Stars
Brave browser for Android, iOS, Linux, macOS, Windows.
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Directory/File, DNS and VHost busting tool written in Go
The Browser Exploitation Framework Project
RegExr is a HTML/JS based tool for creating, testing, and learning about Regular Expressions.
Core engine for the Brave browser for mobile and desktop. For issues https://github.com/brave/brave-browser/issues
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark.
🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…
Exploits for the TryHackMe room hackerNote
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Nmap - the Network Mapper. Github mirror of official SVN repository.
freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
A framework for building native applications using React