Stars
JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf
Impacket is a collection of Python classes for working with network protocols.
PyGWalker: Turn your pandas dataframe into an interactive UI for visual analysis
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
🎨 Generate and change color-schemes on the fly.
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
The FLARE team's open-source tool to identify capabilities in executable files.
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
Terminal-based CPU stress and monitoring utility
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
Arsenal is just a quick inventory and launcher for hacking programs
Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.
Offensive Software Exploitation Course
An evil RAT (Remote Administration Tool) for macOS / OS X.
A Coverage Explorer for Reverse Engineers
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…
Tools & Interesting Things for RedTeam Ops
Graphical application for generating different color variations of Oomox (Numix-based) theme (GTK2, GTK3, Cinnamon, GNOME, Openbox, Xfwm), Archdroid, Gnome-Color, Numix, Papirus and Suru++ icon the…
🎴 a colorscheme, wallpaper and template manager for *nix
Malware Configuration And Payload Extraction
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Azure Red Team tool for graphing Azure and Azure Active Directory objects
Noriben - Portable, Simple, Malware Analysis Sandbox
The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
Burp Suite Certified Practitioner Exam Study