Security
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
The FLARE team's open-source tool to identify capabilities in executable files.
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Convert shellcode into ✨ different ✨ formats!
Flipper Zero firmware source code
Gather and update all available and newest CVEs with their PoC.
Rust Weaponization for Red Team Engagements.
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
A collection of several hundred online tools for OSINT
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Fast passive subdomain enumeration tool.
🐍 🔍 GuardDog is a CLI tool to Identify malicious PyPI and npm packages
Impacket is a collection of Python classes for working with network protocols.
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
19 Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNE…