Skip to content
Change the repository type filter

All

    Repositories list

    • SecLists

      Public
      SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
      PHP
      MIT License
      24k000Updated Apr 24, 2023Apr 24, 2023
    • nuclei

      Public
      Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.
      Go
      MIT License
      2.6k005Updated Feb 20, 2023Feb 20, 2023
    • test python for linkedin oauth
      Python
      0002Updated Feb 16, 2023Feb 16, 2023
    • Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.
      Python
      Creative Commons Attribution Share Alike 4.0 International
      134000Updated Feb 9, 2023Feb 9, 2023
    • jwt_tool1

      Public
      🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
      Python
      GNU General Public License v3.0
      683000Updated Feb 6, 2023Feb 6, 2023
    • naabu

      Public
      A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
      Go
      MIT License
      565006Updated Jan 23, 2023Jan 23, 2023
    • Twitter vulnerable snippets
      PHP
      152000Updated Nov 18, 2022Nov 18, 2022
    • OWASP Foundation Web Respository
      HTML
      87000Updated Sep 1, 2022Sep 1, 2022
    • Spring4Shell - Spring Core RCE - CVE-2022-22965
      Python
      85000Updated Apr 1, 2022Apr 1, 2022
    • Python
      237000Updated Mar 31, 2022Mar 31, 2022
    • clean

      Public
      Get rid of unnecessary files to free up space on macOS
      Shell
      MIT License
      1000Updated Mar 8, 2022Mar 8, 2022
    • beef

      Public
      The Browser Exploitation Framework Project
      JavaScript
      2.2k000Updated Feb 28, 2022Feb 28, 2022
    • theZoo

      Public
      A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
      Python
      Other
      2.5k100Updated Feb 16, 2022Feb 16, 2022
    • Repository for information about 0-days exploited in-the-wild.
      HTML
      Apache License 2.0
      76000Updated Jan 10, 2022Jan 10, 2022
    • h4cker

      Public
      This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
      Jupyter Notebook
      MIT License
      3.5k000Updated Jan 5, 2022Jan 5, 2022
    • A curated list of Awesome Threat Intelligence blogs
      Apache License 2.0
      40000Updated Dec 23, 2021Dec 23, 2021
    • A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
      Python
      530000Updated Dec 21, 2021Dec 21, 2021
    • This repo is a consolidation of Secure Software Supply Chain resources, such as talks, whitepapers, conferences and more.
      Apache License 2.0
      17000Updated Dec 9, 2021Dec 9, 2021
    • picoCTF

      Public
      The platform used to run picoCTF 2019.
      Python
      MIT License
      90000Updated Nov 29, 2021Nov 29, 2021
    • dockprom

      Public
      Docker hosts and containers monitoring with Prometheus, Grafana, cAdvisor, NodeExporter and AlertManager
      MIT License
      1.7k000Updated Nov 11, 2021Nov 11, 2021
    • 🚨 Collection of Prometheus alerting rules
      HTML
      Other
      1k000Updated Oct 27, 2021Oct 27, 2021
    • ots

      Public
      One-Time-Secret sharing platform with a symmetric 256bit AES encryption in the browser
      Go
      Apache License 2.0
      71000Updated Oct 24, 2021Oct 24, 2021
    • Kubectl plugin to run curl commands against kubernetes pods
      Go
      MIT License
      16000Updated Sep 28, 2021Sep 28, 2021
    • masscan

      Public
      TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
      C
      Other
      3.1k000Updated Sep 15, 2021Sep 15, 2021
    • 84200Updated Sep 1, 2021Sep 1, 2021
    • This is a sample source code for the article published on Toptal: https://www.toptal.com/nodejs/secure-rest-api-in-nodejs
      JavaScript
      300000Updated Aug 27, 2021Aug 27, 2021
    • A NodeJS API that supports username and password authentication with JWTs
      JavaScript
      MIT License
      268000Updated Aug 23, 2021Aug 23, 2021
    • Community curated list of templates for the nuclei engine to find security vulnerabilities.
      Python
      MIT License
      2.7k000Updated Aug 20, 2021Aug 20, 2021
    • A list of useful payloads and bypass for Web Application Security and Pentest/CTF
      Python
      MIT License
      15k000Updated Aug 18, 2021Aug 18, 2021
    • cloudgoat

      Public
      CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
      HCL
      BSD 3-Clause "New" or "Revised" License
      638000Updated Aug 17, 2021Aug 17, 2021