All Projects → 0x25 → useful

0x25 / useful

Licence: other
useful pentest note

Programming Languages

shell
77523 projects
python
139335 projects - #7 most used programming language
lua
6591 projects
go
31211 projects - #10 most used programming language
powershell
5483 projects

Projects that are alternatives of or similar to useful

minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-10.17%)
Mutual labels:  pentest
Industrial-Security-Auditing-Framework
ISAF aims to be a framework that provides the necessary tools for the correct security audit of industrial environments. This repo is a mirror of https://gitlab.com/d0ubl3g/industrial-security-auditing-framework.
Stars: ✭ 43 (-27.12%)
Mutual labels:  pentest
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-13.56%)
Mutual labels:  pentest
rejig
Turn your VPS into an attack box
Stars: ✭ 33 (-44.07%)
Mutual labels:  pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+52.54%)
Mutual labels:  pentest
Pentest-Cheat-Sheet
Cheat-Sheet of tools for penetration testing
Stars: ✭ 44 (-25.42%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-81.36%)
Mutual labels:  pentest
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+372.88%)
Mutual labels:  pentest
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+103.39%)
Mutual labels:  pentest
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-47.46%)
Mutual labels:  pentest
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+105.08%)
Mutual labels:  pentest
docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-18.64%)
Mutual labels:  pentest
ncl
nuclei framework scripts
Stars: ✭ 25 (-57.63%)
Mutual labels:  pentest
VNCPwn
VNC pentest tool with bruteforce and ducky script execution features
Stars: ✭ 21 (-64.41%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-61.02%)
Mutual labels:  pentest
flydns
Related subdomains finder
Stars: ✭ 29 (-50.85%)
Mutual labels:  pentest
skweez
Fast website scraper and wordlist generator
Stars: ✭ 49 (-16.95%)
Mutual labels:  pentest
wafbypasser
No description or website provided.
Stars: ✭ 73 (+23.73%)
Mutual labels:  pentest
woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (-23.73%)
Mutual labels:  pentest
Lauschgeraet
Gets in the way of your victim's traffic and out of yours
Stars: ✭ 25 (-57.63%)
Mutual labels:  pentest
                    ____ ___              _____     .__                     
                   |    |   \______ _____/ ____\_ __|  |                    
   ______   ______ |    |   /  ___// __ \   __\  |  \  |    ______   ______ 
  /_____/  /_____/ |    |  /\___ \\  ___/|  | |  |  /  |__ /_____/  /_____/ 
                   |______//____  >\___  >__| |____/|____/                  
                               \/     \/                                   

open an issue if a link is dead, thanks
if you like my share you can give me some XMR { 4Ahnr36hZQsJ3P6jowXvs7cLkSVbkq2KyfQBVURYVftcj9tDoA592wT1jskroZEk2QDEZFPYMLqVvJWZHecFwQ9nL15SzRG }

Detection

yara;network;https://github.com/plusvic/yara
haka;network;http://www.haka-security.org/

Identification

netdiscover;network discover;http://www.tuto-linux.com/tutoriel/netdiscover-scan-furtif-dun-reseau-avec-arp/
nmap;network scanner;https://nmap.org/download.html
recog;discovery;https://github.com/rapid7/recog
vulscan;nmap script;https://github.com/scipag/vulscan
synscan;network scanner;https://packetstormsecurity.com/files/download/62221/synscan-5.0.tar.gz
webappalyzer;CMS identification;https://wappalyzer.com/
builtwith;CMS identification;http://builtwith.com/
nikto;web;https://github.com/sullo/nikto
dirbuster;web;https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project
fibratus;windows kernel;https://github.com/rabbitstack/fibratus
wafw00f;web;https://github.com/EnableSecurity/wafw00f
skipfish;web;https://code.google.com/archive/p/skipfish/
lastaudit;windows;https://lastaudit.wordpress.com/download/
subbrute;dns;https://github.com/TheRook/subbrute
ctfr;dns;https://github.com/UnaPibaGeek/ctfr
Dumb;dns;https://github.com/giovanifss/Dumb
BTA;active directory;https://bitbucket.org/iwseclabs/bta
portquiz;network;http://portquiz.net/
massdns;dns;https://github.com/blechschmidt/massdns
domained;dns;https://github.com/nilvalues/domained
assetfinder;domain;https://github.com/tomnomnom/assetfinder
dvcs-pillage;git;https://github.com/evilpacket/DVCS-Pillage
dmitry;web;apt-get install dmitry
sslyze;ssl;https://github.com/nabla-c0d3/sslyze
ssltest.sh;ssl;https://github.com/drwetter/testssl.sh/
LHF recon;multiple;https://github.com/blindfuzzy/LHF
pshtt;https;https://github.com/dhs-ncats/pshtt
fuzzdb;liste patern;https://github.com/fuzzdb-project/fuzzdb
sparta;linux;http://sparta.secforce.com/
operative;fingerprinting;https://github.com/graniet/operative-framework
SIPvicious;SIP;https://github.com/EnableSecurity/sipvicious
sharesniffer;win;https://github.com/shirosaidev/sharesniffer
reversewhois;whois;https://viewdns.info/reversewhois
securitytrails;dns keyword;https://securitytrails.com/#search
Interlace;multi thread linux automation;https://github.com/codingo/Interlace
fuff;web;https://github.com/ffuf/ffuf
amass;OWASP info gathering;https://github.com/OWASP/Amass

CVE

cvedetails;;https://www.cvedetails.com/
opencve;;https://www.opencve.io/
mitre;;https://cve.mitre.org/

vulnerabilities research

nmap;port scanner;https://nmap.org/
ngrep;passive scan;https://linux.die.net/man/8/ngrep
burp;web;http://portswigger.net/
Burp-Non-HTTP-Extension;web burp extension;https://github.com/summitt/Burp-Non-HTTP-Extension
zap;web;https://github.com/zaproxy/zaproxy/wiki/Downloads
jsql-injection;sqli;https://github.com/ron190/jsql-injection
havij,sqli;http://itsecteam.com/
nessus;server;http://www.tenable.com/products/nessus/select-your-operating-system
metasploit;pentest framework;http://www.rapid7.com/products/metasploit/
sniper;pentest;https://github.com/1N3/Sn1per
BeEF;web;https://github.com/beefproject/beef
aircrack;wifi;http://www.aircrack-ng.org/
airsnort;wifi;http://sourceforge.net/projects/airsnort/
webscarab;fuzzer web;https://github.com/OWASP/OWASP-WebScarab
jBroFuzz;fuzzer web;https://sourceforge.net/projects/jbrofuzz/
wsfuzzer;fuzzer soap;https://sourceforge.net/projects/wsfuzzer/files/
zuff;fuzzer;https://github.com/samhocevar/zzuf/releases
sulley;fuzzer framework;https://github.com/OpenRCE/sulley
protofuzz;fuzzer protocol;https://sourceforge.net/projects/protofuzz/
comraider;fuzzer activex;https://github.com/dzzie/COMRaider
malybuzz;fuzzer network;http://eternal-todo.com/tools/malybuzz-network-fuzzer
peach;fuzzer;http://www.peachfuzzer.com/resources/peachcommunity/
radamsa;fuzzer;https://github.com/aoh/radamsa
xsshunter;web xss;https://github.com/mandatoryprogrammer/xsshunter
xsspy;web;https://github.com/faizann24/XssPy/
kerberom;windows;https://github.com/Fist0urs/kerberom
BruteXSS;xss;https://github.com/shawarkhanethicalhacker/BruteXSS
otori;xee;http://www.beneaththewaves.net/Software/On_The_Outside_Reaching_In.html#Downloads
apktool;apk;http://ibotpeaches.github.io/Apktool/
fiddler;web;https://www.telerik.com/download/fiddler
mimikittenz;win;https://github.com/putterpanda/mimikittenz
choronzon;fuzzer;https://github.com/CENSUS/choronzon
smod;modbus;https://github.com/enddo/smod
vega;web;https://subgraph.com/vega
ridenum;windows;https://github.com/trustedsec/ridenum
vsaudit;VOIP;https://github.com/sanvil/vsaudit
Responder;windows;https://github.com/lgandx/Responder
PowerSploit;windows;https://github.com/PowerShellMafia/PowerSploit
LLMNR;powershell;https://github.com/nbs-system/php-malware-finder
mimipenguin;linux;https://github.com/huntergregal/mimipenguin
getsploit;getsploit;https://github.com/vulnersCom/getsploit
winpayloads;win payloads;https://github.com/nccgroup/winpayloads
CrackMapExec;network scan/AD;https://github.com/byt3bl33d3r/CrackMapExec
mitm6;mitm ipv6 wpad;https://github.com/fox-it/mitm6
GyoiThon;web msf;https://github.com/gyoisamurai/GyoiThon
badKarma;gui;https://github.com/r3vn/badKarma
PowerLine;https://github.com/fullmetalcache/PowerLine
ysoserial;JAVA serialization object;https://github.com/frohoff/ysoserial
evil-ssdp;UPNP;https://gitlab.com/initstring/evil-ssdp
eavesarp;python arp;https://github.com/arch4ngel/eavesarp
AD;documentation;https://github.com/infosecn1nja/AD-Attack-Defense/
baboossh;cme for ssh;https://github.com/cybiere/baboossh
Blacklist3r;ASP.NET;https://github.com/NotSoSecure/Blacklist3r/releases/tag/3.0
xinPEAS;windows;https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS
fakedns;dns;https://github.com/Crypt0s/FakeDns
evil-winrm;win;https://github.com/Hackplayers/evil-winrm
WinPwn;PS;https://github.com/S3cur3Th1sSh1t/WinPwn

exploit

jexboss;jboss;https://github.com/joaomatosf/jexboss
gtfobins;linux;https://gtfobins.github.io/
wadcoms;;https://wadcoms.github.io/#+No%20Creds

PowerShell

MailSniper;PS;https://github.com/dafthack/MailSniper

Obfuscation

pyobfuscator;python;https://github.com/nlog2n/pyobfuscator

pivot

ssf;X plateforme;https://securesocketfunneling.github.io/ssf/

SQLi

mssql-cli;mssql client cmd;https://docs.microsoft.com/fr-fr/sql/tools/mssql-cli?view=sql-server-2017
sqlmap;sqli;http://sqlmap.org/

Audit

nipper;fw;www.titania.com
lynis;linux;https://cisofy.com/lynis/
Nix auditor;redhat;https://github.com/XalfiE/Nix-Auditor
scan-build;c;http://clang-analyzer.llvm.org/scan-build.html
debsecan;debian;http://www.enyo.de/fw/software/debsecan/
lunar;linux;https://github.com/lateralblast/lunar
dockerscan;linux;https://github.com/cr0hn/dockerscan
pingcastle;AD;https://www.pingcastle.com/
ADRecon;AD;https://github.com/sense-of-security/ADRecon
jomscan;jomla;https://github.com/rezasp/joomscan
linEnum;linux;https://github.com/rebootuser/LinEnum/blob/master/LinEnum.sh
PEAS;lin/win;https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
HardeningKitty;win;https://github.com/scipag/HardeningKitty

Audit code

sonarqube;;https://www.sonarqube.org/
exakat;php;https://www.exakat.io/
SCARY;php;https://github.com/ewilded/SCARY

crypto

keylength;;key size;https://www.keylength.com
factorize;;http://factordb.com/

crack/brute force

hashcat;hash;http://hashcat.net/hashcat/
john;hash;http://www.openwall.com/john/
Durvasav-BfPC;hash;https://github.com/vishnumaiea/Durvasav-BfPC
princeprocessor;algo;https://github.com/hashcat/princeprocessor
hashview;hashcat distribued gui;http://www.hashview.io/
mdxfind;multi hash,cpu;https://www.techsolvency.com/pub/bin/mdxfind/
bitlocker;linux;https://github.com/e-ago/bitcracker

malware

luckystrike;xlsx;https://github.com/Shellntel/luckystrike
dasmalwerk;malware dl;http://dasmalwerk.eu/   malware-traffic-analysis;db and analys;http://www.malware-traffic-analysis.net
joesandox;sandox;https://www.joesandbox.com/

IDS/IPS

snort;ids;https://www.snort.org/downloads
suricata;ids;https://suricata-ids.org/download/
bro;ids;https://www.bro.org/download/index.html

typo squatting ; domain name permutation

urlcrazy;dns typo squatting;https://tools.kali.org/information-gathering/urlcrazy
dnstwist;dns typo squatting;https://github.com/elceef/dnstwist

Printer

cred;ldap;https://www.ceos3c.com/hacking/obtaining-domain-credentials-printer-netcat/

FW

fireaway;ngfw pypass;https://github.com/tcstool/fireaway

honeypot

honeycomb;honeypot;https://github.com/Cymmetria/honeycomb

reverse

gdbEnhanced;linux;https://gef.readthedocs.io/en/master/
gdb;linux;http://www.gnu.org/software/gdb/download/
gdb.init;linux;https://gist.github.com/CocoaBeans/1879270
gdb UI;linux;https://github.com/cs01/gdbgui/
peda;gdb;https://github.com/longld/peda
ida;windows/linux;https://www.hex-rays.com/products/ida/support/download.shtml
radar;windows/linux;http://radare.org/r/down.html
objdump;linux;
ollydbg;windows;http://www.ollydbg.de/
binwalk;firmware;http://binwalk.org/
peid;windows;https://www.aldeid.com/wiki/PEiD
dnSpy;.NET;https://github.com/0xd4d/dnSpy
veles;binary;https://codisec.com/veles/
scdbg;shellcode analysis;http://sandsprite.com/blogs/index.php?uid=7&pid=152
binaryNinja;reverse platform;https://binary.ninja/

search file/forensic

foremost;linux;
photorec;linux;
hachoir-subfile;linux;apt-get install python-hachoir-subfile
testdisk;;http://www.cgsecurity.org/wiki/TestDisk_FR
RecuperaBit;reconstruct file;https://github.com/Lazza/RecuperaBit
peepdf;pdf;http://eternal-todo.com/tools/peepdf-pdf-analysis-tool
bucket;;buckets.grayhatwarfare.com
gitminer;git search;https://github.com/UnkL4b/GitMiner
DeepBlueCLI;PS;https://github.com/sans-blue-team/DeepBlueCLI
dfir;win;https://dfir-orc.github.io/

network

t50;network;https://sourceforge.net/projects/t50/
tcpdump;linux
tshark;linux/win
wireshark;linux/win
netcat/nc;linux
sniffles;generator;https://github.com/petabi/sniffles
dnscat2;tunnel;https://github.com/iagox86/dnscat2
petabi;pcap generator;http://petabi.com/
netsniff-ng;network;https://github.com/netsniff-ng/netsniff-ng
Pcapviz;graff pcap;https://github.com/mateuszk87/PcapViz
iftop;linux stat;iftop
dns2tcp;tunnel;https://tools.kali.org/maintaining-access/dns2tcp
serveo;publish local service to dns;https://serveo.net/
tcpproxy;python;https://github.com/ickerwx/tcpproxy

search engine

shodan;searchEngine;https://www.shodan.io
censys;searchEngine;https://www.censys.io/
exploitsearch;exploit;http://www.exploitsearch.net/
exploit-db;exploit;https://www.exploit-db.com/
vulnerabilities,vuln;https://www.seebug.org/

ebooks/zine

International Journal of Proof-of-Concept or Get The Fuck Out;ebook;https://www.alchemistowl.org/pocorgtfo/
xmco;fr;https://www.xmco.fr/actusecu/
pageout;en;https://pagedout.institute/

stegano

Matroschka;stegano;https://github.com/fgrimme/Matroschka

write pentest

public-pentesting-reports;report;https://github.com/juliocesarfort/public-pentesting-reports
cure53;publication;https://cure53.de/#publications

android

apkr;android;https://github.com/zerjioang/apkr
genymotion;emulator;https://www.genymotion.com
MobSF;apk analyse;https://github.com/MobSF/Mobile-Security-Framework-MobSF
Cheatsheet;guide,help;https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet
anbox;linux emulator;https://anbox.io/

learning

metasploit-unleashed;free training;https://www.offensive-security.com/metasploit-unleashed
bWapp;web vuln;http://www.itsecgames.com/
building-your-own-pentesting-environment;lab;http://resources.infosecinstitute.com/building-your-own-pentesting-environment/
webgoat;java vuln;https://github.com/webgoat
pwnos;vuln;http://pwnos.com/
pentesterlab;training;https://www.pentesterlab.com/
WordSteal;linux;https://github.com/0x090x0/WordSteal
websec;challenge;https://websec.fr
maltran;malware;https://github.com/MalwareReverseBrasil/maltran
natas;challenge;http://overthewire.org/wargames/natas/
hackthebox;challenge;https://www.hackthebox.eu/en
OSCP-Survival-Guide;oscp;https://github.com/frizb/OSCP-Survival-Guide
Awesome-Hacking-Resources;link;https://github.com/vitalysim/Awesome-Hacking-Resources
xvna;nodejs;https://github.com/vegabird/xvna
oscp-like;vm;https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms
virtualhackinglabs;vm not free;www.virtualhackinglabs.com
hackingarticles;writeup;https://www.hackingarticles.in/
try hack me;challenge;https://tryhackme.com/
cryptohack;challenge;https://cryptohack.org/
picoCTF;challenge;https://picoctf.org/
ctf-katana;cli;https://github.com/JohnHammond/ctf-katana
hacktricks;cli;https://book.hacktricks.xyz/

backdoor & Hardness

tinyshell;php;https://github.com/lawrenceamer/tinyshell
weevely;backdoor php;http://tools.kali.org/maintaining-access/weevely
php-reverse-shell;php reverse;http://pentestmonkey.net/tools/web-shells/php-reverse-shell
pupy;rat;https://github.com/n1nj4sec/pupy
ThunderShell;PS;https://github.com/Mr-Un1k0d3r/ThunderShell
php-web-shell;webshell php list;https://github.com/JohnTroony/php-webshells
b374k;php;https://github.com/b374k/b374k
FFM;python;https://github.com/JusticeRage/FFM
revshells;;https://www.revshells.com/

phishing

king-phisher;fishing;https://github.com/securestate/king-phisher/releases
gophish;plateforme opensource;https://getgophish.com/
SocialFish;python;https://github.com/UndeadSec/SocialFish
juda;proxy;https://github.com/JonCooperWorks/judas

dictionnary

CeWL;genrator on url;https://github.com/digininja/CeWL

wifi

scapy-fakeap;fakeap;https://github.com/rpp0/scapy-fakeap
LANs;mitm;https://github.com/DanMcInerney/LANs.py
MITMf;mitm ++;https://github.com/byt3bl33d3r/MITMf
Lans;mitm;https://github.com/DanMcInerney/LANs.py
wifi-pumpkins;AP and more;https://github.com/P0cL4bs/WiFi-Pumpkin
hostapd;AP;https://doc.ubuntu-fr.org/hostapd
eaphammer;EAP fake AP;https://github.com/s0lst1c3/eaphammer
audit-radius;radius;https://github.com/ANSSI-FR/audit-radius
PMKID attack;out of band;https://hashcat.net/forum/thread-7717.html
wifite2;automation;https://github.com/derv82/wifite2

WMI

wmie;explorer;https://wmie.codeplex.com/

distrib

Converto;upgrade vps;https://github.com/developerkunal/Converto

Redteam

PlugBot-Plug;;https://github.com/redteamsecurity/PlugBot-Plug
exploitpack;exploit kit;https://exploitpack.com
responder;nohash;https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/
demiguise;hta file download browser;https://github.com/nccgroup/demiguise
ScareCrow;win;https://github.com/optiv/ScareCrow

webservice

webservice;*;http://www.ws-attacks.org/Welcome_to_WS-Attacks

windows

regshot;regedit snapshot;https://sourceforge.net/projects/regshot/
luckystrike;xls word;https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator
privilege;win;http://www.sploitspren.com/2018-01-26-Windows-Privilege-Escalation-Guide/
Active-Directory-Exploitation-Cheat-Sheet;;https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet
obfuscatePS;python;https://github.com/Unknow101/FuckThatPacker AD cheat sheet;;https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference/
lolbin;win;https://lolbas-project.github.io/ pypykatz;python;https://github.com/skelsec/pypykatz
hakatomb;python;https://github.com/Processus-Thief/HEKATOMB

database leek

databases;db;https://www.databases.today/search.php
weakpass;password;http://weakpass.com/
hashes;hash:pass;https://hashes.org/leaks.php

canary

canary;token;https://canarytokens.org
opencanary;https://github.com/thinkst/opencanary

usb

P4wnP1;windows;https://github.com/mame82/P4wnP1

rootkit

Reptile; linux;https://github.com/f0rb1dd3n/Reptile

hardware

espressobin;3 ethernet;http://espressobin.net
raspberry;mini pc;https://www.raspberrypi.org/

IOT

baudrate;uart/com;https://github.com/devttys0/baudrate

Docker

docker-explorer;linux;https://github.com/google/docker-explorer
deepce;docker;https://github.com/stealthcopter/deepce

Pad

Huntpad;improved pad;http://www.syhunt.com/en/index.php?n=Products.SyhuntHuntpad

CTF

CTFd;web interface;https://github.com/CTFd/CTFd

Typosquatting

typofinder;;https://github.com/nccgroup/typofinder

TOR

multitor;linux;https://github.com/trimstray/multitor

Podcast

nolimitsecu;fr;https://www.nolimitsecu.fr/
comptoirsecu;fr;https://www.comptoirsecu.fr/podcast/
blackhillsinfosec;en;https://www.blackhillsinfosec.com/podcasts/
darknetdiaries;en;https://darknetdiaries.com/
no-log;fr;https://shows.acast.com/no-log
CYBER;en;https://open.spotify.com/show/3smcGJaAF6F7sioqFDQjzn?si=d145034375e647e9

SNMP

snmp-check;ruby;http://www.nothink.org/codes/snmpcheck/index.php

lesson

lesson;en;https://www.thehacker.recipes/

RF

radio;ISO;https://www.sigintos.com/

other

mailgun;mail;http://www.mailgun.com/
anonymous;OS;https://www.whonix.org/
owasp test list;pentest;https://www.owasp.org/index.php/Testing_Checklist
nmap (lua) IDE;nmap;http://halcyon-ide.org/
http-screenshot;nmap nse;https://github.com/SpiderLabs/Nmap-Tools/blob/master/NSE/http-screenshot.nse
penbox;pentest framework;https://github.com/x3omdax/PenBox
wireguard;vpn;https://www.wireguard.io/
Serpico;repport pentest;https://github.com/SerpicoProject/Serpico
winfsp;windows;https://github.com/billziss-gh/winfsp
encode;encode;https://encoder.mattiasgeniar.be/index.php
vulnreport;report;http://vulnreport.io/
metame;code mutation;https://github.com/a0rtega/metame
stemjail;jail;https://stemjail.github.io/
pwnmalw;vuln in malware;https://www.pwnmalw.re/
screentogif;record;https://screentogif.codeplex.com/
php-security-pitfalls;test vuln web;https://github.com/joostvanveen/php-security-pitfalls
SEI+CERT+Coding+Standards;code standard;https://www.securecoding.cert.org/confluence/display/seccode/SEI+CERT+Coding+Standards
HTTP-Over-Protocol;tunnel;https://github.com/sakshamsharma/HTTP-Over-Protocol
scans.io;db;https://scans.io/
agarri; nicolas gregoire;http://www.agarri.fr/en/index.html
Linux_Exploit_Suggester;linux;https://github.com/PenturaLabs/Linux_Exploit_Suggester
Windows-Exploit-Suggester;windows;https://github.com/GDSSecurity/Windows-Exploit-Suggester
sandcat;browser;http://www.syhunt.com/sandcat/
dracos-linux;pentest OS;http://www.dracos-linux.org/
OWASP;recommandation;https://github.com/OWASP
Web_Application_Security_Testing_Cheat_Sheet;tests;https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet
cryptomator;chiffrement cloud;https://cryptomator.org/
awesome-pentest;tools;https://github.com/enaqx/awesome-pentest
g0tmi1k;blog;https://blog.g0tmi1k.com
CyberChef; enc dec code decode;https://gchq.github.io/CyberChef/
kakoune;text editor;http://kakoune.org/
Parallel Processing Shell Script;bash;https://github.com/louwrentius/PPSS
cyberprobe;attack monitoring;http://cyberprobe.sourceforge.net/
pushed;phone notification;https://pushed.co
freegeoip;freegeoip;https://freegeoip.net
awesome-malware-analysis;tools;https://github.com/rshipp/awesome-malware-analysis
laverna;notes;https://laverna.cc
Metarouter;network;https://wiki.mikrotik.com/wiki/Manual:Metarouter
ShadowBuster;vuln map;https://github.com/indeedops/ShadowBuster
certbot;cert ssl free;https://certbot.eff.org/
panwdbl;malwareIPdB;http://panwdbl.appspot.com/
conemu;telnet client;https://conemu.github.io/
testconnectivity;mail header;https://testconnectivity.microsoft.com/
hiddent-tear;ransomware code;https://github.com/goliate/hidden-tear
Heap Exploitation;learning;https://heap-exploitation.dhavalkapil.com/
pentest-cheat-sheets;pentest-cheat-sheets;https://github.com/coreb1t/awesome-pentest-cheat-sheets
osquery;survey;https://osquery.io/
postgresql_online_compiler;postgreSQL;http://rextester.com/l/postgresql_online_compiler;
pumascan;.NET analyser vuln;https://www.pumascan.com/
scikit-learn;python machine learning;http://scikit-learn.org
cutycapt;cli screenshot linux;http://cutycapt.sourceforge.net/
php rop gadget;php;https://www.ambionics.io/blog/php-generic-gadget-chains
wireguard;vpn;https://www.wireguard.com/
atom;text editor;https://atom.io/docs
pbscan;mass port scanner;https://github.com/gvb84/pbscan
Ironsquirrel;Encrypted exploit delivery for browser;https://github.com/MRGEffitas/Ironsquirrel
asciinema;linux cli recorder;https://asciinema.org/
ufw;linux iptables;https://linuxconfig.org/how-to-install-and-use-ufw-firewall-on-linux
phantom;orchestration;https://www.phantom.us/
goaccess;reporting web;https://goaccess.io/
pwning win;win;https://crowdshield.com/blog.php?name=pwning-windows-domains-from-the-command-line
automate action;android;http://llamalab.com/automate/
gephi;graphviz tool;https://gephi.org/
macro;vba;https://homputersecurity.com/2017/12/21/comment-pirater-un-systeme-windows-laide-dun-fichier-macro/
git clone;wget;https://blog.netspi.com/dumping-git-data-from-misconfigured-web-servers/
linux cmd;linux;https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/
crt.sh;cert ssl;https://crt.sh
bashbosster;provisonning;http://www.bashbooster.net/
gopacket;go packet manipulation;https://github.com/google/gopacket
up;interractive grep;https://github.com/akavel/up
payload;burp;https://github.com/1N3/IntruderPayloads
owasp-modsecurity-crs;mod security rules;https://github.com/SpiderLabs/owasp-modsecurity-crs
inspec.io;hardening;https://www.inspec.io/
Osquery;file integrity monitoring;https://www.howtoforge.com/tutorial/how-to-setup-file-integrity-monitoring-fim-using-osquery-on-linux-server/
GPU;cloud;https://vast.ai/console/create/
DNSDumpster;dns;https://dnsdumpster.com/
patrowl;discover;https://www.patrowl.io/
vault;password manager;https://www.vaultproject.io/;
wifi;piZero;https://pwnagotchi.ai/
total commander;IDE;https://www.ghisler.com/accueil.htm
jupyter;python notpad run code;https://jupyter.org/
easy2boot;boot;https://www.easy2boot.com/
scantron;;https://github.com/rackerlabs/scantron
Portsentry;linux;https://wiki.gentoo.org/wiki/PortSentry
ssh+ssl;linux;https://ostechnix.com/sslh-share-port-https-ssh/
ssh;;https://github.com/quantumsheep/sshs

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].