analysisBinary Ninja 3.0BruteShark - Network Analysis Tool NetCapngrevDeobfuscated BurpSuite Pro 2.1Redress - A tool for analyzing stripped binariesPA-Toolkit | Pentester Academy Wireshark ToolkitVoIPSharkGhidra Software Reverse Engineering FrameworkMalware Analysis Tools ListCutter - Radare2 Gui
androidDroidDetective analysing Android applicationsObfuscapkAndrillerSimJackeremail2phonenumberStaCoAnVoiceMailAutomatorAndroid Security List
apiVAmPI - The Vulnerable API NotionTerm - Embed reverse shell in Notion pagesMitmProxy2Swagger - Automagically reverse-engineer REST APIOffensiveNotion C2
attackPuwr - SSH attack surface on local networkXSS AttackSingularity of OriginAtomic Red TeamAutoRDPwno365-attack-toolkitActive Directory Kill Chain Attack and Defense
c2CobaltBus | Cobalt Strike C2 traffic via Azure ServicebusOffensiveNotion C2 Faction C2 FrameworkSliverFudgeC2C3 Custom Command and ControlTelegram Csharp C2GhostTunnelgoDoHCovenantOpenC2
cobaltstrikeCobalt Strike MANUALS_V2 Active DirectoryCobaltBus | Cobalt Strike C2 traffic via Azure ServicebusPhant0m | Windows Event Log Killer
command-and-controlFaction C2 FrameworkSliverFudgeC2C3 Custom Command and ControlTelegram Csharp C2GhostTunnelgoDoHKoadic C3Covenant
cveDotCMS Remote Code Execution | CVE-2022-26352SpringBoot RCE | CVE-2022-22963Dirty Pipe - Linux Local Privilege Escalation
dnsFaction C2 FrameworkSliverSingularity of OrigingoDoHPA-Toolkit | Pentester Academy Wireshark ToolkitCovenant
forensicsPacketStreamer - Tcpdump for cloud native environmentsDeobfuscated BurpSuite Pro 2.1Redress - A tool for analyzing stripped binariesPyREBoxGhidra Software Reverse Engineering FrameworkCutter - Radare2 GuiCracking HawkEye Keylogger Reborn
golangTrivyXRaySliverStegifySingularity of OriginRedress - A tool for analyzing stripped binariesVuls | VULnerability ScannergoDoH
information-gatheringACT | Semi-Automated Cyber Threat IntelligenceAIL FrameworkOsmedeusRedELKBloodHound
linuxSecurity Onion Linux distro for intrusion detectionPwnKit-ExploitGTFOBins - Search for Unix binariesSUID3NUMPostenumLinux Privilege EscalationWindows Privilege Escalation0xsp Mongoose
listWeb Attack Payloads WordlistAndroid Security ListRed Teaming/Adversary Simulation ToolkitActive Directory Kill Chain Attack and Defense
mitmMITM InterceptMitmProxy2Swagger - Automagically reverse-engineer REST APIXepor - web routing framework for reverse engineers and security researchersSKA - Simple Karma AttackWiFi-PumpkinModlishka: Reverse-Proxy
mitmproxyMitmProxy2Swagger - Automagically reverse-engineer REST APIXepor - web routing framework for reverse engineers and security researchers
pcapPacketStreamer - Tcpdump for cloud native environmentsMalcolm Network Traffic Analysis ToolThe Zeek Network Security Monitor
pentestingAutoPWN Suite - Scanning vulnerabilities and exploiting systems automaticallyHaccTheHubLKWAAppSpiderServer Side Template InjectionezXSSAutoRDPwnAndroid Security ListRed Teaming/Adversary Simulation Toolkit
pocMicrosoft Office RCE Vulnerability aka Follina - CVE-2022-30190BotenaGo Malware Targets Millions of IoT DevicesDotCMS Remote Code Execution | CVE-2022-26352SpringBoot RCE | CVE-2022-22963
privilege-escalationSUID3NUMPostenumUAC Bypass in Windows 10 Store BinaryBypassing UAC using App PathsAnother sdclt UAC bypassLinux Privilege EscalationWindows Privilege Escalation0xsp Mongoose
pythonTornado | anonymously reverse shellDroidDetective analysing Android applicationsXepor - web routing framework for reverse engineers and security researchersPyShellXerrorSUID3NUMStegifyWinpayloadsPyREBoxWiFi-PumpkinOnionSharePyFuscationCMS ScanDeathStar
radare2Ghidra Software Reverse Engineering FrameworkCutter - Radare2 GuiCracking HawkEye Keylogger Reborn
rceMicrosoft Office RCE Vulnerability aka Follina - CVE-2022-30190DotCMS Remote Code Execution | CVE-2022-26352SpringBoot RCE | CVE-2022-22963Dirty Pipe - Linux Local Privilege EscalationLKWAAppSpider
reverse-shellNotionTerm - Embed reverse shell in Notion pagesk0otkit - Manipulate K8s in a K8s wayTornado | anonymously reverse shellPwnKit-ExploitGTFOBins - Search for Unix binariesPostshellRevshellgen
scanningCRLFsuite - Fast CRLF injection scanning tool Vuls | VULnerability ScannerB-XSSRFOsmedeusBloodHound
securityPacketStreamer - Tcpdump for cloud native environmentsXepor - web routing framework for reverse engineers and security researchersMalcolm Network Traffic Analysis ToolS1EMThe Zeek Network Security MonitorHaccTheHubNetCapTraxssXSS AttackBlock Alert XSSRevshellgenAndroid Security List
security-toolsDirty Pipe - Linux Local Privilege EscalationAuto-ElevateSecurity Onion Linux distro for intrusion detectionHaccTheHubThreatMapperLog4shell | CVE-2021-44228ApplicationInspectorTrivyInfection Monkey
uac-bypassAuto-ElevateUAC Bypass in Windows 10 Store BinaryBypassing UAC using App PathsAnother sdclt UAC bypassBypassing UAC on Windows 10 using Disk Cleanup
vulnerability-detectionAuto-ElevateSecurity Onion Linux distro for intrusion detectionThreatMapperLog4shell | CVE-2021-44228The TIDoS FrameworkVuls | VULnerability Scanner
wifiBruteShark - Network Analysis Tool Sparrow WifiSKA - Simple Karma AttackEhtoolsWiFi-PumpkinInflatorFeedingBottle
windowsThe finest Windows OptimizerMicrosoft Office RCE Vulnerability aka Follina - CVE-2022-30190Auto-ElevatePhant0m | Windows Event Log KillerWinpayloads0xsp MongooseAutoRDPwno365-attack-toolkitPyFuscation
windows-10UAC Bypass in Windows 10 Store BinaryBypassing UAC using App PathsAnother sdclt UAC bypassBypassing UAC on Windows 10 using Disk Cleanup
xssAppSpiderServer Side Template InjectionHackBar V2ezXSSTraxssCSS Exfil ProtectionXSS AttackWeaponised XSS PayloadsBlock Alert XSSXSpear