [Py] boy-hack/w9scan Plug-in type web vulnerability scanner
-
[849星][1y] [Ruby] enjoiz/xxeinjector Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
-
[840星][3m] [Py] lijiejie/bbscan A vulnerability scanner focus on scanning large number of targets in short time with a minimal set of rules.
-
[822星][29d] [Py] nil0x42/phpsploit Stealth post-exploitation framework
-
[814星][5m] numirias/security Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
-
[813星][3m] [JS] creditease-sec/insight 洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
-
[806星][1y] [Py] leviathan-framework/leviathan 多功能审计工具包,包括多种服务发现(FTP、SSH、Talnet、RDP、MYSQL)、爆破、远程命令执行、SQL注入扫描、指定漏洞利用,集成了Masscan、Ncrack、DSSS等工具。
-
[790星][3y] [Py] empireproject/empyre A post-exploitation OS X/Linux agent written in Python 2.7
-
[785星][3y] [C++] bwall/hashpump A tool to exploit the hash length extension attack in various hashing algorithms
-
[752星][3y] [Py] eastee/rebreakcaptcha A logic vulnerability, dubbed ReBreakCaptcha, which lets you easily bypass Google's ReCaptcha v2 anywhere on the web
-
[750星][2y] [Py] redballoonshenanigans/monitordarkly Poc, Presentation of Monitor OSD Exploitation, and shenanigans of high quality.
-
[721星][1y] [Py] uber-common/metta An information security preparedness tool to do adversarial simulation.
-
[721星][3y] [HTML] xyntax/1000php 1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
-
[711星][1y] [Py] rfunix/pompem Find exploit tool
-
[707星][11m] [HTML] juansacco/exploitpack Exploit Pack -The next generation exploit framework
-
[703星][4m] [Py] rhinosecuritylabs/security-research Exploits written by the Rhino Security Labs team
-
[701星][3y] [PowerShell] gimini/powermemory Exploit the credentials present in files and memory
-
[695星][6m] [C] unamer/vmware_escape VMwareWorkStation 12.5.5 之前版本的逃逸 Exploit
-
[681星][1y] [C] saelo/pwn2own2018 Pwn2Own 2018 Safari+macOS 漏洞利用链
-
[672星][1y] [C] billy-ellis/exploit-challenges A collection of vulnerable ARM binaries for practicing exploit development
-
[665星][9m] [JS] theori-io/pwnjs 辅助开发浏览器exploit 的 JS 模块
-
[661星][1y] [Shell] c0ny1/vulstudy 使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。
-
[651星][2y] [C] fail0verflow/shofel2 Tegra X1 bootrom exploit
-
[645星][5y] [Shell] hannob/bashcheck test script for shellshocker and related vulnerabilities
-
[643星][5m] [Perl] moham3driahi/xattacker X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
-
[636星][4m] smgorelik/windows-rce-exploits The exploit samples database is a repository for RCE (remote code execution) exploits and Proof-of-Concepts for WINDOWS, the samples are uploaded for education purposes for red and blue teams.
-
[632星][5m] [PHP] mattiasgeniar/php-exploit-scripts A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.
-
[625星][5m] [Py] pyupio/safety 检查所有已安装 Python 包, 查找已知的安全漏洞
-
[621星][4m] [C++] eliboa/tegrarcmgui C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
-
[617星][4m] [Perl] jondonas/linux-exploit-suggester-2 Next-Generation Linux Kernel Exploit Suggester
-
[609星][7m] yeyintminthuhtut/awesome-advanced-windows-exploitation-references List of Awesome Advanced Windows Exploitation References
-
[607星][8m] [Py] al-azif/ps4-exploit-host Easy PS4 Exploit Hosting
-
[602星][10m] [Dockerfile] aquasecurity/microscanner Scan your container images for package vulnerabilities with Aqua Security
-
[602星][5m] [Py] eliasgranderubio/dagda Docker安全套件
-
[600星][5m] [Java] sigploiter/sigploit SigPloit: Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP
-
[584星][3y] [C] cr4sh/thinkpwn Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit
-
[580星][2y] [Py] ant4g0nist/lisa.py -An Exploit Dev Swiss Army Knife.
-
[580星][1y] [JS] cryptogenic/ps4-5.05-kernel-exploit A fully implemented kernel exploit for the PS4 on 5.05FW
-
[580星][10m] mtivadar/windows10_ntfs_crash_dos Windows NTFS文件系统崩溃漏洞PoC
-
[579星][3y] hack-with-github/windows Awesome tools to exploit Windows !
-
[578星][7m] [Java] olacabs/jackhammer 安全漏洞评估和管理工具
-
[570星][4y] 80vul/phpcodz 在php源代码的基础上去分析容易导致php应用程序的一些安全问题的根本所在
-
[568星][1y] [C] externalist/exploit_playground Analysis of public exploits or my 1day exploits
-
[568星][1y] [Py] spencerdodd/kernelpop 内核提权枚举和漏洞利用框架
-
[567星][9d] arkadiyt/bounty-targets-data This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports
-
[561星][3y] [HTML] salesforce/vulnreport vulnreport:渗透测试管理和自动化平台
-
[555星][3y] [Py] edwardz246003/iis_exploit Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
-
[552星][9m] [C] t00sh/rop-tool binary exploits编写辅助脚本
-
[544星][1m] [Py] tarunkant/gopherus This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
-
[541星][1y] [Java] mr5m1th/poc-collect 各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新
-
[540星][10m] [PHP] zhuifengshaonianhanlu/pikachu 一个好玩的Web安全-漏洞测试平台
-
[539星][4m] [JS] seccubus/seccubus Easy automated vulnerability scanning, reporting and analysis
-
[538星][2y] [C] scwuaptx/hitcon-training For Linux binary Exploitation
-
[523星][5m] [Py] bignerd95/chimay-red Working POC of Mikrotik exploit from Vault 7 CIA Leaks
-
[523星][2m] [Py] hatboy/struts2-scan Struts2全漏洞扫描利用工具
-
[513星][7m] [Py] wyatu/perun 主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
-
[512星][2y] [JS] cryptogenic/ps4-4.05-kernel-exploit A fully implemented kernel exploit for the PS4 on 4.05FW
-
[494星][2y] [Py] chybeta/cmspoc CMS渗透测试框架
-
[491星][10d] [C#] k8gege/ladon Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指…
-
[489星][6m] [Py] danigargu/heap-viewer 查看glibc堆, 主要用于漏洞开发
-
[489星][5m] [Py] metachar/phonesploit Using open Adb ports we can exploit a Andriod Device
-
[488星][7m] [Py] lijiejie/ds_store_exp A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
-
[488星][2m] [Perl 6] rezasp/joomscan Perl语言编写的Joomla CMS漏洞扫描器
-
[483星][7m] [C] jiayy/android_vuln_poc-exp This project contains pocs and exploits for vulneribilities I found (mostly)
-
[481星][5m] [PHP] cfreal/exploits Some of my exploits.
-
[476星][1y] [Py] attify/firmware-analysis-toolkit Toolkit to emulate firmware and analyse it for security vulnerabilities
-
[475星][5m] [Go] arminc/clair-scanner Docker containers vulnerability scan
-
[474星][22d] [C] r0hi7/binexp Linux Binary Exploitation
-
[472星][9m] [Py] insecurityofthings/jackit Exploit Code for Mousejack
-
[468星][2y] [Ruby] 0xsauby/yasuo ruby 脚本,扫描网络中存在漏洞的第三方 web app
-
[462星][29d] [Java] joychou93/java-sec-code Java common vulnerabilities and security code.
-
[452星][3y] [C] lucyoa/kernel-exploits None
-
[452星][27d] [C] greenbone/openvas-scanner Open Vulnerability Assessment Scanner
-
[449星][5m] [Py] shellphish/rex Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
-
[445星][5y] [Go] titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test
-
[436星][11d] [Py] k8gege/k8cscan 大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
-
[435星][1y] [Py] jfoote/exploitable The 'exploitable' GDB plugin. I don't work at CERT anymore, but here is the original homepage:
-
[434星][4y] [Py] foxglovesec/javaunserializeexploits None
-
[431星][9m] [Shell] r00t-3xp10it/fakeimageexploiter Use a Fake image.jpg to exploit targets (hide known file extensions)
-
[431星][2y] [C] siguza/iohideous IOHIDFamily 0day
-
[430星][24d] [Py] google/vulncode-db a database for vulnerabilities and their corresponding source code if available
-
[429星][11m] [Py] neohapsis/bbqsql SQL Injection Exploitation Tool
-
[428星][4m] [Py] crocs-muni/roca roca:测试公共 RSA 密钥是否存在某些漏洞
-
[424星][2y] [Py] coalfire-research/java-deserialization-exploits A collection of curated Java Deserialization Exploits
-
[418星][11m] [Shell] nilotpalbiswas/auto-root-exploit Auto Root Exploit Tool
-
[417星][9m] [C] hardenedlinux/linux-exploit-development-tutorial a series tutorial for linux exploit development to newbie.
-
[413星][3y] riusksk/vul_war 《漏洞战争:软件漏洞分析精要》配套资料
-
[412星][4y] [C++] demi6od/smashing_the_browser Smashing The Browser: From Vulnerability Discovery To Exploit
-
[412星][3m] [Py] misterch0c/malsploitbase Malware exploits
-
[409星][4m] [Java] nccgroup/freddy freddy: 自动识别 Java/.NET 应用程序中的反序列化漏洞
-
[402星][1y] [C] ww9210/linux_kernel_exploits Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.
-
[401星][3y] [CSS] 710leo/zvuldrill Web漏洞演练平台
-
[398星][1y] [C] fuzion24/androidkernelexploitationplayground None
-
[395星][13d] [Go] cbeuw/cloak A universal pluggable transport utilising TLS domain fronting to evade deep packet inspection and active probing from state-level adversaries
-
[394星][16d] [Py] corkami/collisions Hash collisions and their exploitations
-
[390星][6m] [Py] jm33-m0/massexpconsole for concurrent exploiting
-
[383星][12m] [JS] linushenze/webkit-regex-exploit None
-
[383星][3y] [PHP] spiderlabs/mcir The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.
-
[379星][2y] [Assembly] sgayou/kindle-5.6.5-jailbreak Kindle 5.6.5 exploitation tools.
-
[379星][10m] skyblueeternal/thinkphp-rce-poc-collection thinkphp v5.x 远程代码执行漏洞-POC集合
-
[378星][12m] [PHP] bo0om/php_imap_open_exploit Bypassing disabled exec functions in PHP (c) CRLF
-
[378星][2m] [Py] sab0tag3d/siet Smart Install Exploitation Tool
-
[375星][5y] [C++] clymb3r/kdexploitme A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.
-
[375星][10m] [Py] hahwul/a2sv a2sv:自动扫描并检测常见的和已知的SSL 漏洞
-
[372星][2m] [PHP] mm0r1/exploits Pwn stuff.
-
[372星][6m] tidesec/tide 目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~
-
[362星][1m] [Py] l4ys/lazyida 若干快速访问功能, 扫描字符串格式化漏洞
查看详情
### 功能 - 快速移除函数返回类型 - 数据格式(format)快速转换 - 扫描字符串格式化漏洞 - 双击跳转vtable函数 - 快捷键: w/c/v </details>
-
[361星][12m] hannob/vulns Named vulnerabilities and their practical impact
-
[357星][8m] [C] vulnreproduction/linuxflaw This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
-
[355星][1y] [Shell] writeups/ios Here you can find write ups for iOS Vulnerabilities that have been released.
-
[354星][6m] [PHP] fate0/prvd PHP Runtime Vulnerability Detection
-
[352星][4y] [HTML] mubix/post-exploitation-wiki Post Exploitation Wiki
-
[351星][4y] [PHP] onesourcecat/phpvulhunter A tool that can scan php vulnerabilities automatically using static analysis methods
-
[351星][6m] [Py] orangetw/awesome-jenkins-rce-2019 There is no pre-auth RCE in Jenkins since May 2017, but this is the one!
-
[351星][1m] [C#] security-code-scan/security-code-scan Vulnerability Patterns Detector for C# and VB.NET
-
[349星][1m] [Shell] th3xace/sudo_killer A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo
-
[348星][8m] [C] p0cl4bs/kadimus Kadimus is a tool to check sites to lfi vulnerability , and also exploit it...
-
[346星][9m] [C] wapiflapi/exrs Exercises for learning Reverse Engineering and Exploitation.
-
[345星][26d] [JS] fsecurelabs/dref dref: DNS 重绑定利用框架
-
[343星][2m] [Py] chenjj/corscanner Fast CORS misconfiguration vulnerabilities scanner
-
[342星][2m] snyk/zip-slip-vulnerability Zip Slip Vulnerability (Arbitrary file write through archive extraction)
-
[340星][2y] [C++] ele7enxxh/poc-exp 某些 Android 漏洞的poc/exp
-
[339星][4m] [C] theofficialflow/trinity Trinity Exploit - Emulator Escape
-
[338星][1y] [C] bretley/how2exploit_binary An in depth tutorial on how to do binary exploitation
-
[335星][2m] [Java] denimgroup/threadfix threadfix:软件漏洞汇总和管理系统,可帮助组织汇总漏洞数据,生成虚拟补丁,并与软件缺陷跟踪系统进行交互
-
[335星][4y] [PowerShell] kevin-robertson/tater Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from
-
[332星][6m] [Dockerfile] mykings/docker-vulnerability-environment Use the docker to build a vulnerability environment
-
[329星][3y] [Java] seven456/safewebview Android Safe WebView、解决WebView的Js对象注入漏洞、支持网页将JS函数(function)传到Java层,方便回调;
-
[329星][1y] snyk/vulnerabilitydb Snyk's public vulnerability database
-
[319星][2m] [Py] vulmon/vulmap Vulmap Online Local Vulnerability Scanners Project
-
[318星][2y] [Objective-C] doadam/ziva An iOS kernel exploit designated to work on all iOS devices <= 10.3.1
-
[318星][7m] [C#] yalcinyolalan/wssat web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files
-
[315星][2y] [Py] census/shadow jemalloc heap exploitation framework
-
[315星][3y] [Py] j91321/rext Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.
-
[315星][12m] [C] tharina/blackhoodie-2018-workshop Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.
-
[314星][24d] [Java] sap/vulnerability-assessment-tool Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy.
-
[314星][9d] [Shell] zmarch/orc Orc is a post-exploitation framework for Linux written in Bash
-
[312星][11m] cryin/paper Web Security Technology & Vulnerability Analysis Whitepapers
-
[309星][1y] [PHP] grt1st/wooyun_search 乌云公开漏洞、知识库搜索 search from wooyun.org
-
[305星][3y] [Shell] safebreach-labs/pwndsh Post-exploitation framework (and an interactive shell) developed in Bash shell scripting
-
[302星][3m] [PowerShell] kevin-robertson/powermad PowerShell MachineAccountQuota and DNS exploit tools
-
[300星][1m] [Py] admintony/svnexploit SvnExploit支持SVN源代码泄露全版本Dump源码
-
[300星][3m] [JS] vngkv123/asiagaming Chrome, Safari Exploitation
-
[299星][12d] [Py] ym2011/poc-exp Collecting and writing PoC or EXP for vulnerabilities on some application
-
[297星][2y] [Py] hellman/libformatstr Simplify format string exploitation.
-
[297星][4m] [Py] zhaoweiho/securitymanageframwork Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer securit…
-
[291星][3m] [Py] christhecoolhut/firmware_slap Discovering vulnerabilities in firmware through concolic analysis and function clustering.
-
[288星][9m] [Py] immunit/drupwn Drupal enumeration & exploitation tool
-
[287星][1y] [Py] flipkart-incubator/watchdog watchdog: 全面的安全扫描和漏洞管理工具
-
[286星][2m] [Py] fplyth0ner-combie/bug-project-framework 漏洞利用框架模块分享仓库
-
[285星][2m] [Py] utiso/dorkbot dorkbot:扫描谷歌搜索返回的网页,查找网页漏洞
-
[284星][30d] xairy/vmware-exploitation A bunch of links related to VMware escape exploits
-
[283星][4m] [C#] l0ss/grouper2 Find vulnerabilities in AD Group Policy
-
[283星][7m] [C] tangsilian/android-vuln 安卓内核提权漏洞分析
-
[282星][12m] [C] str8outtaheap/heapwn Linux Heap Exploitation Practice
-
[280星][1y] [Py] novicelive/bintut Teach you a binary exploitation for great good.
-
[279星][7m] [Py] vulscanteam/vulscan vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
-
[278星][9y] [Py] ptoomey3/evilarc Create tar/zip archives that can exploit directory traversal vulnerabilities
-
[276星][1m] [C] 0xdea/exploits 研究员 0xdeadbeef 的公开exploits 收集
-
[276星][3y] [HTML] buddhalabs/packetstorm-exploits Collection of publicly available exploits from Packetstorm
-
[276星][5m] [Perl] rezasp/vbscan OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
-
[275星][3m] [Shell] cryptolok/aslray Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
-
[275星][2y] [Py] iniqua/plecost plecost:Wordpress 博客引擎的漏洞指纹识别和漏洞查找工具
-
[273星][12m] [Py] fox-it/aclpwn.py aclpwn.py: 与BloodHound交互, 识别并利用基于ACL的提权路径
-
[271星][18d] disclose/disclose Driving safety, simplicity, and standardization in vulnerability disclosure.
-
[269星][1y] [Py] mwrlabs/wepwnise WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
-
[268星][10m] [Py] secwiki/office-exploits office-exploits Office漏洞集合
-
[266星][18d] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
-
[266星][4m] [Java] c0ny1/fastjsonexploit Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
-
[265星][2y] [Shell] superkojiman/pwnbox pwnbox:包含逆向和漏洞利用工具的Docker容器
-
[265星][1y] [Py] ucsb-seclab/bootstomp BootStomp: a bootloader vulnerability finder
-
[264星][4y] [Py] rpp0/aggr-inject Remote frame injection PoC by exploiting a standard compliant A-MPDU aggregation vulnerability in 802.11n networks.
-
[263星][12m] [Py] c0rel0ader/east Exploits and Security Tools Framework 2.0.1
-
[263星][2y] [Py] lightos/panoptic Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.
-
[263星][1y] [JS] portswigger/hackability Probe a rendering engine for vulnerabilities and other features
-
[262星][3y] [Java] matthiaskaiser/jmet Java Message Exploitation Tool
-
[262星][2y] sam-b/windows_kernel_resources Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits
-
[257星][3m] [HTML] sp1d3r/swf_json_csrf swf_json_csrf:简化基于 SWF的 JSON CSRF exploitation
-
[257星][2m] [JS] stono/hawkeye A project security/vulnerability/risk scanning tool
-
[256星][3y] jmpews/pwn2exploit all mine papers, pwn & exploit
-
[256星][4y] [Py] netxfly/passive_scan 基于http代理的web漏洞扫描器的实现
-
[254星][1y] [PHP] mrsqar-ye/badmod CMS auto detect and exploit.
-
[253星][2y] [PowerShell] xorrior/randomps-scripts PowerShell Scripts focused on Post-Exploitation Capabilities
-
[252星][2y] [Py] 1n3/wordpress-xmlrpc-brute-force-exploit Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
-
[251星][3m] [C] bcoles/kernel-exploits Various kernel exploits
-
[250星][7m] [Py] xairy/easy-linux-pwn A set of Linux binary exploitation tasks for beginners on various architectures
-
[249星][5m] [Py] jcesarstef/dotdotslash dotdotslash: Python脚本, 查找目录遍历漏洞
-
[246星][2y] [JS] cryptogenic/ps4-4.55-kernel-exploit A fully implemented kernel exploit for the PS4 on 4.55FW
-
[245星][8m] [Visual Basic] houjingyi233/office-exploit-case-study None
-
[245星][2y] ludios/unfixed-security-bugs unfixed-security-bugs:已公开但未修复的漏洞列表。包括Chrome、VirtualBox、WeeChat、Windows(7-10)等知名软件。
-
[243星][22d] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
-
[241星][2y] [Py] maian-tool/maian MAIAN: automatic tool for finding trace vulnerabilities in Ethereum smart contracts
-
[240星][3y] [Py] sensepost/autodane Auto Domain Admin and Network Exploitation.
-
[238星][2y] [C] zerosum0x0/defcon-25-workshop Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop
-
[234星][15d] [HTML] edoverflow/bugbountyguide Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
-
[234星][16d] [C#] tyranid/exploitremotingservice A tool to exploit .NET Remoting Services
-
[231星][10m] [C] r3x/how2kernel This Repository aims at giving a basic idea about Kernel Exploitation.
-
[230星][2y] [Py] robotattackorg/robot-detect Detection script for the ROBOT vulnerability
-
[229星][1y] [Py] nccgroup/shocker A tool to find and exploit servers vulnerable to Shellshock
-
[223星][2y] [C] jas502n/0day-security-software-vulnerability-analysis-technology 0day安全_软件漏洞分析技术
-
[222星][2y] [Py] beetlechunks/redsails RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk:
-
[222星][2m] [Py] boy-hack/airbug Airbug(空气洞),收集漏洞poc用于安全产品
-
[222星][4y] [Py] mwielgoszewski/python-paddingoracle A portable, padding oracle exploit API
-
[222星][4y] [PHP] ripsscanner/rips RIPS - A static source code analyser for vulnerabilities in PHP scripts
-
[222星][1y] [C++] ucsb-seclab/dr_checker dr_checker: 用于Linux 内核驱动程序的漏洞检测工具
-
[222星][1y] [C++] wnagzihxa1n/browsersecurity 我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料
-
[220星][2m] [Py] ismailtasdelen/hackertarget attack surface discovery and identification of security vulnerabilities
-
[219星][3y] 1u4nx/exploit-exercises-nebula Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门
-
[219星][2y] [C++] bee13oy/av_kernel_vulns Pocs for Antivirus Software‘s Kernel Vulnerabilities
-
[219星][8m] [Py] coalfire-research/deathmetal Red team & penetration testing tools to exploit the capabilities of Intel AMT
-
[218星][3y] axi0mx/alloc8 Write-up for alloc8 untethered bootrom exploit for iPhone 3GS
-
[218星][7m] [Py] skewwg/vulscan 漏洞扫描:st2、tomcat、未授权访问等等
-
[218星][1m] [C++] soarqin/finalhe Final h-encore, a tool to push h-encore exploit for PS VITA/PS TV automatically
-
[215星][3m] [C] semmle/securityexploits PoC exploits from the Semmle Security Research team
-
[213星][4y] [HTML] musalbas/address-spoofing-poc Chrome address spoofing vulnerability proof-of-concept for HTTPS. (Original by David Leo.)
-
[211星][6m] [Py] kingkaki/weblogic-scan weblogic 漏洞扫描工具
-
[211星][2m] [C++] atxsinn3r/vulncases Oh it's just a bunch of vulns for references.
-
[210星][1y] [Py] kurobeats/fimap fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.
-
[210星][1y] [PHP] wofeiwo/webcgi-exploits Multi-language web CGI interfaces exploits.
-
[209星][1y] [Py] mazen160/server-status_pwn A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.
-
[208星][17d] [Py] sethsec/celerystalk An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
-
[207星][1y] [C] crozone/spectrepoc Proof of concept code for the Spectre CPU exploit.
-
[207星][6m] [Py] jas502n/cnvd-c-2019-48814 WebLogic wls9-async反序列化远程命令执行漏洞
-
[202星][6m] [Py] greekn/rce-bug 新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节
-
[201星][2m] [Ruby] appfolio/gemsurance Gem vulnerability checker using rubysec/ruby-advisory-db
-
[201星][6m] [Py] invictus1306/beebug A tool for checking exploitability
-
[201星][7m] [C++] j00ru/kfetch-toolkit A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities
-
[198星][4y] [JS] cturt/ps4-playground A set of PS4 experiments using the WebKit exploit
-
[197星][27d] [Py] 1120362990/vulnerability-list 在渗透测试中快速检测常见中间件、组件的高危漏洞。
-
[197星][2y] [Objective-C] siguza/v0rtex IOSurface exploit
-
[193星][2y] [C++] caledoniaproject/xlcloudclient 迅雷离线Linux客户端,多种漏洞利用 ;-P 大家慢慢挖掘吧 哈哈 觉得好就点下 Star / Fork 吧
-
[193星][1y] [Py] sec-bit/awesome-buggy-erc20-tokens A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected
-
[192星][5m] [C++] panda-re/lava lava: 大规模自动化漏洞Addition工具
-
[189星][2y] [Py] francisck/danderspritz_docs The goal of this project is to examine, reverse, and document the different modules available in the Equation Group's DanderSpritz post-exploitation framework leaked by the ShadowBrokers
-
[189星][2y] [Py] neex/gifoeb exploit for ImageMagick's uninitialized memory disclosure in gif coder
-
[187星][2m] 04x/icg-autoexploiterbot Wordpress
-
[187星][6m] [C++] linushenze/keysteal A macOS <= 10.14.3 Keychain exploit
-
[186星][4y] [Py] paulsec/hqlmap (Deprecated) HQLmap, Automatic tool to exploit HQL injections
-
[185星][6m] [Py] tintinweb/pub Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
-
[183星][2y] [PowerShell] xtr4nge/fruityc2 FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.
-
[182星][1y] [PHP] yaofeifly/vub_env 跟踪真实漏洞相关靶场环境搭建
-
[178星][2y] [Swift] nvisium/swift.nv Security Training Tool that demonstrates common mobile application vulnerabilities using Swift in iOS
-
[177星][2m] slowmist/papers SlowMist Vulnerability Research Advisories
-
[176星][2y] [Shell] ha71/whatcms CMS Detection and Exploit Kit based on Whatcms.org API
-
[176星][4y] [Py] mossberg/poet Post-exploitation tool
-
[176星][4y] [Py] offlinevx/poet Post-exploitation tool
-
[174星][10m] [Java] aalhuz/navex is an exploit generation framework for web applications.
-
[174星][2y] [Shell] ioactive/repossessed A project designed to parse public source code repositories and find various types of vulnerabilities.
-
[174星][5m] pochubs/pochubs PocHubs是为了整合网上知名开源框架的漏洞详细和POC
-
[174星][1y] random-robbie/bugbounty-scans aquatone results for sites with bug bountys
-
[174星][2y] sie504/struts-s2-xxx 整理收集Struts2漏洞环境
-
[173星][2y] [C++] 0x09al/dns-persist DNS-Persist is a post-exploitation agent which uses DNS for command and control.
-
[173星][2y] [C] xerub/extra_recipe extra_recipe:Exception-orientedexploitation
-
[173星][11d] [HTML] badd1e/disclosures Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts
-
[171星][4y] [Py] osandamalith/lfifreak A unique automated LFi Exploiter with Bind/Reverse Shells
-
[171星][12m] [Py] apt55/google_explorer Mass exploitation tool in python
-
[170星][3y] [C++] cr4sh/fwexpl PC firmware exploitation tool and library
-
[170星][3y] kayrus/kubelet-exploit None
-
[168星][3m] [Py] mzfr/liffy Local file inclusion exploitation tool
-
[167星][3y] [Py] comsecuris/shannonre Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S6
-
[164星][2m] cptgibbon/house-of-corrosion A description of the "House of Corrosion" GLIBC heap exploitation technique.
-
[164星][1y] [Py] hanc00l/weblogic_unserialize_exploit java unserialize vul for weblogic exploit
-
[164星][8m] hd421/monitoring-systems-cheat-sheet A cheat sheet for pentesters and researchers about vulnerabilities in well-known monitoring systems.
-
[164星][1y] [C] jioundai/bluedroid PoCs of Vulnerabilities on Bluedroid
-
[163星][4y] [C] vlad902/hacking-team-windows-kernel-lpe Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.
-
[163星][5y] [Py] q2h1cg/cms-exploit-framework CMS Exploit Framework
-
[161星][5y] [JS] skycrab/leakscan 在线漏洞扫描
-
[161星][9m] winmin/awesome-vm-exploit share some useful archives about vm and qemu escape exploit.
-
[161星][2y] [Py] tulpar/tulpar Tulpar - Web Vulnerability Scanner
-
[160星][2m] [JS] mrgeffitas/ironsquirrel Encrypted exploit delivery for the masses
-
[160星][2y] [C] ninjaprawn/async_wake-fun async_awake_fun: iOS/MacOS 11 内核双释放漏洞 exp
-
[159星][1y] [Py] belane/linux-soft-exploit-suggester linux-soft-exploit-suggester:通过 exploit database 搜索 Linux 系统中有漏洞的软件
-
[159星][6m] [C#] xorrior/random-csharptools Collection of CSharp Assemblies focused on Post-Exploitation Capabilities
-
[159星][7m] [C++] momo5502/cod-exploits
-
[158星][1y] [HTML] exploitprotocol/mobile-security-wiki None
-
[158星][2y] [HTML] secmob/pwnfest2016 full exploit of pwnfest2016, slide and full text of syscan2017
-
[158星][9d] [Shell] offensive-security/exploitdb-papers exploit-database-papers
-
[157星][2m] [C] fullmetal5/bluebomb A Bluetooth exploit for the Nintendo Wii.
-
[157星][3y] [HTML] jonnyhightower/neet Neet - Network Enumeration and Exploitation Tool
-
[156星][7m] [Py] dyboy2017/wtf_scan 一款WEB端的在线敏感资产扫描器,扫描网站中的指纹、漏洞及相关敏感信息,针对已经识别的CMS指纹,进行二次0day扫描利用,一键GetShell也不是不可能!!!
-
[155星][4y] [Py] n0tr00t/beehive Beehive is an open-source vulnerability detection framework based on Beebeeto-framework. Security researcher can use it to find vulnerability, exploits, subsequent attacks, etc.
-
[154星][1m] [C] airbus-seclab/crashos crashos:一个极简的操作系统,通过创建畸形的系统配置,导致 hypervisor 崩溃,从而辅助 hypervisor 漏洞研究
-
[154星][2m] [Py] busescanfly/pretty "PRinter Exploitation Toolkit" LAN automation tool
-
[154星][3y] [Py] theevilbit/exploit_generator Automated Exploit generation with WinDBG
-
[153星][1y] [Java] lightless233/java-unserialization-study QAQ Just study unserialize vulnerabilities in Java :)
-
[153星][9m] [Py] vulnerscom/zabbix-threat-control Zabbix vulnerability assessment plugin
-
[152星][2y] [Py] laie/worldsfirstsha2vulnerability Sha256 vulnerability for full rounds. Circular hash attack.
-
[152星][2y] [PHP] paralax/lfi-labs small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns
-
[152星][11d] [F#] softsec-kaist/codealchemist Semantics-aware Code Generation for Finding JS engine Vulnerabilities
-
[151星][2y] [JS] alexzzz9/ps4-5.01-webkit-exploit-poc PS4 5.01 WebKit Exploit PoC
-
[151星][3m] [Assembly] smealum/butthax lovense hush buttplug exploit chain
-
[150星][2y] [CSS] m6a-uds/ssrf-lab Lab for exploring SSRF vulnerabilities
-
[149星][3m] [Go] jollheef/out-of-tree out-of-tree kernel {module, exploit} development tool
-
[148星][1m] [Py] eth-sri/diffai 用于保护神经网络抵御攻击的库
-
[148星][1y] [Py] raminfp/linux_exploit_development Linux Exploit Development Techniques
-
[147星][10m] [Py] 649/crashcast-exploit This tool allows you mass play any YouTube video, terminate apps and rename Chromecast device(s) obtained from Shodan.io
-
[146星][1y] [Py] vanpersiexp/expcamera Exploit Netwave and GoAhead IP Camera
-
[145星][3y] [C] ud2/advisories Security advisories
-
[144星][2y] [Py] mpgn/padding-oracle-attack An exploit for the Padding Oracle Attack
-
[144星][2y] [JS] theori-io/zer0con2018_bpak 为Google Chrome创建1-dayExploit(Zer0Con)
-
[143星][1y] [Py] andresriancho/race-condition-exploit Tool to help with the exploitation of web application race conditions
-
[142星][12m] [Py] jiangsir404/php-code-audit php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp
-
[142星][2y] [C] salls/kernel-exploits Some kernel exploits
-
[141星][3y] [Shell] nccgroup/chuckle An automated SMB relay exploitation script.
-
[140星][4y] [Py] dzonerzy/acunetix_0day Acunetix 0day RCE
-
[140星][8m] [Py] kacperszurek/exploits exploits:提权漏洞利用集合
-
[140星][2y] [Java] nickstadb/deserlab Java deserialization exploitation lab.
-
[139星][4y] [Py] blackye/jenkins Jenkins漏洞探测、用户抓取爆破
-
[139星][2m] [Py] bugcrowd/vulnerability-rating-taxonomy Bugcrowd’s baseline priority ratings for common security vulnerabilities
-
[139星][1y] [Py] c0r3dump3d/osueta A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.
-
[139星][8m] [JS] exodusintel/chromium-941743 Chrome v8 1Day Exploit by István Kurucsai
-
[139星][1y] [Go] target/portauthority API that leverages Clair to scan Docker Registries and Kubernetes Clusters for vulnerabilities
-
[138星][5m] 0xbug/biu 网络资产发现、漏洞扫描
-
[138星][2y] [PHP] bugku/bwvs Web漏洞渗透测试靶场
-
[138星][6m] [Perl] caledoniaproject/jenkins-cli-exploit Jenkins CommonCollections Exploit
-
[138星][2y] [C] saleemrashid/ledger-mcu-backdoor Proof of concept for Ledger MCU exploit
-
[138星][12m] [Py] santatic/web2attack Web hacking framework with tools, exploits by python
-
[137星][5m] [C] akayn/demos Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln research. Mitigations bypass's, genric bug-class's.
-
[137星][6m] [Py] iphelix/ida-sploiter 辅助漏洞研究
-
[137星][6m] [Py] jaxbcd/zeebsploit web scanner - exploitation - information gathering
-
[137星][1y] [Py] quentinhardy/scriptsandexploits Some scripts and exploits
-
[136星][3m] [Py] mgeeky/expdevbadchars Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
-
[136星][1y] [C] xvortex/ps4-hen-vtx A fully implemented kernel exploit for the PS4 with HEN
-
[134星][10m] [Py] bignerd95/winboxexploit Proof of Concept of Winbox Critical Vulnerability
-
[134星][2m] [PHP] jorijn/laravel-security-checker Added Laravel functionality to SensioLabs Security Checker. Adds a command to check for, and optionally emails you, vulnerabilities when they affect you.
-
[134星][8m] [Py] jzadeh/aktaion 基于微行为(Micro Behavior)的漏洞检测和自动化GPO策略生成
- 重复区段: 工具/人工智能&&机器学习&&深度学习&&神经网络/未分类-AI |
-
[133星][3m] [Py] 1n3/exploits Exploits by 1N3 @CrowdShield
-
[133星][1y] [Py] carlosgprado/jarvis 多功能, 带界面,辅助静态分析、漏洞挖掘、动态追踪(Pin)、导入导出等
-
[132星][5y] [C] smealum/ninjhax 3ds homebrew-enabling exploit for 4.0-9.2
-
[132星][2m] [Py] swisskyrepo/vulny-code-static-analysis Basic script to detect vulnerabilities into a PHP source code using statical analysis, based on regex
-
[132星][2y] [PowerShell] tevora-threat/eternal_blue_powershell Port of eternal blue exploits to powershell
-
[132星][1m] [Py] tuhinshubhra/extanalysis Browser Extension Analysis Framework - Scan and Analyse Chrome and firefox extensions for vulnerabilities and intels
-
[131星][2y] [HTML] 4b5f5f4b/exploits None
-
[131星][9m] [C] regehr/ub-canaries collection of C/C++ programs that try to get compilers to exploit undefined behavior
-
[131星][6y] [ActionScript] wordpress/secure-swfupload A fork of the long-abandoned SWFUpload project, maintained by WordPress and others to ensure that a secure version of SWFUpload exists. Report security vulnerabilities to swfupload-security@wordpress.org.
-
[130星][1y] [Py] 0x09al/dropboxc2c DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.
-
[130星][2y] [Py] chrisrimondi/vulntoes Vulnerability Data in ES
-
[130星][6y] [Java] fuzion24/androidziparbitrage Exploit for Android Zip bugs: 8219321, 9695860, and 9950697
-
[130星][2y] sashs/arm_exploitation Exploitation on ARM-based Systems (Troopers18)
-
[130星][12m] [PowerShell] xor-function/fathomless A collection of post-exploitation tools for network red teaming. (Migrating to Fathomless Project)
-
[130星][1y] [Py] youngyangyang04/nosqlattack NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.
-
[129星][2y] [C] smeso/mtpwn PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
-
[129星][2m] [Py] svenito/exploit-pattern generate and search pattern string for exploit development
-
[129星][2y] [Py] zcutlip/bowcaster Exploit Development Framework
-
[127星][4y] [Ruby] darkarnium/secpub Published security vulnerabilities and associated information.
-
[127星][3y] [PHP] malwares/exploitkit Exploitkit
-
[127星][3y] [CSS] shellntel/vcr Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.
-
[126星][7m] [C++] gossip-sjtu/tripledoggy 基于clang static analyzer的源码漏洞检测插件
-
[126星][1m] [Py] ivan1ee/struts2-057-exp s2-057 最新漏洞分析和EXP脚本
-
[126星][4y] [Py] jakecooper/oneplustwobot A series of exploits used to jump the OnePlus reservation queue.
-
[126星][4y] [PHP] lietdai/doom DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器
-
[125星][6m] [Py] tuuunya/webpocket Exploit management framework
-
[125星][1m] [C] jollheef/lpe collection of verified Linux kernel exploits
-
[124星][4y] [Py] davidoren/cuckoosploit An environment for comprehensive, automated analysis of web-based exploits, based on Cuckoo sandbox.
-
[124星][2m] [C++] detexploit/detexploit OSS Vulnerability Scanner for Windows Platform
-
[124星][5y] [Java] mogwaisec/mjet Mogwai Java Management Extensions (JMX) Exploitation Toolkit
-
[124星][3m] theofficialflow/h-encore-2 Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.72
-
[123星][5m] [HTML] jlleitschuh/zoom_vulnerability_poc None
-
[123星][10m] [Py] niklasb/3dpwn VirtualBox 3D exploits & PoCs
-
[123星][5m] [PHP] radenvodka/svscanner SVScanner - Scanner Vulnerability And MaSsive Exploit.
-
[121星][2y] [Py] alephsecurity/firehorse 漏洞开发与利用之: 在紧急加载模式(EDM,Emergency Download Mode)下刷机时使用的固件包(高通)
-
[121星][2y] [Java] ezequielpereira/gae-rce Google App Engine - Remote Code Execution bug ($36k bug bounty)
-
[121星][7y] pwnwiki/webappdefaultsdb A DB of known Web Application Admin URLS, Username/Password Combos and Exploits
-
[121星][3y] [C] nsacyber/control-flow-integrity A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber
-
[120星][4y] [Py] breenmachine/javaunserializeexploits None
-
[120星][6m] [JS] pownjs/pown Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.
-
[120星][8m] [Py] wangyihang/exploit-framework
-
[119星][6m] [C++] 0vercl0k/blazefox Blazefox exploits for Windows 10 RS5 64-bit.
-
[119星][2m] [Py] ctxis/beemka Basic Electron Exploitation
-
[119星][6y] [Py] infodox/exploits Some exploits and exploit development stuff.
-
[119星][5y] jyny/pasc2at 高级PHP应用程序漏洞审核技术 by 80vul
-
[119星][10d] [Py] m8r0wn/enumdb enumdb: MySQL/MSSQL 爆破和后渗透工具, 搜索数据库并提取敏感信息
-
[119星][12m] imfht/educn-sqlscan 对全国edu域名以及其二级域名进行的一次Sql注入,预计花费时间为三天,结束时候将提交至漏洞平台
-
[118星][1y] [PowerShell] itm4n/ikeext-privesc Windows IKEEXT DLL Hijacking Exploit Tool
-
[117星][3y] [Py] fengxuangit/dede_exp_collect collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede
-
[116星][1m] [Java] baidu-security/openrasp-testcases OpenRASP 漏洞测试环境
-
[116星][1y] [C#] vulnerator/vulnerator The official distribution of the vulnerability parsing utility.
-
[115星][8m] [HTML] edoverflow/proof-of-concepts A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
-
[115星][1y] [Py] graniet/inspector The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, check kernel version, check history file, get possible exploit ...
-
[115星][2y] [C] harsaroopdhillon/spectreexploit SpectreExploit POC
-
[115星][3m] [Py] kmkz/exploit Exploits and advisories
-
[115星][3y] [Java] njfox/java-deserialization-exploit None
-
[114星][4y] [C] kpwn/nullguard kext kills all 32bit binaries lacking __PAGEZERO (required for exploitation of kernel NULL derefs)
-
[114星][10m] [Py] webbreacher/tilde_enum Takes a URL and checks the system for the tilde enum vuln and then find the files.
-
[113星][2y] [C++] waryas/eupmaccess This DKOM exploit enables any app in usermode to access physical memory directly
-
[112星][4m] [Py] rabbitmask/weblogicscanlot WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2
-
[112星][1m] [HTML] sundaysec/android-exploits A collection of android Exploits and Hacks
-
[111星][9m] [C] a13xp0p0v/kernel-hack-drill Linux kernel exploitation experiments
-
[111星][1m] bugcrowd/disclosure-policy Open Source Vulnerability Disclosure Framework. Maintained by Bugcrowd.
-
[111星][2y] [Py] hook-s3c/blueborne-scanner Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
-
[111星][11m] [Py] saaramar/35c3_modern_windows_userspace_exploitation None
-
[110星][8m] [Py] ambionics/magento-exploits Exploits for Magento 2.3.0 and lower
-
[110星][6y] [CSS] httphacker/gethead HTTP Header Analysis Vulnerability Tool
-
[110星][14d] [Batchfile] pr0cf5/kernel-exploit-practice repository for kernel exploit practice
-
[109星][1m] [Clojure] rm-hull/lein-nvd National Vulnerability Database dependency-checker plugin for Leiningen
-
[107星][7m] [C] mudongliang/linuxflaw This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
-
[106星][5m] [Py] graph-x/davscan Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.
-
[106星][2y] [Py] hansesecure/exploitdev None
-
[105星][1m] [Perl] gottburgm/exploits Containing Self Made Perl Reproducers / PoC Codes
-
[105星][3y] [C++] secmob/mosec2016 The slides and exploit of mosec2016
-
[104星][10m] [Py] w3h/isf ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.
-
[103星][3m] [Py] b1eed/vulrec Vulnerability Recurrence:漏洞复现记录
-
[102星][1y] funnykun/nessusreportinchinese 半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化
-
[102星][2y] [C++] sensepost/gdi-palettes-exp 滥用 GDI 对象来揭示内核漏洞利用
-
[102星][3m] boy-hack/w10scan 全自动搜索互联网漏洞
-
[101星][2y] [C] benjibobs/async_wake iOS 11.1.2 kernel exploit and PoC local kernel debugger by
-
[101星][8y] [C] djrbliss/libplayground A simple framework for developing Linux kernel heap exploit techniques
-
[101星][1y] edoverflow/bugbountywiki The Bug Bounty Wiki
-
[101星][1y] [JS] rassec/a_scan_framework Network Security Vulnerability Manage
-
[101星][5m] [Py] skysider/vulnpoc Vulnerability Verification Environment based on Docker
-
[100星][4y] [Py] cr4sh/uefi_boot_script_expl CHIPSEC module that exploits UEFI boot script table vulnerability
-
[100星][12m] [Java] duo-labs/xray X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.
-
[100星][3y] [C++] lcatro/vuln_javascript 模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..
-
[100星][3y] [CSS] nonce-disrespect/nonce-disrespect Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
-
[100星][3y] [C++] tandasat/exploitcapcom This is a standalone exploit for a vulnerable feature in Capcom.sys
-
[99星][29d] [Go] facebookincubator/nvdtools A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)
-
[99星][4y] [C] sploitfun/lsploits Linux Exploits
-
[98星][2y] [JS] avlidienbrunn/bountydash bountydash: 从所有BugBounty平台收集你获取的奖励信息, 生成进度和漏洞类型信息图表等
-
[98星][5m] [Py] hanc00l/some_pocsuite 用于漏洞排查的pocsuite验证POC代码
-
[98星][2y] [Java] irsl/jackson-rce-via-spel An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions
-
[98星][5y] [Py] onesourcecat/scan-framework A framework used for Vulnerability scanning
-
[98星][4y] [Shell] reider-roque/linpostexp Linux post exploitation enumeration and exploit checking tools
-
[97星][2y] [Go] mxi4oyu/dockerxscan DockerXScan——Docker镜像漏洞扫描器
-
[96星][2y] [Py] he1m4n6a/btscan 批量漏洞扫描框架
-
[96星][1y] [Py] mrmtwoj/0day-mikrotik None
-
[96星][2y] [Py] unix-ninja/shellfire Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities
-
[96星][4m] houjingyi233/cpu-vulnerability-collections None
-
[95星][1y] [Py] danmcinerney/msf-autopwn Autoexploitation of some of the most common vulnerabilities in wild
-
[95星][4m] [JS] w00dl3cs/exploit_playground None
-
[94星][3m] [JS] beepfelix/csgo-crash-exploit Allows you to crash any Windows user
-
[94星][3y] [Py] donnchac/ubuntu-apport-exploitation This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporter
-
[94星][1m] [C++] dzzie/vs_libemu Visual Studio 2008 port of the libemu library that includes scdbg.exe, a modification of the sctest project, that includes more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode.
-
[93星][13d] [Assembly] alanvivona/pwnshop Exploit Development and Reverse Engineering topics
-
[93星][2y] [Py] invictus1306/workshop-bsidesmunich2018 ARM shellcode and exploit development - BSidesMunich 2018
-
[93星][4y] [Py] zachriggle/peda PEDA - Python Exploit Development Assistance for GDB
-
[92星][4y] [C] kr105-zz/ps4-dlclose Fully implemented dlclose exploit for PS4 fw 1.76 with included linux loader
-
[92星][1y] [Java] sirmordred/angelaroot An app which escalates root privilege on device and installs SuperSU through newly vulnerability "angela root" without unlocking bootloader
-
[92星][3y] [PowerShell] thepaulbenoit/winpirate Automated sticky keys hack. Post exploitation it grabs browser passwords, history, and network passwords
-
[92星][2y] [JS] tinysec/vulnerability vulnerability:作者收集的Windows内核漏洞。
-
[91星][4y] [Py] hvqzao/liffy Local File Inclusion Exploitation Tool (mirror)
-
[91星][2y] jollheef/libreoffice-remote-arbitrary-file-disclosure Proof of concept of LibreOffice remote arbitrary file disclosure vulnerability
-
[90星][1y] [C] grimm-co/notquite0dayfriday This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
-
[90星][3y] [C] hacksysteam/exploitation Windows Software Exploitation
-
[89星][2y] [PHP] graniet/gshark-framework gshark-framework:执行web post exploitation,可与多个 Web 后门交互,并执行自定义脚本
-
[89星][8m] pagalaxylab/vulinfo These are the vulnerabilities discovered by Galaxy Lab.
-
[89星][24d] [Py] xct/ropstar Automatic exploit generation for simple linux pwn challenges.
-
[88星][2y] [C] secwiki/android-kernel-exploits android kernel exploits漏洞集合
-
[87星][2y] [HTML] 0xcl/clang-cfi-bypass-techniques 三种利用漏洞绕过Clang Control Flow Integrity (CFI)的技巧(应用于Chromium时)
-
[87星][8m] [Py] johntroony/blisqy Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
-
[87星][4y] [Py] laginimaineb/msm8974_exploit Full TrustZone exploit for MSM8974
-
[87星][1y] [PowerShell] nettitude/invoke-powerthief The PowerThIEf, an Internet Explorer Post Exploitation library
-
[86星][11m] [Py] 0x00-0x00/fakepip Pip install exploit package
-
[86星][1y] [C] cgcl-codes/vuldeepecker VulDeePecker: A Deep Learning-Based System for Vulnerability Detection
-
[86星][6y] [C] shjalayeri/drivecrypt DriveCrypt Dcr.sys vulnerability exploit
-
[86星][2y] [HTML] illikainen/exploits None
-
[85星][1y] [Java] cunninglogic/dumlracer Root Exploit for DJI Drones and Controllers (up to and including v01.04.0200)
-
[85星][3y] exp-sky/hitcon-2016-windows-10-x64-edge-0day-and-exploit HitCon 2016 Windows 10 x64 edge 0day and exploit
-
[85星][4y] [Py] knownsec/vxpwn VxWorks漏洞挖掘相关
-
[85星][2y] [Ruby] mavproxyuser/p0vsredherring "Luckily, there are underground 0day exploits for FTPD for path traversal." #FakeNews #DotDotWontPwn
-
[85星][2y] [C] maximehip/safari-ios10.3.2-macos-10.12.4-exploit-bugs None
-
[85星][1m] [Ruby] rtfpessoa/dependency_spy Find known vulnerabilities in your dependencies
-
[85星][4y] [HTML] secmob/cansecwest2016 slide and full exploit
-
[85星][3y] [C] sensepost/ms16-098 Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow
-
[84星][1y] [Go] 0x09al/browser-c2 Post Exploitation agent which uses a browser to do C2 operations.
-
[84星][11m] [Py] naivenom/exploiting Exploiting challenges in Linux and Windows
-
[83星][2y] [Py] 1n3/httpoxyscan HTTPoxy Exploit Scanner by 1N3 @CrowdShield
-
[83星][7y] [Py] dc414/upnp-exploiter A Upnp exploitation tool.
-
[83星][1y] [Ruby] enjoiz/bsqlinjector Blind SQL injection exploitation tool written in ruby.
-
[83星][4y] [Py] huntergregal/scansploit Exploit using barcodes, QRcodes, earn13, datamatrix
-
[83星][6y] k33nteam/ie9-ie11-vulnerability-advanced-exploitation Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.
-
[83星][2y] [C] pannzh/hidemyass A post-exploit tool that carefully clean *NIX access logs
-
[83星][4y] [Py] youmengxuefei/web_vul_scan 基于爬虫的web漏洞扫描器
-
[82星][1y] [HTML] amolnaik4/bodhi Bodhi - Client-side Vulnerability Playground
-
[82星][1y] exp-sky/asiasecwest-2018-chakra-vulnerability-and-exploit-bypass-all-system-mitigation Chakra vulnerability and exploit bypass all system mitigation
-
[82星][4m] [Java] magiczer0/fastjson-rce-exploit exploit for fastjson remote code execution vulnerability
-
[82星][3y] [Py] ratty3697/hackspy-trojan-exploit This tool creates almost undetectabe trojan virus to exploit windows machine.
-
[82星][1y] [C] rlarabee/exploits None
-
[82星][27d] [Go] sonatype-nexus-community/nancy A tool to check for vulnerabilities in your Golang dependencies, powered by Sonatype OSS Index
-
[82星][12m] [Java] twjitm/afhq 类似于腾讯手机管家,360安全卫士等软件系。可以进行木马扫描,网络端口扫描,支付环境扫描,漏洞检测,短信电话拦截,垃圾清理,和手机防盗,利用反射和内容提供者实现电话短信拦截,采用iptable实现网络拦截过滤
-
[81星][2y] [Py] lcatro/browser_vuln_check browser_vuln_check ,利用已知的浏览器漏洞PoC 来快速检测Webview 和浏览器环境是否存在安全漏洞,只需要访问run.html 即可获取所有扫描结果,适用场景包含:APP 发布之前的内部安全测试,第三方Webview 漏洞检测等(browser_vuln_check framework using some known browser vulnerabilities PoC to quick automate aduit WebView or Browser security ,apply to application security before issue and detecting third-part WebView security)..
-
[81星][7y] shjalayeri/sysret Windows Kernel Intel x64 SYSRET Vulnerability Exploit
-
[81星][6y] [CSS] talater/chrome-is-listening Chrome Speech Recognition exploit demo
-
[81星][4y] [Py] zcutlip/exploit-poc Proof-of-Concept code for exploits
-
[81星][10d] [Py] ziconius/fudgec2 FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
-
[80星][6m] [C] nowsecure/dirtycow radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
-
[80星][4m] [Py] theevilbit/kex kex: python kernel exploit library
-
[80星][1y] [Py] am0nsec/exploit Collection of different exploits
-
[80星][25d] [Shell] sysdevploit/put2win Script to automate PUT HTTP method exploitation to get shell
-
[79星][4y] [PHP] coderpirata/xpl-search Search exploits in multiple exploit databases!
-
[79星][3y] [C] smealum/udsploit nwm:UDS exploit + kernel hooks for 11.3
-
[79星][3m] [C++] thewhiteh4t/flashsploit Exploitation Framework for ATtiny85 Based HID Attacks
-
[79星][12m] [PowerShell] thom-s/docx-embeddedhtml-injection Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
-
[78星][10m] [Py] phantom0301/vulcloud A Simple Web-UI for Vulhub (Docker) / 便捷的漏洞镜像管理部署Web应用
-
[77星][4y] [HTML] f47h3r/hackingteam_exploits Initial Collection of HackingTeam Exploits
-
[77星][2y] [Py] stasinopoulos/jaidam Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan.
-
[77星][3y] [HTML] szimeus/evalyzer Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection
-
[77星][4y] [Java] zerothoughts/spring-jndi Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4
-
[77星][1y] [C] contionmig/kernelmode-bypass This is a source to a bypass i made for some games, for now this should work f or VAC, BE and EAC. The only downside is that you will need to find a exploit to load the driver
-
[76星][2y] [Py] dtag-dev-sec/explo Human and machine readable web vulnerability testing format
-
[76星][4y] [PHP] fakhrizulkifli/defeating-php-gd-imagecreatefromgif Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()
-
[76星][3m] [Py] githubmaidou/tools Python渗透漏洞工具
-
[76星][5m] [Java] incredibleindishell/exploit-code-by-me Exploit code developed/reproduced by me
-
[76星][3m] [Py] nccgroup/requests-racer Small Python library that makes it easy to exploit race conditions in web apps with Requests.
-
[76星][5y] [ActionScript] sethsec/crossdomain-exploitation-framework Everything you need to exploit overly permissive crossdomain.xml files
-
[75星][2y] [JS] polaris64/web_exploit_detector web_exploit_detector:检测 Web hosting 环境中可能的感染、恶意代码和可疑文件。Node.js 应用程序。
-
[75星][3y] ywolf/f-middlewarescan A vulnerability detection scripts for middleware services
-
[75星][10m] [Py] siberas/sjet siberas JMX exploitation toolkit
-
[75星][19d] [Py] momika233/clamav_0day_exploit ClamAV_0Day_exploit
-
[74星][1m] [Ruby] david942j/heapinfo An interactive memory info for pwning / exploiting
-
[74星][4y] [Py] einstein-/poodle A Proof of Concept for the POODLE vulnerability in SSLv3
-
[74星][10m] [JS] j0nathanj/publications Slides, exploits and PoCs :)
-
[74星][2y] [C] suhubdy/meltdown Local Exploit for Meltdown
-
[73星][1y] [C] alpha1ab/win2016lpe Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())
-
[73星][14d] [C] greenbone/gvmd Greenbone Vulnerability Manager
-
[73星][3y] [PHP] nmalcolm/ipcamshell IP Cam Shell is a command line script for testing and exploiting a wide range of IP cameras as demonstrated by Craig Heffner in "Exploiting Surveillance Cameras Like a Hollywood Hacker". See the slides here:
-
[73星][1y] tianjifou/ios-security-attack-and-prevent iOS安全攻与防,详细的列出了,在iOS开发中,项目会存在的安全漏洞以及解决办法。
-
[72星][1y] [Py] lixmk/concierge Concierge Toolkit: Physical Access Control Identification and Exploitation
-
[71星][2y] [Py] mgeeky/exploit-development-tools A bunch of my exploit development helper tools, collected in one place.
-
[71星][9m] sevagas/windowsdefender_asr_bypass-offensivecon2019 Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.
-
[70星][3y] [Py] coldfusion39/domi-owned domi-owned:IBM/LotusDomino 服务器漏洞利用工具
-
[70星][2y] [Py] tengzhangchao/microsoftspider 爬取微软漏洞信息,MS对应的每个版本操作系统KB号以及补丁下载地址。
-
[69星][1y] [Java] 1135/equationexploit Eternalblue Doublepulsar exploit
-
[69星][7m] [Py] itsmehacker/ducky-exploit Arduino Rubber Ducky Framework
-
[69星][2y] [Py] odensc/janus Python script to create an Android APK exploiting the Janus vulnerability.
-
[69星][2y] [Py] r0oth3x49/xpath Xpath is a python based open source Sql injection tool that automates the process of detecting and exploiting error-based injection security flaws.
-
[68星][3y] [CSS] enddo/cjexploiter Drag and Drop ClickJacking exploit development assistance tool.
-
[68星][6m] [Py] incredibleindishell/windows-ad-environment-related This Repository contains the stuff related to windows Active directory environment exploitation
-
[68星][2y] [Perl] mobrine-mob/m0b-tool exploit
-
[68星][1y] [PHP] philipjohn/exploit-scanner-hashes Hashes files for the WordPress Exploit Scanner plugin
-
[68星][3y] [C++] rwfpl/rewolf-gogogadget kernel exploitation helper class
-
[68星][1y] [JS] samhaxr/xxrf-shots XXRF Shots - Useful for testing SSRF vulnerability
-
[67星][15d] [Py] greenbone/gvm-tools Remote control your Greenbone Vulnerability Manager (GVM)
-
[67星][1y] [C++] leeqwind/holicpoc POC and exploitation of vulnerabilities
-
[67星][4m] [Py] bbva/patton-server The clever vulnerability dependency finder
-
[66星][7m] [Py] chipik/sap_gw_rce_exploit SAP Gateway RCE exploits
-
[66星][3y] [JS] pythonran/pcap_tools 网络流量可配置嗅探,流量包解析,漏洞规则扫描,生成报告. ....搞网络安全这块,还凑合着用吧
-
[66星][11m] [Py] r3vn/punk.py unix SSH post-exploitation 1337 tool
-
[66星][5y] [Assembly] yifanlu/spider3dstools Tools to work with 3DS 9.x Spider exploit
-
[65星][4y] [PHP] fakhrizulkifli/defeating-php-gd-imagecreatefromjpeg Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()
-
[65星][2y] [Py] switchbrew/nx-hbexploit300-obf Homebrew exploit for 3.0.0
-
[65星][11m] [HTML] zadewg/livebox-0day Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
-
[64星][2m] [Py] blackarch/sploitctl Fetch, install and search exploit archives from exploit sites.
-
[64星][6m] [Assembly] cdisselkoen/pitchfork Detecting Spectre vulnerabilities using symbolic execution, built on angr (github.com/angr/angr)
-
[64星][1y] [JS] nccgroup/goatcasino This is an intentionally vulnerable smart contract truffle deployment aimed at allowing those interested in smart contract security to exploit a wide variety of issues in a safe environment.
-
[64星][5m] [Py] orleven/tentacle Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
-
[64星][1y] [Lua] pr4jwal/quick-scripts A collection of my quick and dirty scripts for vulnerability POC and detections
-
[64星][1y] [C] seanheelan/heaplayout Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'
-
[64星][2y] [JS] switchbrew/nx-hbexploit300 Homebrew exploit for 3.0.0
-
[64星][6y] [C++] coresecurity/sentinel Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect your programs against 0-day attacks or publicly known bugs.
-
[63星][2y] [C] georgeargyros/snowflake Snowflake is a tool for exploiting randomness vulnerabilities by seed recovery attacks targetting the rand() and mt_rand() generators in PHP applications.
-
[63星][1y] [Py] kasperskylab/vbscriptinternals Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis
-
[63星][3y] [C] mrrraou/waithax An implementation of the waithax / slowhax 3DS Kernel11 exploit.
-
[62星][7m] [Py] grayddq/publicsecscan 针对大量WEB资产进行分布式WEB安全扫描,发现web环境下常规的一些安全漏洞
-
[61星][8m] [Py] 3lackrush/poc-bank Focus on cybersecurity | collection of PoC and Exploits
-
[61星][3y] [Py] n00py/post-ex Post-exploitation scripts for OS X persistence and privesc
-
[61星][2y] [Shell] m4lv0id/lare [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.
-
[60星][6m] [Kotlin] fs0c131y/samsunglocker Samsung ContainerAgent Vulnerability - Local DoS for Samsung smartphone
-
[60星][4y] [Py] tycx2ry/docker_api_vul docker 未授权访问漏洞利用脚本
-
[59星][1y] [Py] esmog/nodexp NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities
-
[59星][4m] [Py] josue87/boomer Framework for exploiting local vulnerabilities
-
[59星][11m] [Py] reptilehaus/eternal-blue REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
-
[59星][2y] secwiki/macos-kernel-exploits macos-kernel-exploits MacOS平台提权漏洞集合
-
[59星][1y] [Py] tiaotiaolong/ttlscan 一款简易的插件化的漏洞扫描器框架
-
[59星][30d] [Py] xfreed0m/smtptester small python3 tool to check common vulnerabilities in SMTP servers
-
[58星][4y] [C] dev-zzo/exploits-nt-privesc Exploit collection for NT privilege escalation
-
[58星][6y] [Java] pwntester/xmldecoder RCE Exploit PoC for XMLDecoder
-
[58星][4y] [C++] rootkitsmm/win10pcap-exploit Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )
-
[58星][3y] [Py] sensepost/xrdp A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions
-
[58星][2y] [Ruby] hammackj/risu Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.
-
[58星][3y] [Py] deadbits/intersect-2.5 Post-Exploitation Framework
-
[57星][12d] [Py] anon-exploiter/suid3num A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
-
[57星][2y] [JS] coincoin7/wireless-router-vulnerability Vulnerability and exploiting
-
[57星][3y] [JS] cryptogenic/ps4-4.0x-code-execution-poc My edit of qwertyoruiopz 4.0x exploit PoC from
-
[57星][6m] [HTML] dobin/yookiterm-slides Exploitation and Mitigation Slides
-
[57星][4m] [C] lazenca/kernel-exploit-tech Linux Kernel exploitation Tutorial.
-
[57星][3y] [JS] xtr4nge/fruityc2-client FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.
-
[56星][3y] [Py] siberas/arpwn Analysis tools and exploit sample scripts for Adobe Reader 10/11 and Acrobat Reader DC
-
[56星][3y] [C] zerosum0x0/shellcodedriver Windows driver to execute arbitrary usermode code (essentially same vulnerability as capcom.sys)
-
[56星][18d] [Py] cve-search/git-vuln-finder Finding potential software vulnerabilities from git commit messages
-
[55星][4y] [Py] az0ne/jboss_autoexploit JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测
-
[55星][4y] [Py] cc06/dns_transfer_check 一个用来批量检测网站是否存在域传送漏洞的Python脚本
-
[55星][2m] [Py] cleanunicorn/karl Monitor smart contracts deployed on blockchain and test against vulnerabilities with Mythril
-
[54星][2y] [C++] census/windows_10_rs2_rs3_exploitation_primitives Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk
-
[54星][1y] [HTML] gwen001/actarus Actarus is a custom tool for bug bounty
-
[54星][4m] [Py] re4lity/pocorexp PoC or Exp Of Vulnerability
-
[53星][2y] [objective-c] iabem97/securityd-racer2 PoC vulnerability in securityd
-
[53星][1y] [Py] wangyihang/find-php-vulnerabilities
-
[52星][3y] [PHP] northwind6/webbug WebBug漏洞练习平台
-
[52星][1y] [C#] them4hd1/jcs Joomla Vulnerability Component Scanner
-
[52星][2y] [JS] tyrmars/websafe-steppitguide Web前后端漏洞分析与防御-知识梳理
-
[51星][3y] [Py] secwiki/some-poc-or-exp 各种漏洞poc、Exp的收集或编写
-
[50星][7m] [Py] hack-hut/crabstick Automatic remote/local file inclusion vulnerability analysis and exploit tool
-
[50星][2y] [Py] neargle/pil-rce-by-ghostbutt Exploiting Python PIL Module Command Execution Vulnerability
-
[49星][3y] [C++] rolisoft/host-scanner Active/passive network scanner and autonomous vulnerability assessment application.
-
[48星][4m] jas502n/cve-2019-11581 Atlassian JIRA Template injection vulnerability RCE
-
[48星][2y] [JS] sola-da/redos-vulnerabilities A list of ReDoS vulnerabilities in npm modules found by the Software Lab at TU Darmstadt. For each vulnerability, there is a proof-of-concept exploit, showing how the slowdown may occur. The resources in this repository are provided for research purpose only. Please read below for more details.
-
[47星][2y] [Py] vah13/sap_exploit Here you can get full exploit for SAP NetWeaver AS JAVA
-
[47星][1y] [Py] zer0yu/zeroscan Multi-Thread Vulnerability Verify Framework
-
[47星][7m] [Py] ctf-o-matic/capture-the-flag Helper scripts to remaster Linux Live CD images for the purpose of creating ready to use security wargames with pre-installed vulnerabilities to exploit.
-
[47星][8m] [Py] kkamagui/napper-for-tpm TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019
-
[46星][4m] [JS] lwindolf/polscan Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities
-
[44星][12m] bugbountyresources/resources A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Watch and Star this repo for all latest guides, tools, methodology, platforms tips, and tricks curated by us.
-
[44星][2y] feeicn/wsvd White hat Speaks Vulnerabilities Defence《白帽子讲漏洞防御》
-
[43星][1y] [Py] ambionics/prestashop-exploits Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)
-
[43星][2y] [C++] iricartb/buffer-overflow-vulnerability-services-tester-tool Ivan Ricart Borges - Program to detect the existence of remote/local stack-based buffer-overflow vulnerabilities using the standard communication protocol for each service.
-
[43星][3m] [Shell] juxhindb/oob-server A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
-
[42星][6m] hook-s3c/cve-2019-0708-poc proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability
-
[42星][4y] [Py] sh1nu11bi/routerhunter-2.0 Testing vulnerabilities in devices and routers connected to the Internet.
-
[41星][1y] [C] synacktiv/lightspeed PoC for the iOS 11.4.1 and MacOS 10.13 kernel vulnerability in lio_listio
-
[40星][5m] [Perl] anon6372098/fazscan | FazScan is a Perl program to do some vulnerability scanning and pentesting |
-
[40星][5y] [Java] paloaltonetworks/installerhijackingvulnerabilityscanner None
-
[39星][6m] certcc/vulnerability-data-archive With the hope that someone finds the data useful, we're publishing an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also
-
[39星][3y] [Shell] superkojiman/rfishell Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.
-
[39星][2y] [Py] vah13/sap_vulnerabilities DoS PoC's for SAP products
-
[38星][7y] [C] commonexploits/icmpsh Simple reverse ICMP shell
-
[38星][4m] [JS] github/enable-security-alerts-sample This repository contains a sample script which can be used to enable security vulnerability alerts in all of the repositories in a given organization.
-
[38星][6m] [Py] turr0n/firebase Exploiting misconfigured firebase databases
-
[37星][4y] [Py] exploit-install/shellsploit-framework New Generation Exploit Development Kit
-
[37星][3y] [Py] mthbernardes/strutszeiro Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)
-
[37星][3y] [C] p0cl4bs/thanos Thanos is a tool made for scan a range of IP's and get the banners of the running services. The main function is do banner grabber, but you also can use this for exploit vulnerabilities, find proxy servers, or simply check for open ports.
-
[37星][3y] [Py] programa-stic/marvin-dynamic-analyzer Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators.
-
[37星][9m] [Py] raz0r/aemscan Adobe Experience Manager Vulnerability Scanner
-
[36星][4y] [Py] dionach/codeigniterxor CodeIgniter <=2.1.4 session cookie decryption vulnerability
-
[36星][1y] [JS] rewanth1997/vuln-headers-extension Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnerabilities.
-
[35星][3y] [Py] 0pc0defr/wordpress-sploit-framework Wordpress Sploit Framework was developed for the purpose to provide a framework which creates proof of concept when discovering vulnerability in Wordpress core and Wordpress plugin.
-
[35星][2y] [Py] blazeinfosec/ssrf-ntlm Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.
-
[35星][10d] [PowerShell] cube0x0/security-assessment Scripts to automate some part of Security/Vulnerability Assessment
-
[35星][14d] [C] greenbone/gvm-libs Greenbone Vulnerability Management Libraries
-
[35星][2y] [Shell] secfathy/bugzee Simple Script to install recommended Bug Bounty Hunting Tools In Your Linux Disto
-
[34星][1y] [Shell] jay-johnson/owasp-jenkins Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker?
-
[34星][10m] [Py] nevillegrech/madmax Ethereum Static Vulnerability Detector for Gas-Focussed Vulnerabilities
-
[34星][2m] [C#] ossindex/audit.net Identify known vulnerabilities in .net nuget dependencies
-
[33星][2y] [Py] alexbers/exploit_farm The utility for CTF hacker competition for team hacking and flag submitting
-
[33星][2y] [C++] siberas/cve-2016-3309_reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques
-
[32星][6y] [Py] coldheat/quicksec IDAPython script for quick vulnerability analysis
-
[32星][9y] [Py] evilsocket/altair A Modular Web Vulnerability Scanner
-
[32星][1m] [Py] kaorz/exploits_challenges Challenges and vulnerabilities exploitation.
-
[32星][2y] [PHP] leebaird/assessment-manager Manage all logistical information for a pentest including clients, contacts, employees, findings, projects, scoping, and vulnerabilities.
-
[32星][1y] lylemi/dom-vuln-db A collection of Browser DOM Vulnerabilities with PoCs
-
[31星][1y] edoverflow/legal-bug-bounty #legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs.
-
[31星][5y] [Java] forprevious/attack-analysis just for attack、Vulnerability,my study and research
-
[31星][7m] [Py] maxkrivich/slowloris Small and simple tool for testing Slow Loris vulnerability
-
[31星][2m] [Py] monolithworks/trueseeing Non-decompiling Android vulnerability scanner (DC25 demo lab, CB17)
-
[30星][4y] [C] 211217613/c-hacking Practice and learning in the world of C RE and exploit analysis
-
[30星][3y] [Py] fkie-cad/iva IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
-
[30星][4y] [C++] rootkitsmm/cvexx-xx Windows kernel vulnerability in win32k.sys Driver
-
[29星][14d] [Py] aliasrobotics/rvd Robot Vulnerability Database. An archive of robot vulnerabilities and weaknesses.
-
[29星][3y] [Shell] tjunxiang92/android-vulnerabilities Covers Top 10 OWASP Mobile Vulnerabilities
-
[29星][4y] [Py] xyntax/zzone-transfer DNS域传送漏洞探测工具。多线程,批量探测,漏洞利用,简单网页采集。(DNS zone transfer vulnerability Vulnerability detection tool, support multithreading,batch scanning and vulnerability exploitation)
-
[28星][1m] [Go] mondoolabs/mondoo Mondoo Cloud-Native Security & Vulnerability Risk Management
-
[28星][3y] uber/bug-bounty-page A repo to make our changes more transparent to bug bounty researchers in our program (so they can see commits, etc).
-
[28星][3y] [Py] caleb1994/peach Simple vulnerability scanning framework
-
[27星][2y] [PHP] blackfan/web-inf-dict List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.
-
[27星][4y] [Py] cheetz/icmpshock A scanning tool for the ShellShock bash vulnerability
-
[27星][4y] [C++] dkemp/vulndev Vulnerability research and development.
-
[27星][7m] vah13/oraclecve Vulnerabilities which found in Oracle products
-
[27星][20d] [Py] k8gege/solrexp Apache Solr <=8.2.0 Velocity Template 0day Exploit
-
[26星][3y] [Go] egebalci/ticketbleed This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.
-
[26星][2y] [Py] jlospinoso/unfurl An Entropy-Based Link Vulnerability Tool
-
[26星][3y] [Java] owasp/owaspbugbounty This is a container of web applications that work with OWASP Bug Bounty for Projects
-
[26星][2m] [Perl] t00sh/ctf Exploits used on hacking CTF's
-
[26星][21d] [Py] 3xploit-db/pentest-tools-framework Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
-
[25星][2y] [JS] cybellum/vulnerabilities Some of the vulnerabilities that were found by Cybellum platform
-
[25星][3y] [Go] maddevsio/telegram_bbbot Telegram Bug Bounty Bot
-
[25星][7y] [Py] tosanjay/bopfunctionrecognition This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such functions are important for vulnerability analysis.
-
[24星][4y] exp-sky/hitcon-2015-spartan-0day-exploit HitCon 2015 spartan 0day & exploit
-
[24星][3y] [Py] fluproject/flunym0us Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python. Flunym0us performs dictionary attacks against Web sites. By default, Flunym0us includes a dictionary for Wordpress and other for Moodle.
-
[24星][27d] [Py] greenbone/python-gvm Greenbone Vulnerability Management Python Library
-
[24星][23d] [Java] jenkinsci/aqua-microscanner-plugin Enables scanning of docker builds in Jenkins for OS package vulnerabilities.
-
[24星][1y] omg2hei/vulnerability-env 收集国内外开源CMS存在漏洞的各种版本
-
[24星][3y] polarislab/s2-045 Struts2 S2-045(CVE-2017-5638)Vulnerability environment -
-
[24星][1y] [Shell] shawnduong/pxenum Post eXploitation Enumeration script for Linux. Tested on Ubuntu.
-
[24星][2y] [Shell] styx00/apache-vulns Pentest Scripts for Apache Vulnerabilities
-
[23星][5y] exp-sky/hitcon-2014-ie-11-0day-windows-8.1-exploit HitCon 2014 : IE 11 0day & Windows 8.1 Exploit
-
[23星][3y] [C] guidovranken/openssl-x509-vulnerabilities None
-
[23星][2y] [Shell] jacksongl/npm-vuln-poc Vulnerabilities discovered in npm repository [Berkeley PL & Security Research].
-
[23星][6m] [Py] jpiechowka/zip-shotgun Utility script to test zip file upload functionality (and possible extraction of zip files) for vulnerabilities (aka Zip Slip)
-
[23星][2y] [Py] s3xy/cve-2017-10271 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful …
-
[23星][4m] [Shell] sap/vulnerability-assessment-kb This dataset contains fix commits for known vulnerabilities in open-source projects and fuels the vulnerability-assessment-tool
-
[23星][9m] [Perl] vti/cpan-audit Check CPAN modules for known security vulnerabilities
-
[22星][3y] [C] sagi/android_pocs Android Vulnerability Reports and POCs.
-
[22星][3m] [C] ww9210/kernel4.20_bpf_lpe exploit code for a bpf heap overflow vulnerability
-
[22星][7m] [C++] zhutoulala/vulnscan A static binary vulnerability scanner
-
[21星][2m] [Py] random-robbie/bugbountydork Bug Bounty Dork
-
[21星][4m] [Shell] sec0ps/va-pt VAPT is a Vulnerability Assessment and Penetration Testing toolkit. It merges the most common tools from Kali and SamuraiWTF into one platform and places them onto an Ubuntu or Raspbian platform.
-
[20星][30d] [Py] brianlam38/sec-cheatsheets Cheatsheets on security vulnerabilities and exploits.
-
[7星][5m] henryhoggard/awesome-arm-exploitation A collection of awesome videos, articles, books and resources about ARM exploitation.
-
[1星][6y] [C++] mheistermann/hashpump-partialhash A tool to exploit the hash length extension attack in various hashing algorithms
- [2954星][8m] [C] secwiki/linux-kernel-exploits linux-kernel-exploits Linux平台提权漏洞集合
- [1962星][11d] qazbnm456/awesome-cve-poc CVE PoC列表
- [1701星][3m] tunz/js-vuln-db A collection of JavaScript engine CVEs with PoCs
- [1093星][5m] [Py] coffeehb/some-poc-or-exp 各种漏洞poc、Exp的收集或编写
- [1044星][10d] [Py] offensive-security/exploitdb-bin-sploits Exploit Database binary exploits located in the /sploits directory
- [1006星][15d] [Py] thekingofduck/fuzzdicts Web Pentesting Fuzz 字典,一个就够了。
- [735星][4y] fabiobaroni/awesome-exploit-development A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development
- 重复区段: 工具/靶机&&漏洞环境&&漏洞App/收集 |
- [4649星][25d] [C] google/oss-fuzz oss-fuzz:开源软件fuzzing
- [4060星][2y] [Py] xoreaxeaxeax/sandsifter sandsifter:x86 处理器 Fuzzer,查找 Intel 的隐藏指令和 CPU bug
- [3992星][9d] [Py] google/clusterfuzz Scalable fuzzing infrastructure.
- [3169星][30d] [Go] dvyukov/go-fuzz Randomized testing for Go
- [1706星][1y] [PowerShell] fuzzysecurity/powershell-suite My musings with PowerShell
- [1335星][1m] [C] googleprojectzero/winafl A fork of AFL for fuzzing Windows binaries
- [1107星][1y] aoh/radamsa a general-purpose fuzzer
- [1107星][9m] [Py] openrce/sulley A pure-python fully automated and unattended fuzzing framework.
- [1100星][24d] bo0om/fuzz.txt Potentially dangerous files
- [1006星][15d] [Py] thekingofduck/fuzzdicts Web Pentesting Fuzz 字典,一个就够了。
- [990星][24d] [C] google/fuzzer-test-suite Set of tests for fuzzing engines
- [859星][15d] [Py] swisskyrepo/ssrfmap Automatic SSRF fuzzer and exploitation tool
- [850星][22d] [Go] sahilm/fuzzy Go library that provides fuzzy string matching optimized for filenames and code symbols in the style of Sublime Text, VSCode, IntelliJ IDEA et al.
- [808星][1m] [C] rust-fuzz/afl.rs
- [803星][3y] [Py] fuzzbunch/fuzzbunch NSA finest tool
- [788星][14d] [Swift] googleprojectzero/fuzzilli A JavaScript Engine Fuzzer
- [763星][2y] [C++] dor1s/libfuzzer-workshop Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.
- [748星][20d] [Py] jtpereyda/boofuzz 网络协议Fuzzing框架, sulley的继任者
- [736星][7m] [HTML] tennc/fuzzdb 一个fuzzdb扩展库
- [689星][11d] [Go] ffuf/ffuf Fast web fuzzer written in Go
- [634星][24d] [Go] google/gofuzz Fuzz testing for go.
- [628星][4m] [C] kernelslacker/trinity Linux system call fuzzer
- [608星][10d] [C] google/afl american fuzzy lop - a security-oriented fuzzer
- [588星][4m] [Py] nongiach/arm_now arm_now: 快速创建并运行不同CPU架构的虚拟机, 用于逆向分析或执行二进制文件. 基于QEMU
- [569星][15d] [Py] 1n3/blackwidow A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
- [545星][2y] [C] mirrorer/afl american fuzzy lop (copy of the source code for easy access)
- [541星][8m] [Py] shellphish/fuzzer fuzzer:Americanfuzzy lop 的 Python 版本接口
- [535星][3y] [Py] marin-m/pbtk A toolset for reverse engineering and fuzzing Protobuf-based apps
- [516星][2m] [C++] angorafuzzer/angora Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
- [500星][9d] [Py] mozillasecurity/funfuzz A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.
- [472星][1y] [Py] c0ny1/upload-fuzz-dic-builder 上传漏洞fuzz字典生成脚本
- [471星][13d] [Py] trailofbits/deepstate A unit test-like interface for fuzzing and symbolic execution
- [453星][29d] [Rust] rust-fuzz/cargo-fuzz cargo-fuzz:libFuzzer的wrapper
- [449星][2y] [C] nccgroup/triforceafl AFL/QEMU fuzzing with full-system emulation.
- [424星][2m] [Perl] wireghoul/dotdotpwn DotDotPwn - The Directory Traversal Fuzzer
- [404星][6m] [Ruby] tidesec/fuzzscanner 一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。
- [398星][2y] [Py] rub-syssec/kafl Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels
- [398星][4m] [C] mykter/afl-training Exercises to learn how to fuzz with American Fuzzy Lop
- [384星][6m] [C] coolervoid/0d1n Web security tool to make fuzzing at HTTP/S, Beta
- [383星][3y] [Ruby] stephenfewer/grinder Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.
- [379星][23d] [Haskell] crytic/echidna echidna: Ethereum fuzz testing framework
- [378星][2m] [Rust] microsoft/lain A fuzzer framework built in Rust
- [370星][28d] [TypeScript] fuzzitdev/jsfuzz coverage guided fuzz testing for javascript
- [364星][1y] [C] battelle/afl-unicorn afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.
- [362星][2y] [C] k0keoyo/kdriver-fuzzer None
- [361星][1y] [Py] rc0r/afl-utils Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
- [360星][3y] [C] fsecurelabs/kernelfuzzer Cross Platform Kernel Fuzzer Framework
- [357星][3m] [C++] googleprojectzero/brokentype TrueType and OpenType font fuzzing toolset
- [342星][2y] [PowerShell] fuzzysecurity/pskernel-primitives Exploit primitives for PowerShell
- [340星][4m] [Java] google/graphicsfuzz A testing framework for automatically finding and simplifying bugs in graphics shader compilers.
- [340星][1m] [C++] sslab-gatech/qsym QSYM: A Practical Concolic Execution Engine Tailored for Hybrid Fuzzing
- [337星][10m] [Py] joxeankoret/nightmare A distributed fuzzing testing suite with web administration
- [335星][3y] [Shell] 0xm3r/cgpwn A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
- [311星][2y] [Py] ioactive/xdiff Extended Differential Fuzzing Framework
- [311星][3m] lcatro/source-and-fuzzing 一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..
- [306星][5m] [Py] cisco-talos/mutiny-fuzzer None
- [306星][2y] enzet/symbolic-execution 图解符号执行进化史
- [304星][9m] [Py] cisco-sas/kitty Fuzzing framework written in python
- [298星][10m] [Py] mseclab/pyjfuzz PyJFuzz - Python JSON Fuzzer
- [292星][5m] [Py] mozillasecurity/dharma Generation-based, context-free grammar fuzzer.
- [290星][2y] [Py] orangetw/tiny-url-fuzzer A tiny and cute URL fuzzer
- [283星][10m] [C++] gamozolabs/applepie A hypervisor for fuzzing built with WHVP and Bochs
- [280星][4y] [Py] fuzzing/mffa Media Fuzzing Framework for Android
- 重复区段: 工具/移动&&Mobile/Android |
- [278星][11m] [Py] mrash/afl-cov Produce code coverage results with gcov from afl-fuzz test cases
- [278星][10m] [C] samhocevar/zzuf Application fuzzer
- [277星][27d] [Py] tomato42/tlsfuzzer SSL and TLS protocol test suite and fuzzer
- [273星][13d] [HTML] mozillasecurity/fuzzdata Fuzzing resources for feeding various fuzzers with input.
- [272星][1y] [C++] dekimir/ramfuzz Combining Unit Tests, Fuzzing, and AI
- [268星][14d] [C] aflsmart/aflsmart Smart Greybox Fuzzing (
- [263星][8m] [Py] mozillasecurity/peach Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.
- [250星][3y] [Py] census/choronzon An evolutionary knowledge-based fuzzer
- [247星][2y] [Mask] lcatro/fuzzing-imagemagick OpenSource My ImageMagick Fuzzer ..
- [245星][7m] [C++] ucsb-seclab/difuze difuze: 针对 Linux 内核驱动的 Fuzzer
- [239星][5m] [C] compsec-snu/razzer A Kernel fuzzer focusing on race bugs
- [239星][1y] [Py] hgascon/pulsar pulsar:具有自动学习、模拟协议功能的网络 fuzzer
- [235星][2y] [Py] battelle/sandsifter The x86 processor fuzzer
- [235星][2y] [C] ele7enxxh/android-afl Fuzzing Android program with american fuzzy lop (AFL)
- [230星][4m] [HTML] rootup/bfuzz Fuzzing Browsers
- [222星][3m] [C] pagalaxylab/unifuzzer A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer
- [221星][3m] [C] dongdongshe/neuzz neural network assisted fuzzer
- [214星][24d] cpuu/awesome-fuzzing A curated list of awesome Fuzzing(or Fuzz Testing) for software security
- [213星][4y] [C] fuzzysecurity/unix-privesc Local UNIX PrivEsc Aggregation
- [212星][3m] [C++] lifting-bits/grr High-throughput fuzzer and emulator of DECREE binaries
- [210星][4m] [C] hunter-ht-2018/ptfuzzer Improving AFL by using Intel PT to collect branch information
- [209星][2y] [C] silvermoonsecurity/passivefuzzframeworkosx This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.
- [208星][2y] k0keoyo/some-kernel-fuzzing-paper Some kernel fuzzing paper about windows and linux
- [207星][4m] [HTML] ajinabraham/droid-application-fuzz-framework Android application fuzzing framework with fuzzers and crash monitor.
- [205星][2y] [C] fsecurelabs/osxfuzz macOS Kernel Fuzzer
- [203星][2m] [Py] jwilk/python-afl American Fuzzy Lop fork server and instrumentation for pure-Python code
- [197星][4m] [OCaml] bitblaze-fuzzball/fuzzball FuzzBALL: Vine-based Binary Symbolic Execution
- [197星][3m] [C++] delcypher/jfs jfs: an experimental constraint solverdesigned to investigate using coverage guided fuzzing as an incomplete strategyfor solving boolean, BitVector, and floating-point constraints.
- [195星][1m] [C] denandz/fuzzotron A TCP/UDP based network daemon fuzzer
- [192星][3y] tuuunya/fuzz_dict 常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。
- [191星][2m] [C#] jakobbotsch/fuzzlyn Fuzzer for the .NET toolchains, developed as a project for the 2018 Language-Based Security course at Aarhus University.
- [188星][9m] [Haskell] cifasis/quickfuzz An experimental grammar fuzzer in Haskell using QuickCheck
- [186星][9d] [Py] mozillasecurity/grizzly A cross-platform browser fuzzing framework
- [184星][7m] [Py] certcc/certfuzz This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
- [181星][3m] [C] aflgo/aflgo Directed Greybox Fuzzing with AFL
- [178星][12m] [Py] hexhive/t-fuzz None
- [172星][1m] [C++] google/libprotobuf-mutator Library for structured fuzzing with protobuffers
- [170星][1y] [Py] niloofarkheirkhah/nili nili:网络扫描工具,中间人,协议逆向工程和 Fuzzing
- [166星][10m] [C] carolemieux/afl-rb afl-rb:AFL Fuzz 工具的修改版,针对 Rare Branches
- [166星][3m] [Rust] phra/rustbuster A Comprehensive Web Fuzzer and Content Discovery Tool
- [164星][2m] rust-fuzz/trophy-case
- [163星][4y] [C] jdbirdwell/afl american fuzzy lop for network fuzzing (unofficial) -- official afl site is
- [160星][1m] [Py] fgsect/unicorefuzz Fuzzing the Kernel Using AFL-Unicorn
- [160星][1y] [Py] walkerfuz/morph An open source fuzzing framework for fun.
- [159星][2m] [Py] d0c-s4vage/gramfuzz gramfuzz is a grammar-based fuzzer that lets one define complex grammars to generate text and binary data formats.
- [157星][1m] [Java] rohanpadhye/jqf Coverage-guided semantic fuzzing for Java.
- [155星][2y] [Py] alephsecurity/abootool abootool:基于静态知识(从bootloader 镜像中提取的字符串)动态 fuzz 隐藏的 fastboot OEM 指令
- [152星][3m] [Py] renatahodovan/fuzzinator Fuzzinator Random Testing Framework
- [152星][1m] [Py] sxcurity/theftfuzzer TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.
- [151星][5y] [C++] mothran/aflpin aflpin enables afl to fuzz blackbox binaries using a pin tool to trace execution branches.
- [150星][8m] [Py] k0retux/fuddly fuddly: Fuzzing/数据操纵(Data Manipulation)框架
- [149星][1m] [CSS] 7dog7/bottleneckosmosis 瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf
- [149星][2y] [Py] ga-ryo/idafuzzy 模糊搜索: 命令/函数/结构体
- [149星][4m] [Rust] rust-fuzz/honggfuzz-rs Fuzz your Rust code with Google-developed Honggfuzz !
- [148星][3m] [Py] trailofbits/protofuzz Google Protocol Buffers message generator
- [146星][2m] [Perl] henshin/filebuster An extremely fast and flexible web fuzzer
- [146星][4m] [C] hfiref0x/ntcall64 Windows NT x64 syscall fuzzer
- [145星][3y] [C] nccgroup/triforcelinuxsyscallfuzzer A linux system call fuzzer using TriforceAFL
- [143星][2y] [Py] tr3jer/dnsautorebinding ssrf、ssrfIntranetFuzz、dnsRebinding、recordEncode、dnsPoisoning、Support ipv4/ipv6
- [139星][11m] [C++] guidovranken/libfuzzer-gv 加强版 libFuzzer:超快速Fuzzing 的新技巧
- [138星][2y] [Py] julieeen/kleefl kleefl:结合了符号执行的Fuzzer,针对普通 C/C++ 应用程序
- [137星][2y] [C++] talos-vulndev/afl-dyninst American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries
- [136星][28d] [C] grimm-co/killerbeez A distributed fuzzer which aims to pull in the best technologies, make them play nicely together, and run on multiple O/Ses.
- [136星][3y] [C] koutto/ioctlbf Windows Kernel Drivers fuzzer
- [134星][2m] [C++] mxmssh/manul Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS
- [133星][1y] [Py] brain-research/tensorfuzz A library for performing coverage guided fuzzing of neural networks
- [132星][11d] bin2415/fuzzing_paper puzzing related paper
- [132星][3m] [Py] nccgroup/fuzzowski the Network Protocol Fuzzer that we will want to use.
- [132星][2y] [C++] nezha-dt/nezha nezha:高效的domain-independent differential fuzzer
- [130星][9m] [Rust] shnatsel/libdiffuzz Custom memory allocator that helps discover reads from uninitialized memory
- [125星][3y] [Java] chora10/fuzzdomain FuzzDomain
- [123星][5y] [Py] ring04h/dirfuzz 多线程网站目录穷举扫描
- [123星][2y] [Py] riverloopsec/tumblerf tumbleRF: a unified fuzzing framework for low-level RF and HW protocol/PHY/MAC analysis
- [123星][1m] [Go] yahoo/yfuzz yfuzz: 利用 Kubernetes 实现分布式 fuzzing
- [122星][2y] [Py] blazeinfosec/pcrappyfuzzer pcrappyfuzzer:Scapy+ radamsa 的简单组合,从 pcap 文件中提取数据,执行快速 Fuzz
- [121星][1m] [HTML] mozillasecurity/fuzzmanager A fuzzing management tools collection
- [118星][8y] [C] cr4sh/ioctlfuzzer Automatically exported from code.google.com/p/ioctlfuzzer
- [117星][2y] [Java] isstac/kelinci AFL-based fuzzing for Java
- [116星][3y] [Py] nccgroup/hodor Hodor! Fuzzer..
- [115星][4y] [JS] demi6od/chromefuzzer fuzz
- [114星][1m] [Py] chrispetrou/fdsploit File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
- [113星][6m] [Visual Basic] dzzie/comraider ActiveX Fuzzing tool with GUI, object browser, system scanner, and distributed auditing capabilities
- [113星][5y] [Py] nccgroup/zulu The Zulu fuzzer
- [112星][11d] [Go] fuzzitdev/fuzzit CLI to integrate continuous fuzzing with Fuzzit
- [111星][1m] [C#] metalnem/sharpfuzz AFL-based fuzz testing for .NET
- [108星][3y] [JS] sensepost/wadi Wadi Fuzzing Harness
- [108星][2y] [C++] vegard/prog-fuzz Compiler/source code fuzzing tool using AFL instrumentation
- [107星][5y] [C] ioactive/melkor_elf_fuzzer Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.
- [107星][4y] [Py] mit-ll/ll-fuzzer An automated NFC fuzzing framework for Android devices.
- [107星][11m] [C] zombiecraig/uds-server CAN UDS Simulator and Fuzzer
- [106星][4y] [C] rootkitsmm/win32k-fuzzer Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )
- [105星][3y] [JS] attekett/nodefuzz None
- [105星][5y] [Py] fooying/3102 A domain/ip fuzzing tool for vulnerability mining
- [105星][2y] [Java] mindmac/intentfuzzer A Tool to fuzz Intent on Android
- [105星][24d] 3had0w/fuzzing-dicts 网站后台、文件包含、WebShell等爆破字典!
- [104星][3m] [C] zyw-200/firmafl FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.
- [101星][10m] [C] x41sec/x41-smartcard-fuzzing X41 Smartcard Fuzzer
- [99星][23d] [C++] oxagast/ansvif A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
- [97星][17d] [C] rohanpadhye/fuzzfactory Domain-Specific Fuzzing with Waypoints
- [95星][3y] [PHP] jas502n/fuzz-wooyun-org WooYun Fuzz 库
- [93星][7m] [Rust] rub-syssec/nautilus a grammar based feedback fuzzer
- [92星][12m] [Py] andresriancho/websocket-fuzzer HTML5 WebSocket message fuzzer
- [92星][3y] [Hack] oracle/kernel-fuzzing Fuzzers for the Linux kernel
- [92星][8m] [C++] trailofbits/sienna-locomotive A user-friendly fuzzing and crash triage tool for Windows
- [91星][6m] [Py] localh0t/backfuzz protocol fuzzing toolkit
- [91星][10m] [HTML] nytrorst/xssfuzzer XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.
- [90星][2m] [Rust] loiclec/fuzzcheck-rs Structure-aware, in-process, coverage-guided, evolutionary fuzzing engine for Rust functions.
- [87星][4y] [C++] piscou/fuzzwin None
- [87星][10m] [C++] nccgroup/dibf Windows NT ioctl bruteforcer and modular fuzzer
- [86星][1y] [JS] fgsect/fexm Automated fuzzing framework
- [86星][8m] [JS] mozillasecurity/octo A fuzzing library in JavaScript.
- [84星][9d] [C] guidovranken/cryptofuzz None
- [83星][2y] [Py] sogeti-esec-lab/rpcforge Windows RPC Python fuzzer
- [83星][9m] [C++] zhunki/superion Superion is a fuzzer which extends the famous AFL to support structured inputs such as JavaScript and XML.
- [81星][24d] [C++] vusec/vuzzer64 This implements a 64-bit version of vusec/vuzzer fuzzing tool.
- [80星][3y] [Py] coffeehb/ocift 一个半自动化命令注入漏洞Fuzz工具(One Semi-automation command injection vulnerability Fuzz tool)
- [80星][2y] [PHP] nixawk/fuzzdb Web Fuzzing Discovery and Attack Pattern Database
- [80星][9m] [C++] fsecurelabs/viridianfuzzer Kernel driver to fuzz Hyper-V hypercalls
- [79星][1y] [JS] vspandan/ifuzzer None
- [78星][28d] [Py] fuzzitdev/pythonfuzz coverage guided fuzz testing for python
- [77星][2y] [Py] softsec-kaist/imf Inferred Model-based Fuzzer
- [75星][1y] [Py] peterpt/fuzzbunch Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script
- [74星][1m] [Py] bannsec/autopwn Automate repetitive tasks for fuzzing
- [74星][1y] [Py] dobin/ffw A fuzzing framework for network servers
- [74星][3m] [Py] lazorfuzz/python-hacklib hacklib - pentesting, port scanning, and logging in anywhere with Python
- [73星][3y] [Py] carlosgprado/brundlefuzz BrundleFuzz is a distributed fuzzer for Windows and Linux using dynamic binary instrumentation.
- [72星][8m] [C++] niklasb/bspfuzz None
- [72星][2m] vanhauser-thc/afl-patches Patches to afl to fix bugs or add enhancements
- [71星][3y] [Py] antojoseph/droid-ff Android File Fuzzing Framework
- [71星][3y] [JS] attekett/surku Surku is a general-purpose mutation-based fuzzer.
- [71星][10m] [C] forte-research/untracer-afl An AFL implementation with UnTracer (our coverage-guided tracer)
- [71星][3y] [C] rcvalle/vmmfuzzer A hypervisor or virtual machine monitor (VMM) fuzzer.
- [70星][2y] [Ruby] dyjakan/interpreter-bugs Fuzzing results for various interpreters.
- [69星][3y] [C] payatu/emffuzzer Enhanced Meta File Fuzzer based on Peach Fuzzing Framework
- [68星][5m] [Rust] phayes/sidefuzz Fuzzer to automatically find side-channel (timing) vulnerabilities
- [68星][2y] richinseattle/evolutionarykernelfuzzing Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017
- [66星][9d] [Py] lylemi/browser-fuzz-summarize Browser Fuzz Summarize / 浏览器模糊测试综述
- [65星][2y] [Py] debasishm89/openxmolar A MS OpenXML Format Fuzzing Framework
- [65星][12d] [C] puppet-meteor/mopt-afl MOpt-AFL provided by the paper "MOPT: Optimized Mutation Scheduling for Fuzzers"
- [65星][3y] [Py] plantdaddy/fuzzap A python script for obfuscating wireless networks
- [64星][4y] [Py] halit/isip Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.
- [64星][5y] [Py] hikerell/bfuzzer A Browser Fuzzer for Vulnerbilities
- [63星][1y] [C] ioactive/fuzzndis A Fuzzer for Windows NDIS Drivers OID Handlers
- [63星][5m] [Rust] trailofbits/siderophile Find the ideal fuzz targets in a Rust codebase
- [61星][11m] [Py] graniet/operative-framework-hd operative framework HD is the digital investigation framework, you can interact with websites, email address, company, people, ip address, vulnerability fuzzing ... interact with basic/graphical view and export with XML, JSON, use database management...
- [60星][10m] [Py] cisco-sas/katnip Extension library for the Kitty fuzzing framework
- [59星][3y] [Py] sirusdv/edgehttp2fuzzer Peach Pit for HTTP/2 Targeting Microsoft Edge
- [58星][3y] [Py] nopernik/fuzzbunch_wrapper Fuzzbunch Python-Wine wrapper
- [57星][2y] [C] hbowden/nextgen A Genetic File, Syscall and Network Fuzzer.
- [56星][2y] ouspg/fuzz-testing-beginners-guide Fuzz testing: Beginner's guide
- [56星][7m] [HTML] leonwxqian/lucky-js-fuzz A web page based fuzzer that generates random JS statements then fuzz in the web-browser.
- [55星][2y] mrash/afl-cve A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)
- [55星][3y] [Shell] ouspg/libfuzzerfication libfuzzerfication - fuzzing for the rest of us!
- [55星][4m] [C] rub-syssec/antifuzz AntiFuzz: Impeding Fuzzing Audits of Binary Executables
- [53星][2y] [Py] coffeehb/sstif 一个Fuzzing服务器端模板注入漏洞的半自动化工具
- [52星][2y] [C] fuzzstati0n/fuzzgoat A vulnerable C program for testing fuzzers.
- [52星][1y] [C] rc0r/afl-fuzz Non-official repository for lcamtuf's American Fuzzy Lop
- [52星][3m] motherfuzzers/meetups Materials from Fuzzing Bay Area meetups
- [51星][1y] [JS] danigargu/urlfuzz Another web fuzzer written in NodeJS
- [51星][3m] [CSS] mobsf/capfuzz CapFuzz - capture, fuzz & intercept web traffic.
- [51星][3y] [Py] test-pipeline/orthrus A tool to manage, conduct, and assess dictionary-based fuzz testing
- [50星][7y] [Py] 0xd012/wifuzzit a 802.11 wireless fuzzer
- [50星][1y] [Py] alexknvl/fuzzball Scala fuzzer
- [49星][6y] [Py] debasishm89/iofuzz A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process and hooks DeviceIoControl!Kernel32 API and try to log or fuzz all I/O Control code I/O Buffer pointer, I/O buffer length that process sends to any Kernel driver.
- [49星][6y] [Py] isecpartners/rtspfuzzer RTSP network protocol fuzzer
- [49星][9m] [C] riscure/optee_fuzzer This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.
- [48星][6y] [C++] cr4sh/msfontsfuzz OpenType font file format fuzzer for Windows
- [48星][2y] [Py] debasishm89/iefuzz A static Internet Explorer Fuzzer.
- [48星][2y] [Py] softscheck/scff softScheck Cloud Fuzzing Framework
- [48星][1m] [Py] ripxorip/aerojump.nvim Aerojump is a fuzzy-match searcher/jumper for Neovim with the goal of quick keyboard navigation
- [47星][2y] [JS] hackvertor/visualfuzzer A visual fuzzer written in NodeJS to find Zalgo characters
- [47星][1m] [Py] demantz/frizzer Frida-based general purpose fuzzer
- [46星][4y] [Py] signalsec/kirlangic-ttf-fuzzer TrueType Font Fuzzer
- [46星][2y] silvermoonsecurity/security-misc # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS and so forath) and popular applicaiton
- [46星][1y] [C] zznop/flyr Block-based software vulnerability fuzzing framework
- [45星][4y] [C] laginimaineb/fuzz_zone Fuzzing utility which enables sending arbitrary SCMs to TrustZone
- [44星][6m] [Erlang] darkkey/erlamsa Erlang port of famous radamsa fuzzzer.
- [44星][8m] [C] sslab-gatech/perf-fuzz None
- [43星][1y] [Py] christhecoolhut/easy-pickings Automatic function exporting and linking for fuzzing cross-architecture binaries.
- [43星][16d] [Py] kisspeter/apifuzzer Fuzz your application using you Swagger or API Blueprint definition without coding
- [42星][1y] [C] hannob/bignum-fuzz Code to fuzz bignum libraries
- [42星][5m] [C++] vanhauser-thc/afl-pin run AFL with pintool
- [42星][2y] [C] z4ziggy/zigfrid A Passive RFID fuzzer
- [41星][8m] [Shell] forte-research/forte-fuzzbench FoRTE-Research's fuzzing benchmarks
- [41星][3y] [C] kanglictf/afl-qai A demo project for AFL with QEMU Augmented Instrumentation (qai)
- [41星][2y] [Py] talos-vulndev/fuzzflow None
- [40星][3y] [C] nccgroup/triforceopenbsdfuzzer System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)
- [40星][11m] [Perl] wireghoul/doona Network based protocol fuzzer
- [39星][1y] [Py] debasishm89/dotnetfuzz A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.
- [39星][6y] [Py] proteansec/fuzzyftp The FTP fuzzer for Sulley and Peach.
- [39星][3y] [Py] xiphosresearch/phuzz Find exploitable PHP files by parameter fuzzing and function call tracing
- [38星][3y] [C++] attackercan/cpp-sql-fuzzer None
- [38星][5y] [Julia] danluu/fuzz.jl World's dumbest fuzzer
- [38星][19d] [JS] lydell/eslump Fuzz testing JavaScript parsers and suchlike programs.
- [38星][2y] [Py] walkerfuz/pydbgeng a python wrapper of debug engines on windows, linux or osx, it's only aim to auto fuzzing.
- [37星][1y] [C] abiondo/afl My fork of American Fuzzy Lop
- [37星][1y] [Py] jpcertcc/impfuzzy Fuzzy Hash calculated from import API of PE files
- [36星][3y] [Py] exploitx3/fuzzbunch FUZZBUNCH - NSA security tools
- [35星][2y] [Shell] seanheelan/funserialize Scripts and auxiliary files for fuzzing PHP's unserialize function
- [35星][27d] [C++] verizondigital/waflz multitenant ModSecurity compatible WAF engine from Verizon Digital Media Services
- [34星][11d] [Go] fuzzitdev/example-go Go Fuzzit Example
- [33星][4y] cz-nic/dns-fuzzing Repository to store unique seeds for DNS server fuzzing
- [33星][5y] [Py] jonmetz/androfuzz A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process
- 重复区段: 工具/移动&&Mobile/Android |
- [32星][7y] [Py] isecpartners/fuzzbox A multi-codec media fuzzing tool.
- [31星][2y] [C] jaybosamiya/fuzzing-numpy
- [31星][2y] [Rust] nikomatsakis/cargo-incremental A fuzzing tool for incremental compilation that walks git history
- [31星][2m] [JS] ronomon/mime Fast, robust, standards-compliant MIME decoder. Ships with extensive tests and fuzz tests.
- [31星][1m] [C++] rust-fuzz/libfuzzer-sys None
- [31星][2m] [C++] vanhauser-thc/afl-dyninst American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries
- [30星][11m] [C] hfiref0x/rocall ReactOS x86-32 syscall fuzzer
- [30星][2m] [Py] teebytes/tnt-fuzzer OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.
- [29星][2m] [Py] amossys/fragscapy Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
- [29星][1y] [Py] andresriancho/jwt-fuzzer JWT fuzzer
- [29星][6m] [Py] fkie-cad/luckycat A distributed fuzzing management framework
- [29星][9m] [C] ivanfratric/winafl Windows 二进制文件fuzz工具
- [29星][7m] [C] mboehme/pythia Pythia (extends AFL with Predictions)
- [29星][4y] [Ruby] nahamsec/cmsfuzz None
- [29星][2y] [C] tigerpuma/afl_unicorn None
- [28星][3y] [Py] 3gstudent/fuzzbunch NSA finest tool
- [28星][2y] [Java] barro/java-afl Binary rewriting approach with fork server support to fuzz Java applications with afl-fuzz.
- [28星][4y] [Go] bnagy/afl-launch Boring tool to launch multiple afl-fuzz instances
- [28星][3y] [Py] bshastry/afl-sancov AFL coverage tool using Clang SanitizerCoverage
- [28星][10y] [C] dmolnar/smartfuzz Valgrind extension for whitebox fuzz testing
- [28星][1y] [C] mxmssh/netafl winAFL patch to enable network-based apps fuzzing
- [27星][3y] brandonprry/clamav-fuzz A fuzz job for ClamAV
- [27星][3y] [PureBasic] dadido3/d3hex The first dataflow based Hex-Editor!
- [27星][4y] [C] hannob/selftls Sample application to let OpenSSL talk to itself (for fuzzing)
- [27星][24d] [C++] regehr/opt-fuzz llvm opt fuzzer and bounded exhaustive test generator
- [26星][2y] [JS] 0xsobky/regaxor A regular expression fuzzer.
- [26星][6y] [Py] bl4ckic3/modbus-fuzzer Modbus Protocol Fuzzer
- [25星][8y] [JS] hdm/axman AxMan ActiveX Fuzzer
- [25星][11m] [C] intelpt/winafl-intelpt A fork of AFL for fuzzing Windows binaries
- [25星][3y] [C] leetchicken/afl Unofficial American Fuzzy Lop repo
- [24星][4y] [C] arizvisa/afl-cygwin AFL "mostly" ported to cygwin
- [24星][10m] [C++] blitz/baresifter A bare-metal x86 instruction set fuzzer a la Sandsifter
- [24星][6y] [Java] thypon/androidfuzz JavaFuzz 4 Android
- [23星][4y] [C++] certcc/dranzer Dranzer is a tool that enables users to examine effective techniques for fuzz testing ActiveX controls
- [23星][2m] [C++] curl/curl-fuzzer Quality assurance testing for the curl project
- [23星][1y] [C] logicaltrust/minerva_lib polish fuzzy lop - fuzzer for libraries/APIs/*
- [23星][2y] proteas/afl-swift use afl to fuzz swift program
- [22星][2y] [Shell] aflgo/oss-fuzz OSS-Fuzz - integrated with AFLGo for Patch Testing
- [22星][4y] [Py] camoufl4g3/sqli-payload-fuzz3r None
- [22星][5m] [C] junxzm1990/afl-pt None
- [22星][3y] [Py] markusteufelberger/afl-ddmin-mod Test case minimizer for afl-fuzz
- [22星][2y] [Py] saulty4ish/fuzzsafedog 安全狗sql注入绕过
- [21星][10y] [C] bringhurst/xnufuzz An XNU kernel fuzz tool
- [21星][3y] [Py] reflare/afl-monitor A monitoring script for AFL
- [20星][6m] rootup/phdays9 My fuzzing workshop from PHDays9
- [17星][2y] [C] deanjerkovich/rage_fuzzer a dumb protocol-unaware packet fuzzer/replayer
- [14星][3y] [Shell] ouspg/cloudfuzzer None
- [12星][2m] [Scala] satelliteapplicationscatapult/tribble Coverage based JVM Fuzz testing tool.
- [9星][4m] [JS] strongcourage/fuzzing-corpus My fuzzing corpus
- [3792星][1m] [PHP] fuzzdb-project/fuzzdb 通过动态App安全测试来查找App安全漏洞, 算是不带扫描器的漏洞扫描器
- [2864星][4m] secfigo/awesome-fuzzing A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
- [2629星][13d] [Go] google/syzkaller 一个unsupervised、以 coverage 为导向的Linux 系统调用fuzzer
- [2346星][1m] [Py] xmendez/wfuzz Web application fuzzer
- [1699星][17d] [C] google/honggfuzz Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
- [1051星][2m] [Py] googleprojectzero/domato ProjectZero 开源的 DOM fuzzer
- [162星][2y] [Ruby] fuzzapi/api-fuzzer API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
- [120星][28d] [Py] mdiazcl/fuzzbunch-debian Fuzzbunch deployment for Debian - Intructions: Readme.md
- [55星][5y] [C] anestisb/melkor-android An Android port of the melkor ELF fuzzer
- [51星][11m] [C] anestisb/radamsa-android An Android port of radamsa fuzzer
- [2488星][9d] [Py] hugsy/gef gdb增强工具,使用Python API,用于漏洞开发和逆向分析。
- [2362星][18d] [Py] pwndbg/pwndbg GDB插件,辅助漏洞开发和逆向
- [563星][2y] [Py] nnamon/linux-exploitation-course 中级 Linux 漏洞开发课程
- [465星][10m] [Py] wapiflapi/villoc Visualization of heap operations.
- [2101星][24d] [Py] jonathansalwan/ropgadget This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
- [931星][10d] [Py] sashs/ropper Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
- [841星][3y] [C++] 0vercl0k/rp rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
- [677星][11m] [HTML] zhengmin1989/myarticles 蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)
- [259星][6y] [C] pakt/ropc A Turing complete ROP compiler
- [188星][2y] [Py] kokjo/universalrop universalrop:使用unicorn 和 z3 生成 ROP 链
- [181星][4m] [C++] boyan-milanov/ropgenerator ROPGenerator is a tool that helps you building ROP exploits by finding and chaining gadgets together
- [173星][4m] [C] acama/xrop Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
- [166星][4m] [C++] immunant/selfrando Function order shuffling to defend against ROP and other types of code reuse
- [158星][2y] [Py] jeffball55/rop_compiler An open source, multi-architecture ROP compiler written in python
- [151星][2y] [Py] orppra/ropa ropa: ROP 链创建工具, 带界面, 基于 Ropper
- [138星][3y] [Objective-C] kpwn/935csbypass codesign bypass (get out of rop without JIT)
- [125星][2y] [C++] gpoulios/ropinjector Patching ROP-encoded shellcodes into PEs
- [77星][5y] [C++] helpsystems/agafi A gadget finder and a ROP-Chainer tool for x86 platforms
- [64星][6y] [C] programa-stic/ropc-llvm ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.
- [53星][2y] [Py] uzetta27/easyrop A Python tool to generate ROP chains
- [49星][2y] [JS] jpenalbae/rarop Graphical ROP chain builder using radare2 and r2pipe
- [44星][2y] [Py] wizh/rop-chainer static program analysis tool that generates return-oriented exploits for ELF binaries
- [32星][2y] [Py] spiperac/armroper ARM rop chain gadget searcher
- [30星][5y] [Py] osirislab/catfish Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.
- [6953星][21d] [Go] future-architect/vuls 针对Linux/FreeBSD 编写的漏洞扫描器. Go 语言编写
- [5563星][13d] [Ruby] presidentbeef/brakeman ROR程序的静态分析工具
- [2089星][8m] [Py] linkedin/qark 查找Android App的漏洞, 支持源码或APK文件
- 重复区段: 工具/移动&&Mobile/Android |
- [1873星][1m] [Py] j3ssie/osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning
- [1629星][12m] [Py] evyatarmeged/raccoon Raccoon: 高性能的侦查和漏洞扫描工具
- [1370星][5m] [Py] almandin/fuxploider 文件上传漏洞扫描和利用工具
- [725星][10m] [PowerShell] l0ss/grouper A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)
- [179星][2m] [OCaml] fkie-cad/cwe_checker cwe_checker finds vulnerable patterns in binary executables
- [132星][10m] [Ruby] bahaabdelwahed/killshot A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
- [3933星][3m] [Py] nullarray/autosploit Automated Mass Exploiter
- [1448星][3m] [Py] epinna/tplmap 代码注入和服务器端模板注入(Server-Side Template Injection)漏洞利用,若干沙箱逃逸技巧。
- [1180星][12d] [Py] codingo/nosqlmap Automated NoSQL database enumeration and web application exploitation tool.
- [1080星][6m] [Go] sensepost/ruler ruler:自动化利用Exchange 服务的repo
- [818星][7m] [Shell] niklasb/libc-database Build a database of libc offsets to simplify exploitation
- [797星][24d] [Ruby] rastating/wordpress-exploit-framework wordpress-exploit-framework:WordPress 漏洞利用框架
- [510星][8m] [Py] dark-lbp/isf 工控漏洞利用框架,基于Python
- [2671星][4m] [JS] s0md3v/awesomexss Awesome XSS stuff
- [2209星][1y] [JS] cure53/h5sc HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors
- [486星][1y] [Py] shawarkhanethicalhacker/brutexss BruteXSS - Cross-Site Scripting Bruteforcer
- [454星][1y] [HTML] metnew/uxss-db
- [384星][3y] pgaijin66/xss-payloads List of advanced XSS payloads
- [36星][4y] 7iosecurity/xss-payloads XSS Payloads
- [7288星][21d] [Py] s0md3v/xsstrike Most advanced XSS scanner.
- [1641星][10m] [JS] evilcos/xssor2 XSS'OR - Hack with JavaScript.
- [1318星][3m] [Go] microcosm-cc/bluemonday a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
- [1204星][5y] cure53/xsschallengewiki Welcome to the XSS Challenge Wiki!
- [1204星][5y] cure53/xsschallengewiki Welcome to the XSS Challenge Wiki!
- [991星][2y] [Py] danmcinerney/xsscrapy XSS spider - 66/66 wavsep XSS detected
- [986星][3y] [JS] yahoo/xss-filters Secure XSS Filters.
- [731星][3y] masatokinugawa/filterbypass filterbypass: 浏览器XSS 过滤绕过清单
- [724星][3y] [C++] ionescu007/lxss Win10 Linux 子系统相关
- [705星][2m] [JS] mandatoryprogrammer/xsshunter The XSS Hunter service - a portable version of XSSHunter.com
- [683星][15d] [C#] mganss/htmlsanitizer Cleans HTML to avoid XSS attacks
- [674星][17d] [PHP] ssl/ezxss ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
- [638星][10m] [HTML] bl4de/security_whitepapers Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
- [539星][2y] [Py] bsmali4/xssfork 新一代xss漏洞探测工具
- [504星][4m] [Py] opensec-cn/vtest 用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。
- [495星][3m] [PHP] nettitude/xss_payloads Exploitation for XSS
- [477星][1y] [JS] koto/xsschef Chrome extension Exploitation Framework
- [460星][12m] [C] laruence/taint Taint is a PHP extension, used for detecting XSS codes
- [411星][2y] [JS] evilcos/xssor XSSOR:方便XSS与CSRF的工具,
- [410星][1y] [JS] chokcoco/httphijack 使用Javascript实现前端防御http劫持及防御XSS攻击,并且对可疑攻击进行上报
- [404星][2y] [JS] cagataycali/xss-listener
- [364星][2y] [Py] ajinabraham/owasp-xenotix-xss-exploit-framework OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
- [334星][12m] [Py] varbaek/xsser From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras
- [325星][7m] [Py] s0md3v/jshell JShell - Get a JavaScript shell with XSS.
- [315星][2y] [Py] c0ny1/xxe-lab 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo
- [289星][1m] [JS] wicg/trusted-types A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.
- [287星][9d] [Py] stamparm/dsxs Damn Small XSS Scanner
- [286星][10d] [PHP] voku/anti-xss
- [284星][2y] [Py] gbrindisi/xsssniper An automatic XSS discovery tool
- [271星][2y] [JS] bugbountyforum/xss-radar None
- [261星][2y] [HTML] wisec/domxsswiki Automatically exported from code.google.com/p/domxsswiki
- [251星][2m] [PHP] dotboris/vuejs-serverside-template-xss Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability
- [243星][4m] [JS] lewisardern/bxss bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
- [241星][2m] [JS] antswordproject/ant 实时上线的 XSS 盲打平台
- [218星][2y] [Py] thetwitchy/xxer A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.
- [210星][3y] [Py] rajeshmajumdar/brutexss BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.
- [201星][4y] [Py] gdssecurity/xxe-recursive-download None
- [199星][12m] [Go] raz-varren/xsshell xsshell: XSS反向Shell框架
- [191星][1y] [HTML] xsscx/commodity-injection-signatures Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
- [168星][5m] [PHP] blackhole1/webrtcxss 利用XSS入侵内网(Use XSS automation Invade intranet)
- [167星][6y] [JS] evilcos/xssprobe xss probe to steal page info: browser, ua, lang, referer, location, toplocation, cookie, domain, title, screen, flash, etc.
- [158星][10m] [HTML] yaph/domxssscanner DOMXSS Scanner is an online tool to scan source code for DOM based XSS vulnerabilities
- [155星][6m] [PHP] 78778443/xssplatform 一个经典的XSS渗透管理平台
- [151星][7y] evilcos/xss.swf a tiny tool for swf hacking, just browse it:)
- [141星][3y] [Py] blackye/lalascan 自主开发的分布式web漏洞扫描框架,集合webkit爬虫,Subdomain子域名发现,sqli、反射xss、Domxss等owasp top10漏洞扫描和边界资产发现能力。同时为通用CMS POC扫描提供了插件扩展平台
- [140星][6y] [Tcl] koto/mosquito XSS exploitation tool - access victims through HTTP proxy
- [134星][13d] [JS] fcavallarin/domdig DOM XSS scanner for Single Page Applications
- [131星][4y] [PHP] phith0n/xsshtml php富文本过滤类,XSS Filter
- [128星][3y] [HTML] danladi/httppwnly "Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS
- [122星][3y] [JS] salesforce/secure-filters Anti-XSS Security Filters for EJS and More
- [120星][2m] [C] matrixssl/matrixssl Lightweight Embedded SSL/TLS Implementation for IoT Devices
- [118星][3m] [PHP] spidermate/b-xssrf Toolkit to detect and keep track on Blind XSS, XXE & SSRF
- [117星][3m] [Ruby] hahwul/xspear Powerfull XSS Scanning and Parameter analysis tool&gem
- [117星][24d] [JS] mazen160/xless The Serverless Blind XSS App
- [115星][6y] caomulaodao/xss-filter-evasion-cheat-sheet-cn XSS_Filter_Evasion_Cheat_Sheet 中文版
- [115星][5y] [JS] hadynz/xss-keylogger A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only
- [113星][4y] [Py] mandatoryprogrammer/xsshunter_client Correlated injection proxy tool for XSS Hunter
- [109星][4y] [Py] 1n3/xsstracer A small python script to check for Cross-Site Tracing (XST)
- [108星][3y] [HTML] dxa4481/xssjacking Abusing Self-XSS and Clickjacking to trigger XSS
- [104星][3y] [Py] phith0n/python-xss-filter Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
- [103星][2y] [Py] sparksharly/dl_for_xss Deep learnning for detection with xss
- [101星][1y] [JS] blackhole1/autofindxssandcsrf 自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities)
- [100星][5y] [Py] ajinabraham/static-dom-xss-scanner Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the given directory and will list out all the possible sources and sinks that may cause DOM XSS. At the end of the scan, the tool will generate an HTML report.
- [99星][4y] [Java] finn-no/xss-html-filter Open Sourced HTML filtering utility for Java. Used to parse user-submitted input and sanitize it against potential cross site scripting attacks, malicious html, or simply badly formed html.
- [97星][3y] [Ruby] joernchen/xxeserve XXE Out of Band Server.
- [88星][4y] dantaler/detectionstring list of sql-injection and XSS strings
- [86星][3y] [Py] yehia-mamdouh/xssya XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)
- [85星][4y] [Java] mauro-g/snuck Automatic XSS filter bypass
- [84星][1m] [Py] m4cs/traxss traxss | Automated XSS Vulnerability Scanner Currently In Development
- [82星][3y] [Py] yehia-mamdouh/xssya-v-2.0 None
- [78星][7m] [Py] sxcurity/230-oob An Out-of-Band XXE server for retrieving file contents over FTP.
- [77星][1y] [Py] ekultek/xanxss A simple XSS finding tool
- [77星][3m] [Py] menkrep1337/xsscon XSSCon: Simple XSS Scanner tool
- [77星][2y] nhoya/pastebinmarkdownxss XSS in pastebin.com and reddit.com via unsanitized markdown output
- [75星][7y] [JS] evilpacket/xss.io None
- [74星][6y] l3m0n/xss-filter-evasion-cheat-sheet-cn XSS_Filter_Evasion_Cheat_Sheet 中文版
- [73星][1y] [Py] damian89/xssfinder Toolset for detecting reflected xss in websites
- [72星][2y] [Py] ropnop/xxetimes An interactive OOB XXE data exfiltration tool
- [69星][6y] [Py] q2h1cg/xss_scan XSS Scan
- [65星][5y] [Java] ssexxe/xxebugfind A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications
- [63星][1y] [Haskell] snoyberg/markdown Convert Markdown to HTML, with XSS protection
- [61星][11m] [JS] dxa4481/xssoauthpersistence Maintaining account persistence via XSS and Oauth
- [59星][24d] [JS] rastating/xss-chef A web application for generating custom XSS payloads
- [58星][1y] [Py] coalfire-research/sqlinator Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS
- [55星][14d] s9mf/xss_test 记录个人XSS学习
- [52星][6m] [JS] ollseg/ttt-ext Chrome extension to aid in finding DOMXSS by simple taint analysis of string values.
- [45星][7y] [JS] sofish/imagexss.js 防止外部链接通过图片进行 XSS 攻击
- [44星][1m] r0x4r/d4rkxss A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF
- [43星][2y] [Py] secdec/xssmap Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities
- [41星][6y] [Py] flyr4nk/xssscaner Xss Scaner
- [40星][3y] [PHP] ambulong/phpmyxss A XSS Project
- [40星][3y] [PHP] lcatro/xss-hunter XSS hunter 收集Webview 页面上存在的反射,储存型XSS ,方便应急APP 和前端页面在发布时遇到XSS 安全问题..
- [40星][4y] [JS] moloch--/cve-2016-1764 Extraction of iMessage Data via XSS
- [39星][3y] [ActionScript] riusksk/flashscanner Flash XSS Scanner
- [39星][6y] [Py] shadsidd/automated-xss-finder Automated XSS Finder
- [38星][3y] [PHP] keyus/xss php写的个人研究测试用的 xss cookie 攻击管理平台,开源出来
- [38星][7y] [Py] matthewdfuller/intellifuzz-xss An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match
- [37星][2y] [Py] medicean/sublimexssencode Converts characters from one encoding to another using a transformation.
- [37星][1y] [Py] neverlovelynn/chrome_headless_xss A plugin to check xss by using chrome_headless
- [36星][1y] [JS] blackhole1/fecm 前端XSS防火墙及后台报警系统(front-end XSS firewall and back-end alarm system)
- [36星][4y] [C#] cweb/unicode-hax A library to assist in security-testing Unicode enabled applications during fuzzing, XSS, SQLi, etc.
- [36星][2y] [JS] jamiebuilds/guarded-string Prevent accidentally introducing XSS holes with the strings in your app
- [35星][11m] brianwrf/cve-2018-11788 Apache Karaf XXE Vulnerability (CVE-2018-11788)
- [35星][3y] [JS] yxhsea/xss web安全之模拟xss攻击
- [33星][1m] [JS] digitalinterruption/vulnerable-xss-app None
- [33星][7m] [Ruby] k8gege/zimbraexploit Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)
- [32星][4m] [Py] jasonhinds13/hackable A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
- [31星][1y] [JS] akalankauk/foxss-xss-penetration-testing-tool Foxss is a simple php based penetration Testing Tool.Currently it will help to find XSS vulnerability in websites.
- [31星][1m] [HTML] egebalci/xss-flare XSS hunter on cloudflare serverless workers.
- [30星][1y] [Py] aurainfosec/xss_payloads xss_payloads: XSS payloads for edge cases
- [30星][4y] dhamuharker/xss- Awesome XSS Payloads
- [30星][4y] [PHP] echo-devim/xbackdoor A tool for the persistent XSS exploitation with a focus for mobile web browsers
- [30星][1y] karelorigin/xss-problems None
- [29星][5m] hahwul/xss-payload-without-anything XSS Payload without Anything.
- [27星][9m] [HTML] cainiaocome/xssgun xss payloads generator
- [27星][6y] [C] gwroblew/detectxsslib None
- [27星][8m] [Py] xajkep/xpt XPT - XSS Polyglot Tester
- [26星][6m] [CSS] hackeryunen/django-xss-platform None
- [26星][2y] [Py] toxic-ig/sql-xss A few SQL and XSS attack tools
- 重复区段: 工具/数据库&&SQL攻击&&SQL注入/SQL/未分类-SQL |
- [25星][5y] [Go] rverton/xssmap (DOM-)XSS fuzzer based on phantomjs and go.
- [25星][3y] [PHP] symphonycms/xssfilter An XSS filter for Events in Symphony CMS
- [24星][20d] [Py] mhaskar/xssradare A Cross Site Scripting scanner using selenium webdriver
- [23星][1y] [JS] 0xsobky/xssbuster XSSB is a proactive DOM sanitizer, defending against client-side injection attacks!
- [23星][1m] [JS] devwerks/xss-cheatsheet XSS Cheatsheet - A collection of XSS attack vectors
- [23星][4y] [Py] immunio/immunio-xss-fuzzer Immunio's XSS Fuzzer tool
- [23星][4y] [JS] rwestergren/simple-hash-xss None
- [23星][2y] [Java] techguy-bhushan/xssrequestfilters Light weight library for Filter the Cross-site scripting in request For Spring Framwork / Spring-Boot, logic can be use for servlet based(without using spring framework) application
- [23星][1y] [Py] the404hacking/xsscan XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]
- [23星][3y] [Py] ptonewreckin/blindref BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework
- [22星][3y] [PHP] 0x584a/fuzzxssphp PHP版本的反射型xss扫描,支持GET,POST
- [22星][6y] [C#] brandonprry/vulnerable_xxe A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.
- [22星][3y] [JS] techgaun/xss-payloads Collection of XSS Payloads from various sources
- [21星][3y] 55-aa/cve-2015-0057 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )
- [16星][4y] lucabongiorni/xss.png A XSS mind map ;)
- [3728星][26d] [C] iaik/meltdown This repository contains several applications, demonstrating the Meltdown bug.
- [2999星][2m] [Shell] speed47/spectre-meltdown-checker 检查 Linux 主机是否受处理器漏洞Spectre & Meltdown 的影响
- [2227星][5y] [Go] filosottile/heartbleed A checker (site and tool) for CVE-2014-0160
- [1266星][2y] [Py] worawit/ms17-010 MS17-010
- [1177星][14d] [Py] cve-search/cve-search 导入CVE/CPE 到本地 MongoDB 数据库,以便后续在本地进行搜索和处理
- [1066星][24d] [Go] neex/phuip-fpizdam Exploit for CVE-2019-11043
- [1058星][3m] [C] zerosum0x0/cve-2019-0708 Scanner PoC for CVE-2019-0708 RDP RCE vuln
- [973星][3m] [Py] ekultek/bluekeep Proof of concept for CVE-2019-0708
- [886星][1y] [Py] nixawk/labs 漏洞分析实验室。包含若干CVE 漏洞(CVE-2016-6277、CVE-2017-5689…)
- [809星][2y] [C] timwr/cve-2016-5195 CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
- [792星][9d] cveproject/cvelist Pilot program for CVE submission through GitHub
- [728星][2y] [Py] toolswatch/vfeed The Correlated CVE Vulnerability And Threat Intelligence Database API
- [645星][2y] [C] eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
- [633星][6m] [C] robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
- [601星][1y] [C] scottybauer/android_kernel_cve_pocs A list of my CVE's with POCs
- [598星][2y] [Py] bhdresh/cve-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
- [569星][4y] [Py] musalbas/heartbleed-masstest Multi-threaded tool for scanning many hosts for CVE-2014-0160.
- [562星][10m] [Py] fs0c131y/esfileexploreropenportvuln ES File Explorer Open Port Vulnerability - CVE-2019-6447
- [550星][2y] [C++] raphaelsc/am-i-affected-by-meltdown Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
- [544星][4y] [Py] fjserna/cve-2015-7547 Proof of concept for CVE-2015-7547
- [531星][1y] [C] ionescu007/specucheck SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)
- [456星][3m] [Py] blacknbunny/libssh-authentication-bypass Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
- [454星][2y] [Py] embedi/cve-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
- [449星][6m] [Py] n1xbyte/cve-2019-0708 dump
- [443星][5m] [Py] dr0op/weblogicscan 增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持
- [419星][3y] [Shell] imagetragick/pocs Proof of Concepts for CVE-2016–3714
- [417星][1y] [C++] unamer/cve-2018-8120 CVE-2018-8120 Windows LPE exploit
- [406星][2y] [Py] ojasookert/cve-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
- [406星][2y] [Py] ridter/cve-2017-11882 CVE-2017-11882 from
- [395星][2y] [Py] ezelf/cve-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
- [394星][9m] [Ruby] dreadlocked/drupalgeddon2 Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
- [389星][4y] [Objective-C] kpwn/tpwn xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time | poc or gtfo
- [371星][1y] [Py] rhynorater/cve-2018-15473-exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
- [370星][9m] [Py] wyatu/cve-2018-20250 exp for
- [357星][9m] [Go] frichetten/cve-2019-5736-poc PoC for CVE-2019-5736
- [350星][2y] [C++] can1357/cve-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
- [348星][2y] [Py] mazen160/struts-pwn struts-pwn:Apache Struts CVE-2017-5638 漏洞利用
- [342星][2y] hannob/meltdownspectre-patches Summary of the patch status for Meltdown / Spectre
- [339星][1m] [PHP] opsxcq/exploit-cve-2016-10033 PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
- [328星][2y] [Py] cyberheartmi9/cve-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
- [327星][4y] [C#] koczkatamas/cve-2016-0051 EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)
- [318星][8m] [Py] a2u/cve-2018-7600
- [314星][3y] [C] scumjr/dirtycow-vdso PoC for Dirty COW (CVE-2016-5195)
- [303星][4m] [Py] algo7/bluekeep_cve-2019-0708_poc_to_exploit Porting BlueKeep PoC from
- [301星][4y] [Py] lekensteyn/pacemaker Heartbleed (CVE-2014-0160) client exploit
- [300星][10m] [Py] basucert/winboxpoc Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
- [299星][1y] [Py] bhdresh/cve-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
- [299星][24d] [Py] rhinosecuritylabs/cves A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
- [282星][4m] [Py] lufeirider/cve-2019-2725 CVE-2019-2725 命令回显
- [281星][1y] [Py] mazen160/struts-pwn_cve-2018-11776 An exploit for Apache Struts CVE-2018-11776
- [280星][4m] marcinguy/cve-2019-2107 CVE-2019-2107
- [276星][11m] [Py] wyatu/cve-2018-8581 CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability
- [269星][5m] [Py] ridter/exchange2domain CVE-2018-8581
- [268星][3y] [C] laginimaineb/extractkeymaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
- [267星][5m] [Py] k8gege/cve-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
- [259星][1y] [C++] alpha1ab/cve-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
- [256星][2y] voulnet/cve-2017-8759-exploit-sample Running CVE-2017-8759 exploit sample.
- [254星][2y] [Py] unamer/cve-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
- [253星][1m] [C] a2nkf/macos-kernel-exploit macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to
- [253星][1y] [C] v-e-o/poc PoC of CVE/Exploit
- [252星][25d] [Vue] nluedtke/linux_kernel_cves Tracking CVEs for the linux Kernel
- [251星][2y] [C] hfiref0x/cve-2015-1701 Win32k LPE vulnerability used in APT attack
- [249星][5m] nsacyber/hardware-and-firmware-security-guidance Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
- [248星][2y] [C] dosomder/iovyroot CVE-2015-1805 root tool
- [247星][2y] [Py] rxwx/cve-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
- [246星][4m] [Shell] peterpt/eternal_scanner eternal_scanner:永恒之蓝漏洞的网络扫描器
- [244星][3y] [C] hyln9/vikiroot CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow
- [243星][3m] [Shell] projectzeroindia/cve-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
- [238星][8m] [JS] exodusintel/cve-2019-5786 FileReader Exploit
- [238星][1y] [Py] preempt/credssp CVE-2018-0886(Windows CredSSP协议验证过程中的RCE漏洞)PoC
- [237星][3y] [Shell] g0tmi1k/debian-ssh Debian OpenSSL Predictable PRNG (CVE-2008-0166)
- [237星][10m] [C] geosn0w/osirisjailbreak12 iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)
- [234星][9m] [JS] adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
- [226星][1y] [Py] leapsecurity/libssh-scanner Script to identify hosts vulnerable to CVE-2018-10933
- [226星][2y] [Py] mazen160/struts-pwn_cve-2017-9805 An exploit for Apache Struts CVE-2017-9805
- [225星][2y] [Py] fortunec00kie/bug-monitor Seebug、structs、cve漏洞实时监控推送系统
- [222星][2y] [C] lgeek/spec_poc_arm spec_poc_arm: (AArch64 硬件平台)Meltdown PoC(变种3a): 从用户模式读取所有的 ARM 系统寄存器
- [219星][2y] [Py] artkond/cisco-snmp-rce Cisco SNMP 服务 REC 漏洞 PoC(CVE-2017-6736)
- [214星][2y] [C] opsxcq/exploit-cve-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
- [211星][12m] [Py] evict/poc_cve-2018-1002105 PoC for CVE-2018-1002105.
- [206星][2y] [Py] danigargu/explodingcan Python 版本的CVE-2017-7269 漏洞利用代码. NSA 泄露工具中的 ExplodingCan 即是利用此漏洞
- [203星][8m] [C++] rogue-kdc/cve-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
- [200星][1y] [C] bazad/blanket CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.
- [200星][2m] [Go] kotakanbe/go-cve-dictionary Build a local copy of CVE (NVD and Japanese JVN). Server mode for easy querying.
- [196星][2y] [C] saaramar/execve_exploit Hardcore corruption of my execve() vulnerability in WSL
- [194星][4y] [Clojure] clojurewerkz/meltdown Clojure interface to Reactor, an event-driven programming and stream processing toolkit for the JVM
- [193星][2y] [Py] f3d0x0/gpon Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor (
- [192星][2y] [C] bindecy/hugedirtycowpoc A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)
- [192星][4m] [C] jas502n/cve-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
- [190星][11m] [Go] gravitational/cve-2018-1002105 Test utility for cve-2018-1002105
- [189星][4y] [Py] jduck/cve-2015-1538-1 An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
- [189星][2y] [C] nongiach/cve None
- [188星][9m] [Py] mpgn/cve-2019-0192 RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl
- [187星][3m] [Py] milo2012/cve-2018-13379 CVE-2018-13379
- [186星][6y] [C] saelo/cve-2014-0038 Linux local root exploit for CVE-2014-0038
- [183星][2y] [Py] joxeankoret/cve-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
- [181星][10m] [Py] 0x27/ciscorv320dump CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
- [173星][9m] [HTML] cryptogenic/ps4-6.20-webkit-code-execution-exploit A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
- [172星][5m] [JS] 0vercl0k/cve-2019-9810 Exploit for CVE-2019-9810 Firefox on Windows 64 bits.
- [171星][9m] [Shell] lcashdol/exploits Exploits for various CVEs
- [171星][2y] vysecurity/cve-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
- [170星][2y] [Py] omri9741/cve-2017-7494 Samba 漏洞(CVE-2017-7494)PoC
- [170星][9m] [C] q3k/cve-2019-5736-poc Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
- [169星][4y] [Go] filosottile/cve-2016-2107 Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)
- [169星][5m] [C] kira-cxy/qemu-vm-escape an exploit for CVE-2019-6778
- [168星][11m] [Py] ridter/cve-2018-15982_exp exp of CVE-2018-15982
- [166星][2y] [C++] bigric3/cve-2018-8120 None
- [164星][1y] [Dockerfile] kozmic/laravel-poc-cve-2018-15133 PoC for CVE-2018-15133 (Laravel unserialize vulnerability)
- [162星][2y] [Py] rxwx/cve-2017-8570 Proof of Concept exploit for CVE-2017-8570
- [158星][3y] [Py] artkond/cisco-rce CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC
- [157星][6m] [Batchfile] pyn3rd/cve-2019-0232 Apache Tomcat Remote Code Execution on Windows
- [157星][6m] [Py] yassineaboukir/cve-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
- [156星][2y] [PHP] bo0om/cve-2017-5124 Chrome < 62 uxss exploit (CVE-2017-5124)
- [153星][6m] [Objective-C] chichou/sploits CVE-2018-4310
- [153星][11m] [C] sjvermeu/cvechecker Command-line utility to scan the system and report on potential vulnerabilities, based on public CVE data
- [152星][1y] [Ruby] 0x09al/cve-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
- [150星][1m] [Scala] albuch/sbt-dependency-check SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs).
- [150星][3y] [C++] gbonacini/cve-2016-5195 A CVE-2016-5195 exploit example.
- [146星][3y] [Py] risksense-ops/cve-2016-6366 Public repository for improvements to the EXTRABACON exploit
- [146星][1y] [JS] saelo/cve-2018-4233 Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018
- [143星][8m] mpgn/cve-2019-5418 CVE-2019-5418 - File Content Disclosure on Ruby on Rails
- [143星][3y] [HTML] secmob/badkernel Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016
- [141星][2y] [Py] ridter/rtf_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
- [140星][5y] [Java] retme7/cve-2014-7911_poc Local root exploit for Nexus5 Android 4.4.4(KTU84P)
- [139星][3y] [C] clearlinux/cve-check-tool Original Automated CVE Checking Tool
- [137星][2m] [Py] frint0/mass-pwn-vbulletin Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)
- [137星][2y] greymd/cve-2017-1000117 Check Git's vulnerability CVE-2017-1000117
- [137星][4m] [Py] ridter/cve-2019-1040 CVE-2019-1040 with Exchange
- [136星][2y] [C] gkaindl/meltdown-poc A quick PoC to try out the "meltdown" timing attack.
- [134星][1y] [Py] soledad208/cve-2018-10933 CVE-2018-10933 very simple POC
- [134星][7m] [Py] yt1g3r/cve-2019-3396_exp CVE-2019-3396 confluence SSTI RCE
- [133星][3m] [Py] hannob/optionsbleed a proof of concept code to test for the Optionsbleed bug in Apache httpd (CVE-2017-9798)
- [133星][2y] [Py] random-robbie/jira-scan CVE-2017-9506 - SSRF
- [132星][4m] [Shell] nccgroup/bkscan BlueKeep scanner supporting NLA
- [132星][3y] [HTML] theori-io/chakra-2016-11 Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
- [131星][3y] [C] jcadduono/android_external_dirtycow CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork
- [130星][7m] [Py] jas502n/cve-2019-2618 Weblogic Upload Vuln(Need username password)-CVE-2019-2618
- [127星][4y] [C] fi01/cve-2015-3636 PoC code for 32 bit Android OS
- [126星][2y] [C++] gitmirar/meltdown-poc A PoC implementation of the meltdown attack described in
- [126星][3m] [Java] shack2/javaserializetools Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
- [125星][1y] [Py] pyn3rd/cve-2018-3245 CVE-2018-3245-PoC
- [124星][1y] [Py] c0mmand3ropsec/cve-2017-10271 WebLogic Exploit
- [123星][1y] [TeX] maxking/linux-vulnerabilities-10-years My MS thesis on survey of a decade fo Linux Kernel CVEs, their categories and various mitigations that exist.
- [119星][2y] [C] mniip/spectre-meltdown-poc spectre meltdown poc
- [118星][3y] [C] timwr/cve-2014-3153 CVE-2014-3153 aka towelroot
- [117星][1y] [Py] yt1g3r/cve-2018-8174_exp CVE-2018-8174_python
- [116星][8m] [C++] ze0r/cve-2018-8639-exp None
- [115星][2y] [C] c0d3z3r0/sudo-cve-2017-1000367 None
- [114星][1y] [C] jas502n/cve-2018-17182 Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day
- [114星][1y] [Py] landgrey/cve-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script
- [114星][8m] [C#] linhlhq/cve-2019-0604 CVE-2019-0604
- [113星][2y] [JS] fsecurelabs/cve-2018-4121 macOS 10.13.3 (17D47) Safari Wasm Exploit
- [112星][1y] [Py] victims/victims-cve-db CVE database store
- [111星][1y] [Py] hook-s3c/cve-2018-11776-python-poc Working Python test and PoC for CVE-2018-11776, includes Docker lab
- [111星][8m] [HTML] xuechiyaobai/cve-2017-7092-poc This is the Pwn2Own 2017 Safari backup vul's exploit.
- [110星][5y] [Ruby] sensepost/heartbleed-poc Test for SSL heartbeat vulnerability (CVE-2014-0160)
- [109星][2m] [C++] barakat/cve-2019-16098 Local privilege escalation PoC exploit for CVE-2019-16098
- [108星][6m] [Py] leoid/cve-2019-0708 Only Hitting PoC [Tested on Windows Server 2008 r2]
- [108星][9m] [Py] mpgn/cve-2019-7238 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻
- [108星][3y] [HTML] theori-io/cve-2016-0189 Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
- [107星][6m] [Java] c0d3p1ut0s/cve-2019-12086-jackson-databind-file-read None
- [107星][2y] [Java] realbearcat/oracle-weblogic-cve-2017-10271 WebLogic Wls-wsat XMLDecoder 反序列化
- [106星][2y] [Java] caledoniaproject/cve-2018-1270 Spring messaging STOMP protocol RCE
- [106星][5m] [Py] flyingcircusio/vulnix Vulnerability (CVE) scanner for Nix/NixOS.
- [106星][1y] [HTML] lz1y/cve-2018-8420 原PoC甚至符号都打错了!太不走心了!
- [105星][2y] [Py] anbai-inc/cve-2018-4878 CVE-2018-4878 样本
- [105星][2y] [Py] kkirsche/cve-2017-10271 Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)
- [103星][1y] [C++] nmulasmajic/syscall_exploit_cve-2018-8897 Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).
- [103星][4y] [C++] secmob/pocforcve-2015-1528 I'll submit the poc after blackhat
- [103星][2y] [Java] secureskytechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告
- [102星][1y] [C++] cbayet/exploit-cve-2017-6008 Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.
- [102星][2m] [C#] padovah4ck/cve-2019-1253 Poc for CVE-2019-1253
- [102星][3y] [Py] violentshell/rover Proof of Concept code for CVE-2016-5696
- [101星][12m] [Go] milo2012/cve-2018-0296 Test CVE-2018-0296 and extract usernames
- [100星][3m] [Py] 0xdezzy/cve-2019-11539 Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect
- [100星][2y] [C] hc0d3r/sudohulk sudohulk: 使用ptraceHook系统调用execve, 监控并修改sudo命令的参数
- [99星][14d] [Py] adulau/cve-search cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilitate search and processing of CVEs.
- [99星][1y] [C#] atredispartners/cve-2018-0952-systemcollector PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service
- [99星][2y] [Py] g0rx/cve-2018-7600-drupal-rce CVE-2018-7600 Drupal RCE
- [98星][3y] [Shell] gebl/dirtycow-docker-vdso None
- [98星][4m] [Shell] trimstray/massh-enum OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
- [96星][3m] [Py] milo2012/cve-2018-13382 CVE-2018-13382
- [96星][3m] [Ruby] naxg/cve_2019_0708_bluekeep_rce bluekeep exploit
- [94星][3y] [Ruby] zcgonvh/cve-2017-7269 cve-2017-7269:修订版msf模块
- [93星][2y] [C] hdm/juniper-cve-2015-7755 Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
- [93星][2y] [Java] tdy218/ysoserial-cve-2018-2628 Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch
- [93星][10m] [C++] ze0r/cve-2018-8453-exp cve-2018-8453 exp
- [90星][2y] nccgroup/cve-2017-8759 NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements
- [90星][1y] [C] renorobert/virtualbox-cve-2018-2844 None
- [89星][5y] [C] retme7/cve-2014-4322_poc Gain privileges:system -> root,as a part of
- [88星][6m] [C++] adalenv/cve-2019-0708-tool A social experiment
- [87星][4y] [JS] bishopfox/cve-2016-1764 Recovery of Plaintext iMessage Data Without Breaking Crypto
- [85星][4m] [Py] balika011/selfblow CVE‑2019‑5680
- [85星][1y] [Py] pyn3rd/cve-2018-3191 CVE-2018-3191-PoC
- [83星][3y] [C] laginimaineb/cve-2015-6639 QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
- [83星][7y] [C] realtalk/cve-2013-2094 original cve-2013-2094 exploit and a rewritten version for educational purposes
- [82星][4y] [C] abdsec/cve-2016-0801 None
- [82星][1y] [Dockerfile] hackerhouse-opensource/cve-2018-10933 cve-2018-10933 libssh authentication bypass
- [82星][2y] [Py] lz1y/cve-2017-8759 CVE-2017-8759
- [81星][3y] [C] derrekr/android_security Public Android Vulnerability Information (CVE PoCs etc)
- [81星][12m] [Py] r3dxpl0it/apache-superset-remote-code-execution-poc-cve-2018-8021 CVE-2018-8021 Proof-Of-Concept and Exploit
- [80星][1y] [Py] lcatro/cve-2017-7269-echo-poc CVE-2017-7269 回显PoC ,用于远程漏洞检测..
- [80星][8m] [Java] yunxu1/jboss-_cve-2017-12149 CVE-2017-12149 jboss反序列化 可回显
- [79星][4y] [C] gdbinit/mach_race Exploit code for CVE-2016-1757
- [79星][2y] [Py] viralmaniar/in-spectre-meltdown This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs …
- [78星][10m] [Py] fs0c131y/cve-2018-20555 Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
- [78星][6y] [Go] gabrielg/cve-2014-1266-poc Apple OS X/iOS SSL flaw demonstration
- [78星][18d] [Java] jenkinsci/dependency-check-plugin Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
- [78星][1y] [Py] pyn3rd/cve-2018-2893 CVE-2018-2893-PoC
- [77星][3y] [C] jndok/pegasusx OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656
- [76星][2y] [C] bazad/x18-leak CVE-2018-4185: iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.
- [76星][2y] [Py] tezukanice/office8570 CVE20178570
- [76星][3y] [C#] zcgonvh/cve-2017-7269-tool CVE-2017-7269 to webshell or shellcode loader
- [76星][3y] [C++] fsecurelabs/cve-2016-7255 An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
- [75星][3y] [C] viralsecuritygroup/knoxout A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.
- [74星][11m] foolmitah/cve-2018-14729 Discuz backend getshell
- [74星][20d] [Py] jas502n/cve-2019-3396 Confluence 未授权 RCE (CVE-2019-3396) 漏洞
- [74星][10m] [Shell] ttffdd/xbadmanners Tool for CVE-2018-16323
- [73星][8m] [C++] doublelabyrinth/sdokeycrypt-sys-local-privilege-elevation CVE-2019-9729
- [73星][2y] [JS] mtjailed/unjailme A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
- [72星][1m] [C] awakened1712/cve-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
- [72星][5m] [Py] cve-search/via4cve Vulnerability Information Aggregator for CVEs
- [72星][5y] [Py] feliam/cve-2014-4377 None
- [72星][2y] [Py] skelsec/cve-2017-12542 Test and exploit for CVE-2017-12542
- [72星][3y] [C++] zcgonvh/ms16-032 MS16-032(CVE-2016-0099) for SERVICE ONLY
- [70星][4y] [C++] laginimaineb/cve-2014-7920-7921 Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
- [70星][2y] [C++] nmulasmajic/cve-2018-8897 Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).
- [70星][3y] [JS] saelo/jscpwn PoC exploit for CVE-2016-4622
- [69星][6m] [Py] biggerwing/cve-2019-0708-poc CVE-2019-0708 远程代码执行漏洞批量检测
- [69星][2y] [C] hfiref0x/stryker Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303
- [69星][9m] [Dockerfile] rancher/runc-cve CVE patches for legacy runc packaged with Docker
- [68星][1y] [Py] shengqi158/cve-2018-2628 CVE-2018-2628 & CVE-2018-2893
- [68星][2y] [Py] zldww2011/cve-2018-0802_poc Exploit the vulnerability to execute the calculator
- [67星][2y] abazhaniuk/publications Slides, Papers, Links to CVEs and advisories
- [67星][2m] [JS] cveproject/automation-working-group CVE Automation Working Group
- [67星][6m] [JS] exodusintel/cve-2019-0808 Win32k Exploit by Grant Willcox
- [67星][9m] [Objective-C] synacktiv-contrib/cve-2018-4193 exploit for CVE-2018-4193
- [67星][2y] vysecurity/cve-2018-4878 Aggressor Script to launch IE driveby for CVE-2018-4878
- [66星][11m] [C] 0x36/cve-pocs This repo contains some of my vuln research findings
- [66星][3y] [Py] circl/cve-portal Common Vulnerabilities and Exposures - Portal
- [66星][1y] [C++] codewhitesec/unmarshalpwn POC for CVE-2018-0824
- [66星][2y] [Py] firefart/cve-2018-7600 CVE-2018-7600 - Drupal 7.x RCE
- [66星][2m] [Py] jas502n/cve-2018-2628 Weblogic 反序列化漏洞(CVE-2018-2628)
- [66星][2m] [PHP] markri/wp-sec Wp-sec is an exentsion for wp-cli which checks for Wordpress CVE security issues at wpvulndb.com
- [66星][2y] [Shell] opsxcq/exploit-cve-2014-6271 Shellshock exploit + vulnerable environment
- [66星][12m] [Java] pyn3rd/cve-2018-3252 CVE-2018-3252-PoC
- [66星][10d] [Ruby] spiderlabs/cve_server Simple REST-style web service for the CVE searching
- [65星][2y] [Py] ojasookert/cve-2017-0781 Blueborne CVE-2017-0781 Android heap overflow vulnerability
- [65星][3y] redhatproductsecurity/cve-howto CVE assignment documentation
- [65星][2y] [Py] temesgeny/ppsx-file-generator ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)
- [64星][2y] [Java] realbearcat/s2-055 S2-055 反序列化 CVE-2017-7525
- [64星][7m] [Py] s0md3v/shiva Improved DOS exploit for wordpress websites (CVE-2018-6389)
- [61星][2y] breaktoprotect/cve-2017-12615 POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.
- [61星][5m] [C] maldiohead/cve-2019-6207 xnu kernel heap info leak
- [61星][4y] [HTML] payatu/cve-2015-6086 PoC for CVE-2015-6086
- [61星][2y] [Lua] waffles-2/sambacry CVE-2017-7494 - Detection Scripts
- [60星][1y] [Py] anbai-inc/cve-2018-2893 CVE-2018-2893
- [60星][4y] [Py] hood3drob1n/cve-2016-3714 ImaegMagick Code Execution (CVE-2016-3714)
- [60星][6m] [Py] jas502n/cve-2019-6340 Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340
- [60星][2y] [Py] pimps/cve-2018-7600 Exploit for Drupal 7 <= 7.57 CVE-2018-7600
- [60星][2y] [Py] wazehell/cve-2018-6389 CVE-2018-6389 Exploit In WordPress DoS
- [60星][30d] [Py] landgrey/cve-2019-7609 exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
- [59星][1y] [Py] gunnerstahl/jqshell A weaponized version of CVE-2018-9206
- [59星][4m] [Py] jas502n/cve-2019-11580 CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE
- [59星][5y] [Objective-C] kpwn/vpwn xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo
- [59星][4y] [C] robertdavidgraham/cve-2015-5477 PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure
- [58星][2y] 3gstudent/cve-2017-8464-exp Support x86 and x64
- [58星][6m] [C++] explife0011/cve-2019-0803 Win32k Elevation of Privilege Poc
- [58星][5y] [Go] mikkolehtisalo/cvesync CVE feed synchronization to issue management system
- [58星][1y] [C] sourceincite/cve-2018-8440 CVE-2018-8440 standalone exploit
- [58星][3m] [C++] vlad-tri/cve-2019-1132 EoP POC for CVE-2019-1132
- [57星][2y] [HTML] bo0om/cve-2017-7089 Webkit uxss exploit (CVE-2017-7089)
- [57星][1y] [Shell] cyb0r9/dvr-exploiter DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995
- [56星][1y] [Py] jas502n/cve-2018-3191 Weblogic-CVE-2018-3191远程代码命令执行漏洞
- [56星][2y] [Py] mzeyong/cve-2017-13089 CVE-2017-13089
- [56星][7m] [HTML] sophoslabs/cve-2018-18500 PoC for CVE-2018-18500 - Firefox Use-After-Free
- [55星][3y] [C] bazad/physmem Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.
- [55星][3y] [Py] nonenotnull/ssrfx CVE-2014-4210+Redis未授权访问
- [55星][9m] [Objective-C] rani-i/bluetoothdpoc CVE-2018-4087 PoC
- [53星][5m] [Py] bao7uo/dp_crypto Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)
- [53星][11m] [Py] payatu/cve-2018-14442 PoC for Foxit Reader CVE-2018-14442
- [52星][2y] [C] gentilkiwi/spectre_meltdown None
- [52星][1y] [Py] libraggbond/cve-2018-3191 CVE-2018-3191 反弹shell
- [51星][2m] [Shell] bishopfox/pwn-pulse Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
- [51星][3y] [C] jianqiangzhao/cve-2016-2434 None
- [51星][2y] [Shell] r1b/cve-2017-13089 PoC for wget v1.19.1
- [49星][2y] [Shell] alephsecurity/initroot Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass
- [45星][2m] [Ruby] tintoser/bluekeep-exploit Bluekeep(CVE 2019-0708) exploit released
- [41星][3m] [Py] jas502n/cve-2019-7238 Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0
- [39星][3y] [C] arinerron/cve-2016-5195 Automated Android root via CVE-2016-5195 (dirtycow/dirtyc0w PoC)
- [39星][2y] [C++] feruxmax/meltdown Meltdown/Spectre experiments
- [38星][2y] [Py] jpiechowka/jenkins-cve-2016-0792 Exploit for Jenkins serialization vulnerability - CVE-2016-0792
- [32星][3y] [C] tlgyt/dirtycowandroid Repo For Working on Dirty Cow Based Android Root Method
- [27星][3y] [C] matteoserva/dirtycow-arm32 None
- [26星][2y] [Py] alfa100001/-cve-2017-0785-blueborne-poc CVE-2017-0785 BlueBorne PoC
- [21星][2y] [Shell] linuxlite/spectre-meltdown-checker-automated An Automated Spectre Meltdown downloader and checker
- [2214星][6y] [C++] codebutler/firesheep A Firefox extension that demonstrates HTTP session hijacking attacks.
- [753星][3y] [Py] mubix/shellshocker-pocs Collection of Proof of Concepts and Potential Targets for #ShellShocker
- [487星][2y] [C++] turbo/kpti-poc-collection Meltdown/Spectre PoC src collection.
- [482星][3y] [Py] erevus-cn/pocscan Will to be a niubility scan-framework
- [481星][3y] [Py] lgandx/poc Various PoCs
- [479星][2y] [Py] armissecurity/blueborne PoC scripts demonstrating the BlueBorne vulnerabilities
- [473星][2m] [JS] acmesec/pocbox 赏金猎人的脆弱性测试辅助平台
- [331星][6m] [C++] thezdi/poc Proofs-of-concept
- [305星][1y] [Shell] jas502n/st2-057 St2-057 Poc Example
- [245星][4y] [Py] n0tr00t/beebeeto-framework 规范化POC/EXP平台
- [218星][3m] [PowerShell] byt3bl33d3r/offensivedlr Toolbox containing research notes & PoC code for weaponizing .NET's DLR
- [193星][3y] [Go] vesche/lonely-shell poc https reverse shell
- [180星][2y] [Py] 0x09al/wordsteal This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes.The author does not keep responsibility for any illegal action you do.
- [178星][2y] aozhimin/mosec-2017 盘古团队和 POC 主办的移动安全技术峰会
- [164星][3y] [C] jedisct1/blacknurse BlackNurse attack PoC
- [159星][1y] [Py] boy-hack/poc-t 基于poc-t 并在此基础上增加批量功能!
- [159星][10m] [Py] mpgn/poodle-poc
- [155星][4y] [Py] crown-prince/python_poc 一款python编写的Web安全检测PoC&&EXP框架
- [143星][3y] [CSS] sensepost/jack Drag and Drop ClickJacking PoC development assistance tool.
- [127星][2y] [C] hardenedlinux/offensive_poc Writing PoC for fun and educate people take security seriously;-)
- [114星][7m] [C] govolution/avepoc avepoc:一些免杀的 poc
- [57星][9y] [C++] cr4sh/drvhide-poc Hidden kernel mode code execution for bypassing modern anti-rootkits.
- [48星][3y] [C++] enigma0x3/messagebox PoC dlls for Task Scheduler COM Hijacking
- [30星][2y] [JS] ret2got/ethereum-jsonrpc-dns-rebinding The PoC files for ethereum client's JSON-RPC DNS Rebinding
- [29星][22d] [Shell] mainframed/enumeration PoC REXX Script to Help with z/OS System enumeration via OMVS/TSO/JCL.
- [21星][7m] [C] djhohnstein/wlbsctrl_poc C++ POC code for the wlbsctrl.dll hijack on IKEEXT
- [1668星][4m] [JS] expressjs/csurf CSRF token middleware
- [951星][4y] pillarjs/understanding-csrf What are CSRF tokens and how do they work?
- [220星][11m] [PHP] paragonie/anti-csrf Full-Featured Anti-CSRF Library
- [194星][8m] [JS] pillarjs/csrf Logic behind CSRF token creation and verification.
- [174星][7m] [Py] s0md3v/bolt CSRF Scanner
- [171星][1m] [JS] hapijs/crumb CSRF crumb generation and validation for hapi
- [170星][5y] [Py] paulsec/csrft A lightweight CSRF Toolkit for easy Proof of concept
- [148星][4m] [PHP] mebjas/csrf-protector-php CSRF Protector library: standalone library for CSRF mitigation
- [146星][7m] [PHP] dunglas/dunglasangularcsrfbundle Automatic CSRF protection for JavaScript apps using a Symfony API
- [127星][2y] [Py] 0ang3el/easycsrf None
- [127星][2m] [JS] electrode-io/electrode-csrf-jwt Stateless Cross-Site Request Forgery (CSRF) protection with JWT
- [117星][14d] [Java] aramrami/owasp-csrfguard OWASP CSRFGuard 3.1.0
- [106星][2y] [Py] mozilla/django-session-csrf CSRF protection for Django without cookies.
- [56星][3m] [PHP] nextras/secured-links CSRF protection for Nette Framework presenters' signals.
- [51星][1y] [Py] cytopia/crawlpy Scrapy python crawler/spider with post/get login (handles CSRF), variable level of recursions and optionally save to disk
- [51星][1y] [Py] tgianko/deemon Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and Property Graphs" by G. Pellegrino, M. Johns, S. Koch, M. Backes, and C. Rossow.
- [49星][3y] [CSS] dxa4481/whatsinmyredis A CSRF demonstration of stealing local Redis data, and encrypting all Redis instances on a local network
- [44星][2y] [Py] twtrubiks/csrf-tutorial Use Django To Introduce CSRF and Cookies , Session
- [37星][2y] [ActionScript] appsecco/json-flash-csrf-poc This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.
- [31星][9m] [Java] alexatiks/spring-security-jwt-csrf A demonstration of stateless JWT authentication with Spring Security, Spring Boot and Vue js
- [30星][4y] [PHP] ezyang/csrf-magic Automatic CSRF protection for PHP applications
- [4138星][3m] [Py] dxa4481/trufflehog Searches through git repositories for high entropy strings and secrets, digging deep into commit history
- [3130星][14d] [Shell] toniblyx/my-arsenal-of-aws-security-tools List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
- [2758星][9d] [Go] 99designs/aws-vault A vault for securely storing and accessing AWS credentials in development environments
- [2633星][3m] [Java] teevity/ice AWS Usage Tool
- [2347星][4m] [Go] mlabouardy/komiser
- [1892星][16d] [Py] mozilla/mozdef MozDef: Mozilla Enterprise Defense Platform
- [1805星][17d] [Shell] toniblyx/prowler AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide:
- [1597星][12m] [Py] nccgroup/scout2 Security auditing tool for AWS environments
- [1374星][11m] [Py] eth0izzle/bucket-stream bucket-stream: 通过certstream 监控多种证书 transparency 日志, 进而查找有趣的 Amazon S3 Buckets
- [1161星][13d] [Py] lyft/cartography Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.
- [1105星][3m] [Py] rhinosecuritylabs/pacu The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
- [887星][2m] [Py] sa7mon/s3scanner Scan for open AWS S3 buckets and dump the contents
- [824星][5m] [Py] jordanpotti/awsbucketdump 快速枚举 AWS S3 Buckets,查找感兴趣的文件。类似于子域名爆破,但针对S3 Bucket,有额外功能,例如下载文件等
- [756星][24d] [Go] rebuy-de/aws-nuke Nuke a whole AWS account and delete all its resources.
- [749星][1m] [Java] tmobile/pacbot PacBot (Policy as Code Bot)
- [592星][14d] [Shell] securityftw/cs-suite Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
- [555星][2y] [PowerShell] 411hall/jaws JAWS - Just Another Windows (Enum) Script
- [536星][3y] [PHP] dotcppfile/daws Advanced Web Shell
- [525星][22d] [Ruby] stelligent/cfn_nag Linting tool for CloudFormation templates
- [490星][13d] [Py] salesforce/policy_sentry IAM Least Privilege Policy Generator
- [480星][6m] [Py] netflix-skunkworks/diffy Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
- [433星][7m] [Py] ustayready/fireprox AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
- [391星][3m] [Py] duo-labs/cloudtracker CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.
- [382星][17d] [Py] riotgames/cloud-inquisitor Enforce ownership and data security within AWS
- [365星][6m] [Py] carnal0wnage/weirdaal WeirdAAL (AWS Attack Library)
- [363星][10m] [Py] awslabs/aws-security-automation Collection of scripts and resources for DevSecOps and Automated Incident Response Security
- [353星][2y] [Py] ustayready/credking Password spraying using AWS Lambda for IP rotation
- [311星][1y] [Py] securing/dumpsterdiver Tool to search secrets in various filetypes.
- [294星][6y] [Py] andresriancho/nimbostratus Tools for fingerprinting and exploiting Amazon cloud infrastructures
- [273星][7m] [Py] cesar-rodriguez/terrascan Collection of security and best practice test for static code analysis of terraform templates
- [264星][20d] [Py] nccgroup/pmapper A tool for quickly evaluating IAM permissions in AWS.
- [244星][2y] [Py] mindpointgroup/cloudfrunt A tool for identifying misconfigured CloudFront domains
- [224星][26d] [HCL] nozaq/terraform-aws-secure-baseline Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations.
- [216星][22d] [Dockerfile] thinkst/canarytokens-docker Docker configuration to quickly setup your own Canarytokens.
- [213星][2y] [Ruby] nahamsec/lazys3 None
- [211星][1y] [Py] threatresponse/aws_ir Python installable command line utiltity for mitigation of host and key compromises.
- [202星][2m] [Py] voulnet/barq barq: The AWS Cloud Post Exploitation framework!
- [190星][3m] [Shell] lateralblast/lunar A UNIX security auditing tool based on several security frameworks
- [182星][11d] [Py] skyscanner/lambdaguard LambdaGuard: AWS Serverless Security
- [179星][1y] [Py] iagcl/watchmen (Not maintained anymore) Watchmen - AWS account compliance using centrally managed Config Rules
- [177星][1m] [Go] hehnope/slurp Evaluate the security of S3 buckets
- [176星][9d] [TypeScript] tensult/cloud-reports Scans your AWS cloud resources and generates reports. Check out free hosted version:
- [173星][16d] [Go] liamg/tfsec
- [164星][13d] [Py] skyscanner/cfripper Lambda function to "rip apart" a CloudFormation template and check it for security compliance.
- [159星][30d] [JS] puresec/serverless-puresec-cli Serverless plugin for least privileges.
- [137星][2m] [Py] andresriancho/enumerate-iam Enumerate the permissions associated with AWS credential set
- [128星][1y] [Py] threatresponse/margaritashotgun Remote Memory Acquisition Tool
- [119星][1y] nagwww/s3-leaks List of S3 Hacks
- [117星][1y] [PHP] gwen001/s3-buckets-finder Find aws s3 buckets and extract datas.
- [100星][1y] [C#] chrismaddalena/sharpcloud Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.
- [98星][2m] [Py] flosell/trailscraper A command-line tool to get valuable information out of AWS CloudTrail
- [88星][3m] [Go] smiegles/mass3 mass3: 使用DNS和一堆DNS解析器, 快速枚举预定义的AWS S3 bucket
- [82星][8m] [Go] glen-mac/gogetbucket A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.
- [78星][2m] [PowerShell] cyberark/skyark SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
- [76星][2m] [Go] koenrh/s3enum Fast Amazon S3 bucket enumeration tool for pentesters.
- [66星][3y] [Py] bear/s3scan scan s3 buckets for security issues
- [60星][8m] [Py] jaksi/awslog Show the history and changes between configuration versions of AWS resources
- [56星][2y] [Py] brianwarehime/insp3ctor AWS S3 Bucket/Object Finder
- [51星][2y] [Py] disruptops/cred_scanner A simple file-based scanner to look for potential AWS access and secret keys in files
- [48星][1y] [Py] virtuesecurity/aws-extender-cli AWS Extender CLI is a command-line script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues using the boto/boto3 SDK library.
- [43星][14d] [Rust] whitfin/s3-meta Gather metadata about your S3 buckets
- [42星][1y] btkrausen/aws None
- [42星][9m] [Py] sendgrid/krampus The original AWS security enforcer™
- [41星][7m] [Shell] sonofagl1tch/awsdetonationlab This script is used to generate some basic detections of the aws security services
- [40星][1m] [Py] turnerlabs/antiope AWS Inventory and Compliance Framework
- [36星][6y] [Ruby] fishermansenemy/bucket_finder Amazon bucket brute force tool
- [36星][19d] [Py] static-flow/cloudcopy This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapshot permission.
- [33星][1y] [Py] disruptops/resource-counter This command line tool counts the number of resources in different categories across Amazon regions.
- [31星][1y] [Py] prevade/cloudjack Route53/CloudFront Vulnerability Assessment Utility
- [30星][10m] [Py] parasimpaticki/sandcastle
- [28星][1m] [Py] duo-labs/cloudtrail-partitioner None
- [25星][1y] [Py] ansorren/gdpatrol A Lambda-powered Security Orchestration framework for AWS GuardDuty
- [25星][3y] [Py] threatresponse/mad-king Proof of Concept Zappa Based AWS Persistence and Attack Platform
- [24星][2y] [Shell] jchrisfarris/aws-service-control-policies Collection of semi-useful Service Control Policies and scripts to manage them
- [22星][11m] [Py] puresec/lambda-proxy Lambda-Proxy creates an HTTP proxy listening on localhost port 8082. When it receives an HTTP POST request with a very specific structure , it will parse the request, extract the relevant data required for the test, and will invoke your AWS Lambda function using the AWS SDK client.invoke() method. It was created for testing AWS Lambda functions …
- [22星][1m] [Py] quikko/buquikker Supports multi threading for the bucketeer script
- [21星][1y] [Py] ucnt/aws-s3-bruteforce (DEPRECATED) Amazon AWS S3 Bucket Name Bruteforce
- [15星][11d] [Py] sanderknape/assume A simple CLI utility that makes it easier to switch between different AWS roles
- [14星][3m] [Py] darkarnium/perimeterator 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.
- [12星][1y] asecurityteam/spacecrab None
- [12星][2y] [Go] magisterquis/s3finder Yet another open S3 bucket finder
- [12星][1y] [Py] vr00n/amazon-web-shenanigans A lambda function that checks your account for Public buckets and emails you whenever a new public s3 bucket is created
- [11星][2y] [Py] abhn/s3scan Script to spider a website and find publicly open S3 buckets
- [9星][2y] [Py] securing/bucketscanner A tool for testing objects' permissions in AWS buckets
- [8星][2y] [Go] random-robbie/slurp Enumerate S3 buckets via certstream, domain, or keywords
- [5星][1y] [Py] prolsen/aws_responder AWS Incident Response Kit (AIRK) - AWS Incident Response
- [3星][1y] [Py] atticuss/bucketcat Brute-forces objects within a given bucket using Hashcat mask-like syntax
- [2星][3y] [Ruby] aaparmeggiani/s3find A 'find' for S3 public buckets
- [0星][6m] skyscanner/halflife Moved to
- [810星][13d] [Elixir] nccgroup/sobelow Phoenix 框架安全方面的静态分析工具(Phoenix 框架:支持对webUI,接口, web性能,mobile app 或 mobile browser 进行自动化测试和监控的平台)
- [1761星][24d] [Py] aquasecurity/kube-hunter Hunt for security weaknesses in Kubernetes clusters
- [379星][1m] [Shell] kabachook/k8s-security Kubernetes security notes and best practices
- [173星][1y] [PowerShell] fsecurelabs/azurite Enumeration and reconnaissance activities in the Microsoft Azure Cloud.
- [6164星][1m] [Py] yandex/gixy Nginx 配置静态分析工具,防止配置错误导致安全问题,自动化错误配置检测
- [1875星][14d] [CSS] cyb3rward0g/helk 对ELK栈进行分析,具备多种高级功能,例如SQL声明性语言,图形,结构化流,机器学习等
- [8371星][2y] brannondorsey/wifi-cracking 破解WPA/WPA2 Wi-Fi 路由器
- [1119星][6m] nebgnahz/awesome-iot-hacks A Collection of Hacks in IoT Space so that we can address them (hopefully).
- [817星][11d] v33ru/iotsecurity101 From IoT Pentesting to IoT Security
- [791星][26d] [Py] ct-open-source/tuya-convert A collection of scripts to flash Tuya IoT devices to alternative firmwares
- [582星][8m] [Py] woj-ciech/danger-zone Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.
- [494星][2y] [Java] nsacyber/grassmarlin Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
- [465星][2m] [Py] iti/ics-security-tools Tools, tips, tricks, and more for exploring ICS Security.
- [462星][2y] adi0x90/attifyos IoT 安全评估/渗透测试工具包
- [437星][15d] [Py] rabobank-cdc/dettect Detect Tactics, Techniques & Combat Threats
- [412星][3y] [Py] ciscocsirt/malspider Malspider is a web spidering framework that detects characteristics of web compromises.
- [330星][1y] [Py] [v