isemennikov's Stars
verylazytech/Hacking-Books-2024
Top Hacking Books for 2024 (plus Resources): FREE and Paid
MrM8BRH/SuperLibrary
Information Security Library
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
Dheerajmadhukar/4-ZERO-3
403/401 Bypass Methods + Bash Automation + Your Support ;)
snoopysecurity/dvws
Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node
7eRoM/tutorials
mitmproxy/mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Arno0x/DBC2
DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.
hahwul/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
S3N4T0R-0X0/APT-Attack-Simulation
This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation techniques, stagers, bootloaders, and many other tools that attackers might have used in actual attacks. These tools and TTPs are simulated here.
securitycipher/penetration-testing-roadmap
Complete Roadmap for Penetration Testing
Marmeus/pentesting-report-generator
This repository is made to create your own pentesting reports based on the following templates.
pwndoc-ng/pwndoc-ng
Pentest Report Generator
kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, super fast pentest reporting !
pwndoc/pwndoc
Pentest Report Generator
blacklanternsecurity/writehat
A pentest reporting tool written in Python. Free yourself from Microsoft Word.
1modm/petereport
PeTeReport is an open-source application vulnerability reporting tool.
bxlcity/malware
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
analysis-tools-dev/static-analysis
⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.
out-of-tree/out-of-tree
out-of-tree kernel {module, exploit} development tool
jeremylong/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Checkmarx/kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
drak3hft7/Cheat-Sheet---Active-Directory
This cheat sheet outlines common enumeration and attack methods for Windows Active Directory using PowerShell.
magicsword-io/LOLDrivers
Living Off The Land Drivers
hahwul/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
LinaYorda/OSINTko
OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts
wunderwuzzi23/mlattacks
Machine Learning Attack Series
joshhighet/ransomwatch
the transparent ransomware claim tracker 🥷🏼🧅🖥️