Skip to content
Change the repository type filter

All

    Repositories list

    • Docker container for creating the phishing sites using Blackeye
      Dockerfile
      Apache License 2.0
      26000Updated Aug 27, 2024Aug 27, 2024
    • Wipe and reinstall a running Linux system via SSH, without rebooting. You know you want to.
      Shell
      Other
      356000Updated Aug 27, 2024Aug 27, 2024
    • The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
      Shell
      Creative Commons Attribution Share Alike 4.0 International
      2.3k000Updated Nov 3, 2020Nov 3, 2020
    • thetick

      Public
      A simple embedded Linux backdoor.
      Python
      GNU Lesser General Public License v3.0
      33000Updated Sep 23, 2019Sep 23, 2019
    • nmap

      Public
      Nmap - the Network Mapper. Github mirror of official SVN repository.
      C
      Other
      2.4k000Updated Sep 16, 2019Sep 16, 2019
    • DEFCON27

      Public
      24000Updated Aug 15, 2019Aug 15, 2019
    • Google CTF
      Go
      Apache License 2.0
      565000Updated Aug 5, 2019Aug 5, 2019
    • 0000Updated May 29, 2019May 29, 2019
    • a tool to get creds of pam based sshd authentication
      C
      25000Updated May 20, 2019May 20, 2019
    • linuxprivchecker.py -- a Linux Privilege Escalation Check Script
      Python
      505000Updated Oct 5, 2018Oct 5, 2018
    • Official repository for the Advanced Software Exploitation (ASE) course
      PowerShell
      7000Updated Jun 30, 2018Jun 30, 2018
    • A collection of hacking / penetration testing resources to make you better!
      GNU General Public License v3.0
      2.1k000Updated Oct 15, 2017Oct 15, 2017
    • The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth stacks.
      Java
      93000Updated Sep 15, 2017Sep 15, 2017
    • CyberChef

      Public
      The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
      JavaScript
      Apache License 2.0
      3.2k000Updated Sep 12, 2017Sep 12, 2017
    • A collection of awesome penetration testing resources, tools and other shiny things
      4.5k200Updated Sep 11, 2017Sep 11, 2017
    • vulhub

      Public
      Docker-Compose file for vulnerability environment
      Shell
      4.5k000Updated Sep 11, 2017Sep 11, 2017
    • A collection of various awesome lists for hackers, pentesters and security researchers
      Creative Commons Zero v1.0 Universal
      8.9k000Updated Sep 6, 2017Sep 6, 2017
    • windows-kernel-exploits Windows平台提权漏洞集合
      C
      MIT License
      2.8k000Updated Sep 5, 2017Sep 5, 2017
    • hosts

      Public
      🗽最新可用的google hosts文件。镜像:
      Rascal
      MIT License
      7.3k000Updated Aug 27, 2017Aug 27, 2017
    • Creative Commons Zero v1.0 Universal
      194000Updated Aug 22, 2017Aug 22, 2017
    • docker库
      Shell
      23000Updated Jul 25, 2017Jul 25, 2017
    • dnssearch

      Public
      A subdomain enumeration tool.
      Go
      GNU General Public License v3.0
      137000Updated Jul 21, 2017Jul 21, 2017
    • BBScan

      Public
      A tiny Batch weB vulnerability Scanner
      Python
      Apache License 2.0
      581000Updated Jul 6, 2017Jul 6, 2017
    • This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
      Python
      GNU General Public License v3.0
      1k000Updated Jun 28, 2017Jun 28, 2017
    • The Shadow Brokers "Lost In Translation" leak
      Python
      1.8k000Updated May 15, 2017May 15, 2017
    • A bunch of links related to Linux kernel fuzzing and exploitation
      975000Updated May 11, 2017May 11, 2017
    • Free Security and Hacking eBooks
      1k000Updated May 9, 2017May 9, 2017
    • A complete documentation for transforming yourself from script-kiddie to professional hacker.
      Creative Commons Zero v1.0 Universal
      210000Updated Nov 9, 2016Nov 9, 2016
    • Windows

      Public
      Awesome tools to exploit Windows !
      398100Updated Oct 25, 2016Oct 25, 2016
    • 从零开始内网渗透学习
      989000Updated Apr 8, 2016Apr 8, 2016