ExploitMicrosoft Office RCE Vulnerability aka Follina - CVE-2022-30190BotenaGo Malware Targets Millions of IoT DevicesDotCMS Remote Code Execution | CVE-2022-26352SpringBoot RCE | CVE-2022-22963Dirty Pipe - Linux Local Privilege EscalationAuto-ElevateLog4shell | CVE-2021-44228PwnKit-ExploitGTFOBins - Search for Unix binariesOWASP ZSC ToolUAC Bypass in Windows 10 Store BinaryBypassing UAC using App PathsAnother sdclt UAC bypassBypassing UAC on Windows 10 using Disk CleanupLinux Privilege EscalationWindows Privilege Escalationbaby pwn 2018 CTF
Exploitation-ToolsAutoPWN Suite - Scanning vulnerabilities and exploiting systems automaticallyNotionTerm - Embed reverse shell in Notion pagesTornado | anonymously reverse shellCobaltBus | Cobalt Strike C2 traffic via Azure ServicebusShhhloader | Shellcode LoaderOffensiveNotion C2 Phant0m | Windows Event Log KillerTASSUID3NUMDonutPostenumFaction C2 FrameworkSliverFudgeC2C3 Custom Command and ControlTelegram Csharp C2GhostTunnelgoDoHWinpayloads0xsp MongooseAutoRDPwno365-attack-toolkitLinux Smart EnumerationTyton: Kernel-RootkitSILENTTRINITYKoadic C3KageBloodHoundPyFuscationCovenantOpenC2DeathStar
NetworkPacketStreamer - Tcpdump for cloud native environmentsPuwr - SSH attack surface on local networkMITM InterceptMalcolm Network Traffic Analysis ToolThe Zeek Network Security MonitorBruteShark - Network Analysis Tool NetCapSparrow WifiXRaySKA - Simple Karma AttackLetsMapYourNetworkEhtoolsPA-Toolkit | Pentester Academy Wireshark ToolkitWiFi-PumpkinVoIPSharkInflatorFeedingBottle
Pentestingk0otkit - Manipulate K8s in a K8s wayCobalt Strike MANUALS_V2 Active DirectoryMalicious PDF Generator ☠️XerrorMetasploit ProDefcon27 Csharp WorkshopAtomic Red TeamModlishka: Reverse-ProxyTrapeHashviewInfection MonkeyRed Teaming/Adversary Simulation ToolkitActive Directory Kill Chain Attack and Defense
PhoneDroidDetective analysing Android applicationsObfuscapkAndrillerSimJackeremail2phonenumberStaCoAnVoiceMailAutomatoriBoot IOS 9.3 LeakedAndroid Security List
Reconnaissance-ToolsSub3suite - Subdomain Enumeration SuiteMip22 - Advanced Phishing ToolNivistealerMisp DashboardlsassyAttackSurfaceMapperKamerka GUIAIL FrameworkPown ReconRedELK
Reverse-EngineeringNETReactorSlayer - Deobfuscator for Eziriz .NET ReactorMitmProxy2Swagger - Automagically reverse-engineer REST APIXepor - web routing framework for reverse engineers and security researchersBinary Ninja 3.0bkcrack - crack legacy zipx64dbg Plugin ManagerngrevDeobfuscated BurpSuite Pro 2.1Redress - A tool for analyzing stripped binariesPyREBoxGhidra Software Reverse Engineering FrameworkCutter - Radare2 GuiCracking HawkEye Keylogger Reborn
SecurityThe finest Windows OptimizerSecurity Onion Linux distro for intrusion detectionS1EMHaccTheHubThreatMapperApplicationInspectorTrivyWindows and Office ISO DownloadStegifyThe Ultimate Guide to Ethical HackingACT | Semi-Automated Cyber Threat IntelligenceOnionShareMalware Analysis Tools ListDnscrypt Proxy GuiRicochet
Web-SecuritySQLi Auth Bypass payloads VAmPI - The Vulnerable API CRLFsuite - Fast CRLF injection scanning tool Web Attack Payloads WordlistWfuzz - The Web fuzzerOWASP Coraza Web Application Firewall v2PyShellLKWAAppSpiderServer Side Template InjectionHackBar V2ezXSSTplmapPHPGGCJSONBeeFemida-xssPostshellTraxssCSS Exfil ProtectionXSS AttackSingularity of OriginPixloadWeaponised XSS PayloadsBlock Alert XSSXSpearXSRFProbeThe TIDoS FrameworkVuls | VULnerability ScannerRevshellgenB-XSSRFHTTP Request SmugglerOsmedeusJok3r v3CMS Scan