Stars
🌀 Experience tranquillity while browsing the web without people tracking you!
A fast, simple, recursive content discovery tool written in Rust.
All about bug bounty (bypasses, payloads, and etc)
Scope gathering tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!
A command-line utility designed to discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact dire…
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
A free, open source, Bootstrap admin theme created by Start Bootstrap
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
A Magisk/KernelSU module that automatically adds user certificates to the system root CA store
Automatically exported from code.google.com/p/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
📱 objection - runtime mobile exploration
Automatic SQL injection and database takeover tool
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
😎 💻 Simple and flexible CLI Tool for your daily JIRA activity (supported on all OSes)