tech_banner
GitHub - MrSrc/awesome-cyber-security: [Draft]Awesome Cyber...
GitHub - MrSrc/awesome-cyber-security: [Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version. Launching GitHub Desktop If nothing happens, download GitHub Desktop and try again. Launching GitHub Desktop If nothing happens, download GitHub Desktop and try again. Launching Xcode If nothing happens, download Xcode and try again. Your codespace will open once ready. There was a problem preparing your codespace, please try again.工具新添加的新添加的[963星][4m] [Go] dominicbreuker/pspy Monitor linux processes without root permissions[933星][9d] [Py] shmilylty/oneforall 子域收集工具[930星][7d] [C++] kde/heaptrack A heap memory profiler for Linux[923星][4m] bugcrowd/bugcrowd_university Open source education content for the researcher community[906星][11d] [C] arm-software/arm-trusted-firmware Read-only mirror of Trusted Firmware-A[880星][5m] [JS] dpnishant/appmon Documentation:[873星][4m] [CSS] outflanknl/redelk Red Team\'s SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.[846星][13d] [Java] lamster2018/easyprotector 一行代码检测XP/调试/多开/模拟器/root[843星][8m] [JS] serpicoproject/serpico SimplE RePort wrIting and COllaboration tool[842星][10d] [Py] lylemi/learn-web-hacking Study Notes For Web Hacking / Web安全学习笔记[841星][27d] [Roff] slimm609/checksec.sh 检查可执行文件(PIE, RELRO, PaX, Canaries, ASLR, Fortify Source)属性的 bash 脚本[820星][1m] [Py] corelan/mona Corelan Repository for mona.py[815星][19d] [PHP] symfony/security-csrf The Security CSRF (cross-site request forgery) component provides a class CsrfTokenManager for generating and validating CSRF tokens.[811星][8m] [Py] nccgroup/featherduster An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction[808星][13d] [JS] sindresorhus/is-online Check if the internet connection is up[798星][1m] [Shell] andreyvit/create-dmg A shell script to build fancy DMGs[797星][2m] [Py] hellman/xortool A tool to analyze multi-byte xor cipher[783星][2m] [Go] dreddsa5dies/gohacktools Hacker tools on Go (Golang)[779星][1y] [PS] kevin-robertson/invoke-thehash PowerShell Pass The Hash Utils[769星][13d] [Go] bishopfox/sliver Implant framework[765星][1m] [C++] shekyan/slowhttptest Application Layer DoS attack simulator[760星][17d] [C++] snort3/snort3 Snort++[754星][1y] [Py] greatsct/greatsct The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.[740星][6m] [Go] talkingdata/owl 企业级分布式监控告警系[736星][26d] [HTML] m4cs/babysploit[735星][1y] [C#] eladshamir/internal-monologue Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS[731星][27d] [C] iaik/zombieload Proof-of-concept for the ZombieLoad attack[723星][6m] [Go] anshumanbh/git-all-secrets 结合多个开源 git 搜索工具实现的代码审计工具[716星][2m] [Py] shawndevans/smbmap SMBMap is a handy SMB enumeration tool[713星][5m] [Py] adamlaurie/rfidiot python RFID / NFC library tools[711星][8d] [Py] f-secure/see Sandboxed Execution Environment[710星][7d] [Py] skelsec/pypykatz 纯Python实现的Mimikatz[709星][1y] [C#] p3nt4/powershdll Run PowerShell with rundll32. Bypass software restrictions.[706星][21d] [Go] gruntwork-io/cloud-nuke A tool for cleaning up your cloud accounts by nuking (deleting) all resources within it[694星][2m] [Py] mjg59/python-broadlink Python module for controlling Broadlink RM2/3 (Pro) remote controls, A1 sensor platforms and SP2/3 smartplugs[693星][3m] netflix/security-bulletins Security Bulletins that relate to Netflix Open Source[687星][7m] [Py] mr-un1k0d3r/powerlessshell Run PowerShell command without invoking powershell.exe[675星][27d] ptresearch/attackdetection Attack Detection[673星][2m] [Go] pquerna/otp TOTP library for Go[673星][1y] [PS] arvanaghi/sessiongopher SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.[670星][1y] [Py] endgameinc/rta[662星][3m] [C#] ghostpack/rubeus Trying to tame the three-headed dog.[662星][11m] [C#] wwillv/godofhacker 黑客神器[660星][6m] [Py] golismero/golismero GoLismero - The Web Knife[645星][6m] [PHP] l3m0n/bypass_disable_functions_shell 一个各种方式突破Disable_functions达到命令执行的shell[640星][3m] [Py] gquere/pwn_jenkins Notes about attacking Jenkins servers[636星][1y] [JS] alcuadrado/hieroglyphy Transform any javascript code to an equivalent sequence of ()[]{}!+ characters that runs in the browser![632星][10m] [Py] dirkjanm/privexchange Exchange your privileges for Domain Admin privs by abusing Exchange[626星][5m] ankane/secure_rails Rails security best practices[611星][20d] [Go] evilsocket/arc 可用于管理私密数据的工具. 后端是 Go 语言编写的 RESTful 服务器, 前台是Html + JavaScript[600星][17d] [Py] webrecorder/pywb Core Python Web Archiving Toolkit for replay and recording of web archives[595星][2m] [PS] ramblingcookiemonster/powershell Various PowerShell functions and scripts[593星][1m] [YARA] didierstevens/didierstevenssuite Please no pull requests for this repository. Thanks![582星][18d] [C] mrexodia/titanhide Hiding kernel-driver for x86/x64.[578星][9m] [Py] romanz/amodem transmit a file between 2 computers, using a simple headset, allowing true air-gapped communication (via a speaker and a microphone), or an audio cable (for higher transmission speed)[576星][1y] [C#] tyranid/dotnettojscript A tool to create a JScript file which loads a .NET v2 assembly from memory.[571星][5m] [Py] nidem/kerberoast a series of tools for attacking MS Kerberos implementations[568星][1y] [Solidity] crytic/not-so-smart-contracts Examples of Solidity security issues[563星][10m] [C] justinsteven/dostackbufferoverflowgood[555星][4m] [Py] its-a-feature/apfell A collaborative, multi-platform, red teaming framework[550星][22d] [C] vanhauser-thc/thc-ipv6 IPv6 attack toolkit[542星][5m] [HCL] coalfire-research/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.[538星][9m] [C] hfiref0x/upgdsed Universal PatchGuard and Driver Signature Enforcement Disable[534星][2m] [C] eliasoenal/multimon-ng[530星][1y] [C#] ghostpack/safetykatz SafetyKatz is a combination of slightly modified version of[529星][1y] [Py] n00py/wpforce Wordpress Attack Suite[526星][8d] [Ruby] hdm/mac-ages MAC address age tracking[519星][1m] [Shell] trailofbits/twa A tiny web auditor with strong opinions.[517星][1m] [Go] sensepost/gowitness Go 语言编写的网站快照工具[516星][2m] [JS] mr-un1k0d3r/thundershell Python / C# Unmanaged PowerShell based RAT[515星][8m] [Visual Basic] mr-un1k0d3r/maliciousmacrogenerator Malicious Macro Generator[510星][12m] [Go] mthbernardes/gtrs Google Translator Reverse Shell[508星][5m] [C++] shuax/greenchrome 增强Chrome的工具[500星][12m] [C] google/ktsan KernelThreadSanitizer, a fast data race detector for the Linux kernel[492星][2m] [C] m0nad/diamorphine LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)[492星][2m] [PHP] nzedb/nzedb a fork of nnplus(2011) | NNTP / Usenet / Newsgroup indexer.[490星][18d] [JS] sindresorhus/public-ip Get your public IP address - very fast![488星][2m] [Go] gen2brain/cam2ip 将任何网络摄像头转换为IP 摄像机[486星][11m] [Go] evanmiller/hecate The Hex Editor From Hell[486星][11m] [C] yangyangwithgnu/bypass_disablefunc_via_ld_preload bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)[483星][2m] [Go] gorilla/csrf gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications services[480星][1y] [Java] continuumsecurity/bdd-security BDD Automated Security Tests for Web Applications[480星][11m] [Shell] craigz28/firmwalker Script for searching the extracted firmware file system for goodies![473星][1m] [Py] aoii103/darknet_chinesetrading[469星][29d] xiangpasama/jdsrc-small-classroom 京东SRC小课堂系列文章[467星][2m] [Py] coleifer/micawber a small library for extracting rich content from urls[466星][1m] [Py] bit4woo/teemo A Domain Name Email Address Collection Tool[464星][1m] [TS] mitre-attack/attack-navigator Web app that provides basic navigation and annotation of ATT CK matrices[463星][1m] [Go] gen0cide/gscript 基于运行时参数,动态安装恶意软件[461星][5m] [C] phoenhex/files[459星][7d] [Py] fportantier/habu Python 编写的网络工具工具包,主要用于教学/理解网络攻击中的一些概念[455星][27d] [Shell] wireghoul/graudit 简单的脚本和签名集,进行源代码审计[449星][4m] [C++] omerya/invisi-shell Hide your Powershell script in plain sight. Bypass all Powershell security features[449星][3m] [PS] rvrsh3ll/misc-powershell-scripts Random Tools[448星][10d] [PS] mr-un1k0d3r/redteampowershellscripts Various PowerShell scripts that may be useful during red team exercise[447星][1m] [Py] super-l/superl-url 根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。[446星][1y] [JS] simonepri/upash[430星][6m] [Pascal] mojtabatajik/robber Robber is open source tool for finding executables prone to DLL hijacking[417星][1y] [Py] ekultek/pybelt The hackers tool belt[415星][10m] [Py] powerscript/katanaframework The New Hacking Framework[409星][27d] [C++] tenable/routeros RouterOS Security Research Tooling and Proof of Concepts[409星][9m] [Py] linklayer/pyvit Python Vehicle Interface Toolkit[408星][7d] [Go] cloudfoundry/gorouter CF Router[407星][8d] [Py] ytisf/pyexfil A Python Package for Data Exfiltration[401星][20d] [HTML] w3c/webappsec Web Application Security Working Group repo[400星][1m] [Py] fbngrm/matroschka Python steganography tool to hide images or text in images[397星][7m] 7kbstorm/7kbscan-webpathbrute 7kbscan-WebPathBrute Web路径暴力探测工具[390星][1y] [C#] squalr/squalr Squalr Memory Editor - Game Hacking Tool Written in C#[382星][3m] [PHP] msurguy/honeypot Simple spam prevention package for Laravel applications[381星][23d] [C++] simsong/bulk_extractor This is the development tree. For downloads please see:[379星][1y] [JS] empireproject/empire-gui Empire client application[379星][26d] [JS] nccgroup/tracy 查找web app中所有的sinks and sources, 并以易于理解的方式显示这些结果[378星][9m] [Py] k4m4/onioff url检测器,深度检测网页链接[374星][1m] [C#] bloodhoundad/sharphound The BloodHound C# Ingestor[374星][11d] [Ruby] david942j/seccomp-tools Provide powerful tools for seccomp analysis[371星][15d] [Ruby] dradis/dradis-ce 面向信息安全团队的协作框架[371星][6m] [Py] vysecurity/domlink A tool to link a domain with registered organisation names and emails, to other domains.[368星][25d] [Py] fox-it/bloodhound.py A Python based ingestor for BloodHound[366星][1m] [Py] emtunc/slackpirate Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace[365星][7m] [Py] tidesec/tidefinger TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。[365星][25d] [Shell] trimstray/otseca 安全审计工具, 搜索并转储系统配置[359星][10m] [Py] secynic/ipwhois Retrieve and parse whois data for IPv4 and IPv6 addresses[358星][19d] [Py] tenable/poc Proof of Concepts[357星][8d] [C#] sonarsource/sonar-dotnet Code analyzer for C# and VB.NET projects[351星][15d] [Py] lockgit/hacking hacking is a kind of spirit ![350星][11d] [TeX] vlsergey/infosec Учебное пособие по защите информации кафедры радиотехники и систем управления МФТИ[347星][5m] [Makefile] xdite/internet-security 互联网资安风控实战[343星][2m] [Ruby] sunitparekh/data-anonymization Want to use production data for testing, data-anonymization can help you.[342星][17d] [Perl] keydet89/regripper2.8 RegRipper version 2.8[342星][8m] [Py] skorov/ridrelay Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.[340星][1m] veracode-research/solr-injection Apache Solr Injection Research[340星][12m] [Assembly] egebalci/amber Reflective PE packer.[338星][1y] [Ruby] srcclr/commit-watcher Find interesting and potentially hazardous commits in git projects[338星][7d] [C] vanhauser-thc/aflplusplus afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more![336星][1m] [Py] codingo/interlace Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.[331星][1y] [Py] leapsecurity/inspy A python based LinkedIn enumeration tool[330星][10m] [C#] ghostpack/sharpdump SharpDump is a C# port of PowerSploit\'s Out-Minidump.ps1 functionality.[329星][8d] [JS] meituan-dianping/lyrebird 基于拦截以及模拟HTTP/HTTPS网络请求的面向移动应用的插件化测试工作台[328星][1m] [PS] joelgmsec/autordpwn The Shadow Attack Framework[327星][1y] [Shell] 1n3/goohak Automatically Launch Google Hacking Queries Against A Target Domain[327星][3m] [Py] defaultnamehere/cookie_crimes Read local Chrome cookies without root or decrypting[326星][4m] [C] csete/gpredict a real time satellite tracking and orbit prediction programfor the Linux desktop[324星][1y] [JS] nccgroup/wssip 服务器和客户端之间通信时自定义 WebSocket 数据的捕获、修改和发送。[322星][1y] [Java] ysrc/liudao \"六道”实时业务风控系统[317星][12m] crazywa1ker/darthsidious-chinese 从0开始你的域渗透之旅[316星][25d] [Go] wangyihang/platypus A modern multiple reverse shell sessions/clients manager via terminal written in go[315星][24d] [Py] circl/lookyloo Lookyloo is a web interface allowing to scrape a website and then displays a tree of domains calling each other.[315星][11d] [JS] privacypass/challenge-bypass-extension 用于匿名认证的浏览器扩展[314星][1m] [Visual Basic] nccgroup/vcg Code security scanning tool.[313星][1y] [Go] benjojo/bgp-battleships Play battleships using BGP[311星][6m] [C] pmem/syscall_intercept Linux系统调用拦截框架,通过 hotpatching 进程标准C库的机器码实现。[310星][19d] [YARA] needmorecowbell/hamburglar collect useful information from urls, directories, and files[310星][5m] [Java] shengqi158/fastjson-remote-code-execute-poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java[310星][19d] trustedsec/physical-docs This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.[309星][8m] [C] tomac/yersinia layer 2 攻击框架[308星][4m] [PS] enigma0x3/misc-powershell-stuff random powershell goodness[307星][9d] [HTML] vanhauser-thc/thc-archive All releases of the security research group (a.k.a. hackers) The Hacker\'s Choice[307星][20d] [Py] mr-un1k0d3r/scshell Fileless lateral movement tool that relies on ChangeServiceConfigA to run command[306星][1m] [PS] darkoperator/posh-secmod PowerShell Module with Security cmdlets for security work[305星][2m] [Py] coalfire-research/slackor A Golang implant that uses Slack as a command and control server[303星][7m] [HTML] nccgroup/crosssitecontenthijacking Content hijacking proof-of-concept using Flash, PDF and Silverlight[303星][8d] hackerschoice/thc-tesla-powerwall2-hack TESLA PowerWall 2 Security Shenanigans[297星][24d] [C] tarsnap/scrypt The scrypt key derivation function was originally developed for use in the Tarsnap online backup system and is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.[297星][3m] [Py] xinsss/conf-for-surge-shadowrocket Surge Shadowrocket conf[296星][2m] [C] 9176324/shark Turn off PatchGuard in real time for win7 (7600) ~ win10 (18950).[296星][8d] [C++] squalr/squally 2D Platformer Game for Teaching Game Hacking - C++/cocos2d-x[295星][1m] [JS] doyensec/electronegativity Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.[295星][1y] [C#] ghostpack/sharpup SharpUp is a C# port of various PowerUp functionality.[294星][6m] [Py] edent/bmw-i-remote A reverse engineered interface for the BMW i3 Electric Car[294星][1y] [JS] xxxily/fiddler-plus 自定义的Fiddler规则,多环境切换、解决跨域开发、快速调试线上代码必备|高效调试分析利器[293星][11d] [Shell] fdiskyou/zines Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference[292星][8m] [C] gianlucaborello/libprocesshider Hide a process under Linux using the ld preloader ([292星][13d] [Visual Basic] itm4n/vba-runpe A VBA implementation of the RunPE technique or how to bypass application whitelisting.[292星][2m] [C] mboehme/aflfast AFLFast (extends AFL with Power Schedules)[292星][2m] [Go] mdsecactivebreach/o365-attack-toolkit A toolkit to attack Office365[291星][9m] [C] rhboot/shim a trivial EFI application that, when run, attempts to open and execute another application[291星][2m] [Py] vulnerscom/api Python 2/3 library for the Vulners Database[287星][10m] [C++] anhkgg/superdllhijack SuperDllHijack:A general DLL hijack technology, don\'t need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了[286星][1y] [Java] webgoat/webgoat-legacy Legacy WebGoat 6.0 - Deliberately insecure JavaEE application[285星][3m] [Py] apache/incubator-spot Mirror of Apache Spot[285星][8d] [C#] matterpreter/offensivecsharp Collection of Offensive C# Tooling[284星][5m] [Py] opsdisk/pagodo pagodo (Passive Google Dork) - Automate Google Hacking Database scraping[283星][12m] [Py] justicerage/ffm Freedom Fighting Mode: open source hacking harness[283星][8d] ugvf2009/miles 二爷翻墙,专注翻墙30年,但没有掌握核心科技^_^[282星][13d] [Go] cruise-automation/fwanalyzer a tool to analyze filesystem images[282星][1y] [HTML] googleprojectzero/p0tools Project Zero Docs and Tools[281星][3m] [Py] joxeankoret/pyew Official repository for Pyew.[280星][20d] [PS] nullbind/powershellery This repo contains Powershell scripts used for general hackery.[279星][3m] [Py] hacktoolspack/hack-tools hack tools[278星][3m] [PHP] nico3333fr/csp-useful Collection of scripts, thoughts about CSP (Content Security Policy)[276星][5m] geerlingguy/ansible-role-security Ansible Role - Security[275星][4m] [Py] 18f/domain-scan A lightweight pipeline, locally or in Lambda, for scanning things like HTTPS, third party service use, and web accessibility.[275星][8d] [Shell] al0ne/linuxcheck linux信息收集/应急响应/常见后门检测脚本[273星][4m] [Py] invernizzi/scapy-http Support for HTTP in Scapy[271星][8m] offensive-security/nethunter-lrt The Nethunter Linux Root Toolkit is a collection of bash scripts which install Nethunter onto a supported device.[270星][7m] [Py] s0md3v/breacher An advanced multithreaded admin panel finder written in python.[269星][7m] s0md3v/mypapers Repository for hosting my research papers[268星][4m] [Py] den1al/jsshell An interactive multi-user web JS shell[268星][1m] [Py] ledger-donjon/lascar Ledger\'s Advanced Side-Channel Analysis Repository[268星][15d] [C#] mkaring/confuserex An open-source, free protector for .NET applications[267星][13d] [JS] nodejs/security-wg Node.js Security Working Group[262星][11m] [Py] ant4g0nist/susanoo A REST API security testing framework.[261星][25d] [C] eua/wxhexeditor wxHexEditor official GIT repo[261星][1y] [PS] fox-it/invoke-aclpwn[261星][4m] [C] portcullislabs/linikatz UNIX版本的Mimikatz[260星][9m] [C] landhb/hideprocess A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager[260星][1y] [JS] roccomuso/netcat Netcat client and server modules written in pure Javascript for Node.j[259星][11d] [C++] fransbouma/injectablegenericcamerasystem This is a generic camera system to be used as the base for cameras for taking screenshots within games. The main purpose of the system is to hijack the in-game 3D camera by overwriting values in its camera structure with our own values so we can control where the camera is located, it\'s pitch/yaw/roll values, its FoV and the camera\'s look vector.[259星][11m] [Py] hysnsec/devsecops-studio DevSecOps Distribution - Virtual Environment to learn DevSecOps[258星][26d] [Ruby] rapid7/recog Pattern recognition for hosts, services, and content[257星][27d] [Py] frint0/email-enum Email-Enum searches mainstream websites and tells you if an email is registered! #DEPRECATED[257星][10m] [C] p0f/p0f p0f unofficial git repo[257星][2m] [C++] poweradminllc/paexec Remote execution, like PsExec[257星][18d] rustsec/advisory-db Security advisory database for Rust crates published through crates.io[255星][7m] [JS] jesusprubio/strong-node[255星][1y] [Py] m4ll0k/galileo Galileo - Web Application Audit Framework[253星][7m] [Go] lavalamp-/ipv666 IPV6地址枚举工具. Go编写[252星][19d] [Py] cloudflare/python-cloudflare Python wrapper for the Cloudflare Client API v4[251星][12d] [Py] guimaizi/get_domain 域名收集与监测[251星][7m] [Py] itskindred/procspy Python tool that monitors and logs user-run commands on a Linux system for either offensive or defensive purposes..[250星][9m] [Py] wh0ale/src-experience 工欲善其事,必先利其器[249星][2m] [Py] cvandeplas/pystemon Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon[249星][8m] [C] jakeajames/rootlessjb[249星][29d] [Py] rvrsh3ll/findfrontabledomains Search for potential frontable domains[245星][7m] ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet WordPress插件安全测试备忘录。[244星][30d] [Py] cisco-config-analysis-tool/ccat Cisco Config Analysis Tool[244星][15d] [Py] susmithkrishnan/torghost Tor anonimizer[240星][8m] [Py] mazen160/bfac 自动化 web app 备份文件测试工具,可检测备份文件是否会泄露 web app 源代码[240星][8m] [Py] openstack/syntribos 自动化的 API 安全测试工具[240星][7d] [Rust] hippolot/anevicon[238星][1y] [Py] matthewclarkmay/geoip-attack-map Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.[238星][12m] xcsh/unity-game-hacking A guide for hacking unity games[236星][1m] [Py] timlib/webxray webxray is a tool for analyzing third-party content on webpages and identifying the companies which collect user data.[235星][2m] [JS] martinzhou2015/srcms SRCMS企业应急响应与缺陷管理系统[233星][10m] [Py] cryin/javaid java source code static code analysis and danger function identify prog[230星][2m] [Java] commonsguy/cwac-netsecurity CWAC-NetSecurity: Simplifying Secure Internet Access[226星][11m] duoergun0729/2book 《Web安全之深度学习实战》[226星][2m] [PS] miriamxyra/eventlist help improving your Audit capabilities and to help to build your Security Operation Center.[226星][1y] [Go] netxfly/sec_check 服务器安全检测的辅助工具[226星][26d] [C] vusec/ridl RIDL test suite and exploits[226星][1m] [Py] webbreacher/whatsmyname This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.[222星][1y] lanjelot/kb Respositoy of all my notes on infosec I have been building up over the years[221星][1m] o-mg/demonseed minimal malicious USB cabl[221星][1y] [Py] tkcert/mail-security-tester A testing framework for mail security and filtering solutions.[219星][4m] [Shell] vedetta-com/vedetta OpenBSD Router Boilerplate[219星][14d] [Py] wazuh/wazuh-ruleset ruleset is used to detect attacks, intrusions, software misuse, configuration problems, application errors, malware, rootkits, system anomalies or security policy violations.[218星][10m] [C] feexd/pocs[218星][8m] [JS] zhuyingda/veneno 用Node.js编写的Web安全测试框架[217星][7m] bhdresh/dejavu deception framework which can be used to deploy decoys across the infrastructure[217星][10m] [JS] jopyth/mmm-remote-control Magic Mirror Module to shutdown or configure your mirror[216星][10m] [Py] mckinsey666/vocabs A lightweight online dictionary integration to the command line[215星][1y] basilfx/tradfri-hacking Hacking the IKEA TRÅDFRI light bulbs and accessories.[214星][9m] [C] sleinen/samplicator Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing[213星][5m] [C#] erfg12/memory.dll C# Hacking library for making PC game trainers.[212星][3m] [Py] jordanpotti/cloudscraper Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.[210星][6m] [Py] dirkjanm/krbrelayx Kerberos unconstrained delegation abuse toolkit[210星][14d] [Py] nyxgeek/lyncsmash locate and attack Lync/Skype for Business[208星][4m] [Java] dschanoeh/kayak Kayak is a CAN bus analysis tool based on SocketCAN[208星][5m] [PS] harmj0y/damp The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification[208星][29d] [Py] seahoh/gotox 本地自动代理,修改自 goagent。[208星][7m] [Py] xhak9x/fbi Facebook Information[208星][2m] [Shell] hak5/lanturtle-modules The Official LAN Turtle Module Repository[207星][8m] 1hack0/facebook-bug-bounty-write-ups Hunting Bugs for Fun and Profit[206星][3m] [Py] openstack/hacking OpenStack Hacking Style Checks[205星][1y] [Py] orf/xcat 辅助盲 Xpath 注入,检索正在由 Xpath 查询处理的整个 XML 文档,读取主机文件系统上的任意文件,并使用出站 HTTP 请求,使服务器将数据直接发送到xcat[205星][2m] [Py] si9int/cc.py Extracting URLs of a specific target based on the results of \"commoncrawl.org\"[204星][1m] [TS] helmetjs/csp Content Security Policy middleware[204星][4m] [Py] infosecn1nja/maliciousmacromsbuild Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.[204星][1y] [JS] jpcertcc/sysmonsearch Investigate suspicious activity by visualizing Sysmon\'s event log[203星][7m] [JS] wingleung/save-page-state A chrome extension to save the state of a page for further analysis[202星][4m] [HCL] byt3bl33d3r/red-baron Automate creating resilient, disposable, secure and agile infrastructure for Red Teams[202星][3m] [C++] oisf/libhtp LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces.[446星][5m] [Py] cchio/deep-pwning 一个轻量级的框架,用于试验机器学习模型,目的是评估其对主动攻击者的鲁棒性重复区段: 工具- 渗透- Metasploit- 未分类-metasploit |[294星][2m] [Py] bishopfox/eyeballer 用于大型网络渗透测试中需要从大量基于Web的主机中找到\"有趣的”目标重复区段: 工具- 渗透- 未分类-Pentest |收集[3325星][7d] jivoi/awesome-ml-for-cybersecurity 针对网络安全的机器学习资源列表[599星][13d] 404notf0und/ai-for-security-learning 安全场景、基于AI的安全算法和安全数据分析学习资料整理书籍 教程收集 集合未分类[4186星][9d] qazbnm456/awesome-web-security web 安全资源列表[2815星][4m] [C] juliocesarfort/public-pentesting-reports Curated list of public penetration test reports released by several consulting firms and academic security groups[2810星][2m] infosecn1nja/red-teaming-toolkit A collection of open source and commercial tools that aid in red team operations.[2643星][2m] rmusser01/infosec_reference An Information Security Reference That Doesn\'t Suck[2505星][3m] kbandla/aptnotes Various public documents, whitepapers and articles about APT campaigns[2415星][1m] [Py] 0xinfection/awesome-waf[2302星][11m] yeyintminthuhtut/awesome-red-teaming List of Awesome Red Teaming Resources[2151星][9m] exakat/php-static-analysis-tools A reviewed list of useful PHP static analysis tools[2098星][21d] infoslack/awesome-web-hacking A list of web application security[2049星][1y] bluscreenofjeff/red-team-infrastructure-wiki Wiki to collect Red Team infrastructure hardening resources[2035星][2m] tanprathan/mobileapp-pentest-cheatsheet The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.[1912星][3m] toolswatch/blackhat-arsenal-tools Black Hat 武器库[1801星][2m] djadmin/awesome-bug-bounty A comprehensive curated list of available Bug Bounty Disclosure Programs and Write-ups.[1732星][1y] coreb1t/awesome-pentest-cheat-sheets Collection of the cheat sheets useful for pentesting[1720星][19d] ngalongc/bug-bounty-reference Inspired by[1675星][4m] [R] briatte/awesome-network-analysis A curated list of awesome network analysis resources.[1602星][6m] [Py] w1109790800/penetration 渗透 超全面的渗透资料[1583星][6m] [Ruby] brunofacca/zen-rails-security-checklist Checklist of security precautions for Ruby on Rails applications.[1527星][12d] emijrp/awesome-awesome A curated list of awesome curated lists of many topics.[1504星][5m] snowming04/the-hacker-playbook-3-translation 对 The Hacker Playbook 3 的翻译。[1355星][1m] grrrdog/java-deserialization-cheat-sheet The cheat sheet about Java Deserialization vulnerabilities[1241星][1y] [Ruby] eliotsykes/rails-security-checklist[1189星][8m] joe-shenouda/awesome-cyber-skills A curated list of hacking environments where you can train your cyber skills legally and safely[1165星][26d] [Py] cujanovic/ssrf-testing SSRF (Server Side Request Forgery) testing resources[1152星][20d] m4ll0k/awesome-hacking-tools Awesome Hacking Tools[1133星][19d] [Batchfile] ckjbug/hacking[1114星][28d] w00t3k/awesome-cellular-hacking Awesome-Cellular-Hacking[1102星][21d] slowmist/knowledge-base Knowledge Base 慢雾安全团队知识库[1101星][1y] paulsec/awesome-windows-domain-hardening A curated list of awesome Security Hardening techniques for Windows.[1099星][5m] zbetcheckin/security_list Great security list for fun and profit[1063星][30d] guardrailsio/awesome-golang-security Awesome Golang Security resources[1023星][6m] stephenturner/oneliners Useful bash one-liners for bioinformatics.[1005星][1y] [JS] 0xsobky/hackvault A container repository for my public web hacks![983星][10d] [Py] jekil/awesome-hacking Awesome hacking is an awesome collection of hacking tools.[980星][7m] sundowndev/hacker-roadmap[968星][7m] 0x4d31/awesome-threat-detection A curated list of awesome threat detection and hunting resources[925星][9m] wtsxdev/penetration-testing List of awesome penetration testing resources, tools and other shiny things[914星][6m] [PS] api0cradle/ultimateapplockerbypasslist The goal of this repository is to document the most common techniques to bypass AppLocker.[912星][1m] tom0li/collection-document Collection of quality safety articles[909星][6m] cn0xroot/rfsec-toolkit RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith[888星][11d] [Shell] dominicbreuker/stego-toolkit Collection of steganography tools - helps with CTF challenges[855星][8d] explife0011/awesome-windows-kernel-security-development windows kernel security development[813星][5m] [Shell] danielmiessler/robotsdisallowed A curated list of the most common and most interesting robots.txt disallowed directories.[811星][2m] feeicn/security-ppt 大安全各领域各公司各会议分享的PPT[777星][11m] v2-dev/awesome-social-engineering 社会工程学资源集合[765星][2m] daviddias/awesome-hacking-locations[735星][1y] [Py] averagesecurityguy/scripts Scripts I use during pentest engagements.[712星][1y] snifer/security-cheatsheets A collection of cheatsheets for various infosec tools and topics.[704星][4m] bit4woo/python_sec python安全和代码审计相关资料收集 resource collection of python security and code review[693星][2m] [C#] harleyqu1nn/aggressorscripts Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources[679星][2m] andrewjkerr/security-cheatsheets[676星][12d] [XSLT] adon90/pentest_compilation Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios重复区段: 工具- OSCP |[664星][1y] dsasmblr/hacking-online-games A curated list of tutorials/resources for hacking online games.[652星][22d] redhuntlabs/awesome-asset-discovery List of Awesome Asset Discovery Resources[629星][4m] 3gstudent/pentest-and-development-tips A collection of pentest and development tips[629星][9m] webbreacher/offensiveinterview Interview questions to screen offensive (red team/pentest) candidates[613星][4m] bypass007/safety-project-collection 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。[611星][3m] [Shell] ashishb/osx-and-ios-security-awesome OSX and iOS related security tools[610星][1y] jiangsir404/audit-learning 记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获[590星][1m] [Py] hslatman/awesome-industrial-control-system-security 工控系统安全资源列表[590星][11m] pandazheng/ioshackstudy IOS安全学习资料汇总[583星][11d] lirantal/awesome-nodejs-security Awesome Node.js Security resources[562星][3m] r35tart/penetration_testing_case 用于记录分享一些有趣的案例[555星][9m] guardrailsio/awesome-python-security Awesome Python Security resources[551星][9m] guardrailsio/awesome-php-security Awesome PHP Security Resources[530星][8d] a13xp0p0v/linux-kernel-defence-map Linux内核防御地图[465星][1y] hack-with-github/powerful-plugins Powerful plugins and add-ons for hackers[461星][13d] gradiuscypher/infosec_getting_started A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field.[460星][4m] [C++] comaeio/opcde OPCDE Cybersecurity Conference Materials[443星][7m] jnusimba/miscsecnotes some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building[439星][12d] meitar/awesome-cybersecurity-blueteam[430星][1y] meitar/awesome-lockpicking 有关锁、保险箱、钥匙的指南、工具及其他资源的列表[414星][8d] dropsofzut/awesome-security-weixin-official-accounts 网络安全类公众号推荐,欢迎大家推荐[414星][11m] [Lua] w3h/icsmaster 整合工控安全相关资源[408星][26d] husnainfareed/awesome-ethical-hacking-resources[406星][8m] kai5263499/osx-security-awesome A collection of OSX and iOS security resources[405星][16d] [Py] bl4de/security-tools Collection of small security tools created mostly in Python. CTFs, pentests and so on[405星][4m] re4lity/hacking-with-golang Golang安全资源合集[396星][7m] [HTML] gexos/hacking-tools-repository A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.[380星][2m] dsopas/assessment-mindset 安全相关的思维导图, 可用于pentesting, bug bounty, red-teamassessments[380星][2m] thejambo/awesome-testing A curated list of testing resources[371星][8m] opencybertranslationproject/linux-basics-for-hackers 书籍《Linux Basics for Hackers》2019版中文翻译版[358星][7d] fkromer/awesome-ros2 The Robot Operating System Version 2.0 is awesome![336星][2m] softwareunderground/awesome-open-geoscience Curated from repositories that make our lives as geoscientists, hackers and data wranglers easier or just more awesome[333星][10d] hongrisec/web-security-attack Web安全相关内容[332星][11d] [PS] mgeeky/penetration-testing-tools A collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.[327星][7d] stamparm/ipsum Daily feed of bad IPs (with blacklist hit scores)[326星][9m] pxlpnk/awesome-ruby-security Awesome Ruby Security resources[317星][11d] cryptax/confsec Security, hacking conferences (list)[315星][2m] [HTML] eugenekolo/sec-tools A set of security related tools[312星][9d] trimstray/technical-whitepapers 收集:IT白皮书、PPT、PDF、Hacking、Web应用程序安全性、数据库、逆向等[307星][1y] 1522402210/2018-blackhat-tools-list 2018 BlackHat Tools List[301星][10m] [Shell] swoodford/aws A collection of bash shell scripts for automating various tasks with Amazon Web Services using the AWS CLI and jq.[300星][2m] no-github/dork-admin 盘点近年来的数据泄露、供应链污染事件[291星][1y] findneo/newbie-security-list 网络安全学习资料,欢迎补充[284星][7m] [JS] ma3k4h3d/papers Some papers about cyber security[284星][10m] wallarm/awesome-nginx-security[274星][17d] [JS] aws-samples/aws-serverless-security-workshop In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. We will cover AWS services and features you can leverage to improve the security of a serverless applications in 5 domains: identity access management, code, data, infrastructure, logging monitoring.[267星][1y] [JS] ropnop/serverless_toolkit A collection of useful Serverless functions I use when pentesting[265星][3m] mattnotmax/cyberchef-recipes A list of cyber-chef recipes[253星][5m] zhaoweiho/web-sec-interview Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路[237星][29d] pe3zx/my-infosec-awesome My curated list of awesome links, resources and tools on infosec related topics[227星][8d] euphrat1ca/security_w1k1 collect[218星][4m] security-checklist/php-security-check-list PHP Security Check List [ EN ][215星][5m] guardrailsio/awesome-dotnet-security Awesome .NET Security Resources[214星][8m] jesusprubio/awesome-nodejs-pentest[213星][10m] puresec/awesome-serverless-security A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.[211星][3m] [Shell] xu-jian/vps 个人笔记汇总[209星][10m] jeansgit/redteam RedTeam资料收集整理[209星][15d] sigp/solidity-security-blog Comprehensive list of known attack vectors and common anti-patterns[208星][1m] shogunlab/awesome-hyper-v-exploitation A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.[204星][1y] faizann24/resources-for-learning-hacking All the resources I could find for learning Ethical Hacking and penetration testing.混合型收集[24589星][7d] trimstray/the-book-of-secret-knowledge A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.[10742星][13d] enaqx/awesome-pentest 渗透测试资源/工具集[5456星][8m] carpedm20/awesome-hacking Hacking教程、工具和资源[5067星][2m] sbilly/awesome-security 与安全相关的软件、库、文档、书籍、资源和工具等收集[3174星][8d] [Rich Text Format] the-art-of-hacking/h4cker 资源收集:hacking、渗透、数字取证、事件响应、漏洞研究、漏洞开发、逆向[1857星][7d] olivierlaflamme/cheatsheet-god Penetration Testing Reference Bank - OSCP / PTP PTX Cheatsheet重复区段: 工具- OSCP |[583星][5m] d30sa1/rootkits-list-download Rootkit收集[570星][12d] [Perl] bollwarm/sectoolset 安全项目工具集合无工具类收集[33781星][8d] [Py] minimaxir/big-list-of-naughty-strings \"淘气”的字符串列表,当作为用户输入时很容易引发问题[8995星][2m] vitalysim/awesome-hacking-resources A collection of hacking / penetration testing resources to make you better![3481星][13d] blacckhathaceekr/pentesting-bible links reaches 10000 links 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking penetration testing red team cyber security computer science resources.[2727星][2m] secwiki/sec-chart 安全思维导图集合[2633星][1y] [HTML] chybeta/web-security-learning Web-Security-Learning[2488星][1y] onlurking/awesome-infosec A curated list of awesome infosec courses and training resources.[2335星][11m] hack-with-github/free-security-ebooks Free Security and Hacking eBooks[2090星][3m] yeahhub/hacking-security-ebooks Top 100 Hacking Security E-Books (Free Download)[1938星][27d] [Py] nixawk/pentest-wiki PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.[1833星][25d] hmaverickadams/beginner-network-pentesting Notes for Beginner Network Pentesting Course收集类的收集[32724星][2m] hack-with-github/awesome-hacking A collection of various awesome lists for hackers, pentesters and security researchers教育资源 课程 教程 书籍[10886星][2m] [CSS] hacker0x01/hacker101 Hacker101[3925星][4m] [PHP] paragonie/awesome-appsec A curated list of resources for learning about application security[928星][7m] [Py] osirislab/hack-night a sobering introduction to offensive security笔记 Tips Tricks未分类[2805星][1m] paulsec/awesome-sec-talks A collected list of awesome security talks[691星][3m] uknowsec/active-directory-pentest-notes 个人域渗透学习笔记[574星][22d] [PS] threatexpress/red-team-scripts A collection of Red Team focused tools, scripts, and notesblog[1230星][5m] chalker/notes Some public notesTalk Conference文档 Documentation 规则说明 RFC[1681星][9m] [CSS] bagder/http2-explained A detailed document explaining and documenting HTTP/2, the successor to the widely popular HTTP/1.1 protocol移动 Mobile未分类-Mobile[5010星][15d] [HTML] owasp/owasp-mstg 关于移动App安全开发、测试和逆向的相近手册[4862星][7d] [JS] mobsf/mobile-security-framework-mobsf Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.[2014星][8d] [Py] sensepost/objection runtimemobile exploration[1876星][6m] [Java] fuzion24/justtrustme An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning[608星][7m] [JS] vincentcox/stacoan StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.重复区段: 工具- 漏洞- 审计- 未分类-Audit |[544星][11d] [Shell] owasp/owasp-masvs OWASP 移动App安全标准[375星][1y] [CSS] nowsecure/secure-mobile-development A Collection of Secure Mobile Development Best Practices[328星][5m] [Java] datatheorem/trustkit-android Easy SSL pinning validation and reporting for Android.[219星][3m] [Java] virb3/trustmealready Disable SSL verification and pinning on Android, system-wideAndroid[4261星][1m] [Shell] ashishb/android-security-awesome A collection of android security related resources[2302星][1y] [Java] csploit/android cSploit - The most complete and advanced IT security professional toolkit on Android.[2103星][8m] [Py] linkedin/qark 查找Android App的漏洞, 支持源码或APK文件重复区段: 工具- 漏洞- 漏洞扫描- 漏洞扫描- 未分类 |[2062星][9m] jermic/android-crack-tool[1987星][7m] [Py] fsecurelabs/drozer The Leading Security Assessment Framework for Android.[1420星][10m] [Java] aslody/legend (Android)无需Root即可Hook Java方法的框架, 支持Dalvik和Art环境[1408星][22d] [Java] chrisk44/hijacker Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android[1218星][26d] [Java] find-sec-bugs/find-sec-bugs The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)[1205星][3m] [Java] javiersantos/piracychecker An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required.[789星][2m] sh4hin/androl4b 用于评估Android应用程序,逆向工程和恶意软件分析的虚拟机重复区段: 工具- 环境配置- 未分类-Env |[666星][1m] doridori/android-security-reference A W.I.P Android Security Ref[518星][4m] [JS] wooyundota/droidsslunpinning Android certificate pinning disable tools[510星][3m] [Java] megatronking/stringfog 一款自动对字节码中的字符串进行加密Android插件工具[501星][4m] [Java] happylishang/cacheemulatorchecker Android模拟器检测,检测Android模拟器 ,获取相对真实的IMEI AndroidId 序列号 MAC地址等,作为DeviceID,应对防刷需求等[473星][29d] [JS] lyxhh/lxhtoolhttpdecrypt Simple Android/iOS protocol analysis and utilization tool[413星][1y] [Py] thehackingsage/hacktronian All in One Hacking Tool for Linux Android[390星][4m] [Java] megatronking/netbare Net packets capture injection library designed for Android[358星][4m] [C] the-cracker-technology/andrax-mobile-pentest ANDRAX The first and unique Penetration Testing platform for Android smartphones[357星][5m] [Makefile] crifan/android_app_security_crack 安卓应用的安全和破解[348星][10d] [TS] shroudedcode/apk-mitm重复区段: 工具- 浏览嗅探- 未分类-Network |工具- 浏览嗅探- 中间人 |[344星][5m] b3nac/android-reports-and-resources A big list of Android Hackerone disclosed reports and other resources.[251星][9m] [C] chef-koch/android-vulnerabilities-overview An small overview of known Android vulnerabilities[233星][1y] [Ruby] hahwul/droid-hunter (deprecated) Android application vulnerability analysis and Android pentest tool[231星][2m] [C] grant-h/qu1ckr00t A PoC application demonstrating the power of an Android kernel arbitrary R/W.iOS MacOS iPhone iPad iWatch[5392星][2m] [Py] axi0mx/ipwndfu open-source jailbreaking tool for many iOS devices[5353星][5m] [C] pwn20wndstuff/undecimus unc0ver jailbreak for iOS 11.0 - 12.4[4190星][7m] [ObjC] alonemonkey/monkeydev CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.[3412星][25d] icodesign/potatso Potatso is an iOS client that implements different proxies with the leverage of NetworkExtension framework in iOS 10+.[3069星][9m] [JS] jipegit/osxauditor OS X Auditor is a free Mac OS X computer forensics tool[1691星][6m] [Py] yelp/osxcollector A forensic evidence collection analysis toolkit for OS X[1413星][7m] [ObjC] nabla-c0d3/ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps[1287星][19d] [JS] icymind/vrouter 一个基于 VirtualBox 和 openwrt 构建的项目, 旨在实现 macOS / Windows 平台的透明代理.[1284星][5m] [JS] feross/spoof Easily spoof your MAC address in macOS, Windows, Linux![1242星][1m] [Vue] chaitin/passionfruit iOSapp 黑盒评估工具。功能丰富,自带基于web的 GUI[1224星][1m] [C] datatheorem/trustkit Easy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.[1192星][17d] [YARA] horsicq/detect-it-easy Program for determining types of files for Windows, Linux and MacOS.[1150星][24d] [JS] alonemonkey/frida-ios-dump pull decrypted ipa from jailbreak device[1098星][1y] [ObjC] neoneggplant/eggshell iOS/macOS/Linux Remote Administration Tool[904星][3m] [ObjC] ptoomey3/keychain-dumper A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken[660星][1y] [Py] deepzec/bad-pdf create malicious PDF file to steal NTLM(NTLMv1/NTLMv2) Hashes from windows machines[642星][9m] [ObjC] chenxiancai/stcobfuscator iOS全局自动化 代码混淆 工具!支持cocoapod组件代码一并 混淆,完美避开hardcode方法、静态库方法和系统库方法![592星][1m] siguza/ios-resources Useful resources for iOS hacking[479星][1y] [Swift] icepa/icepa iOS system-wide VPN based Tor client[459星][14d] [Java] dsheirer/sdrtrunk A cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using Software Defined Radios (SDR). Website:[405星][1y] [C] coalfire-research/ios-11.1.2-15b202-jailbreak iOS 11.1.2 (15B202) Jailbreak[393星][4m] ansjdnakjdnajkd/ios Most usable tools for iOS penetration testing重复区段: 工具- 渗透- 未分类-Pentest |[322星][2m] [ObjC] auth0/simplekeychain A Keychain helper for iOS to make it very simple to store/obtain values from iOS Keychain[284星][6m] [Shell] 0ki/mikrotik-tools Tools for Mikrotik devices - universal jailbreak tool[217星][11m] [AppleScript] lifepillar/csvkeychain Import/export between Apple Keychain.app and plain CSV file.[210星][7m] [C] owasp/igoat OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar[205星][9d] [TS] bevry/getmac Get the mac address of the current machine you are on via Node.jsCTF HTB未分类-CTF HTB[969星][3m] ctfs/resources A general collection of information, tools, and tips regarding CTFs and similar security competitions[756星][2m] [Py] ashutosh1206/crypton Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Authentication methods along with example challenges from CTFs[638星][8m] cryptogenic/exploit-writeups A collection where my current and future writeups for exploits/CTF will go[489星][4m] [PHP] susers/writeups 国内各大CTF赛题及writeup整理[482星][5m] [PHP] wonderkun/ctf_web a project aim to collect CTF web practices .[457星][9m] [Py] christhecoolhut/zeratool Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems[429星][4m] ctftraining/ctftraining CTF Training 经典赛题复现环境[307星][5m] [C] sixstars/ctf A writeup summary for CTF competitions, problems.[297星][1m] [HTML] balsn/ctf_writeup CTF writeups from Balsn[292星][10m] [Shell] ctf-wiki/ctf-tools CTF 工具集合[291星][10m] [HTML] s1gh/ctf-literature Collection of free books, papers and articles related to CTF challenges.[262星][5m] [CSS] l4wio/ctf-challenges-by-me Pwnable|Web Security|Cryptography CTF-style challenges[260星][7m] [Shell] lieanu/libcsearcher glibc offset search for ctf.[234星][9m] harmoc/ctftools Personal CTF Toolkit[232星][1y] [Py] 3summer/ctf-rsa-tool a little tool help CTFer solve RSA problem收集[3929星][2m] [JS] apsdehal/awesome-ctf A curated list of CTF frameworks, libraries, resources and softwares[3929星][2m] [JS] apsdehal/awesome-ctf A curated list of CTF frameworks, libraries, resources and softwares[1727星][2m] [PHP] orangetw/my-ctf-web-challenges Collection of CTF Web challenges I made[961星][19d] [C] bt3gl/pentesting-toolkit Tools for pentesting, CTFs wargames.重复区段: 工具- 渗透- 未分类-Pentest |[368星][5m] xtiankisutsa/awesome-mobile-ctf This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.重复区段: 工具- 靶机- 收集 |HTB[693星][11d] hackplayers/hackthebox-writeups Writeups for HacktheBox \'boot2root\' machinesCTF未分类-CTF[6130星][1y] [Hack] facebook/fbctf Platform to host Capture the Flag competitions[5935星][29d] [Py] gallopsled/pwntools CTF framework and exploit development library[2830星][9d] [HTML] ctf-wiki/ctf-wiki CTF Wiki Online. Come and join us, we need you![2332星][1m] [Py] ctfd/ctfd CTFs as you need them[1557星][2m] [C] firmianay/ctf-all-in-one CTF竞赛入门指南[1419星][12d] [Go] google/google-ctf Google CTF[1348星][4m] [C] taviso/ctftool Interactive CTF Exploration Tool[1266星][2m] [Py] ganapati/rsactftool RSA攻击工具,主要用于CTF,从弱公钥和/或uncipher数据中回复私钥[1259星][11m] [Py] unapibageek/ctfr Abusing Certificate Transparency logs for getting HTTPS websites subdomains.[1151星][13d] [Py] p4-team/ctf Ctf solutions from p4 team[1040星][2m] [C] trailofbits/ctf CTF Field Guide[852星][1m] ignitetechnologies/privilege-escalation This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.[798星][2m] [Py] acmesec/ctfcracktools 中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关[647星][16d] [Shell] diego-treitos/linux-smart-enumeration Linux enumeration tool for pentesting and CTFs with verbosity levels[442星][7m] [HTML] ctf-wiki/ctf-challenges[434星][22d] [Py] j00ru/ctf-tasks An archive of low-level CTF challenges developed over the years[395星][10d] [Py] moloch--/rootthebox A Game of Hackers (CTF Scoreboard Game Manager)[376星][4m] [C] hackgnar/ble_ctf A Bluetooth low energy capture the flag[310星][8m] [Py] screetsec/brutesploit BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p[309星][19d] [PHP] nakiami/mellivora Mellivora is a CTF engine written in PHP[298星][2m] [Py] christhecoolhut/pinctf Using Intel\'s PIN tool to solve CTF problems[276星][12m] [Py] hongrisec/ctf-training 收集各大比赛的题目和Writeup[253星][6m] [Shell] ctfhacker/epictreasure Batteries included CTF VM[239星][1y] [Java] shiltemann/ctf-writeups-public Writeups for infosec Capture the Flag events by team Galaxians[222星][11d] [HTML] sectalks/sectalks CTFs, solutions and presentations[218星][2m] [C] david942j/ctf-writeups Collection of scripts and writeups[202星][7m] [JS] sixstars/starctf2019 official source code of *CTF2019Writeup[1827星][1y] [CSS] ctfs/write-ups-2015 Wiki-like CTF write-ups repository, maintained by the community. 2015[1785星][11m] [Py] ctfs/write-ups-2017 Wiki-like CTF write-ups repository, maintained by the community. 2017[591星][2m] [Py] pwning/public-writeup CTF write-ups by Plaid Parliament of Pwning[489星][9m] manoelt/50m_ctf_writeup $50 Million CTF from Hackerone - Writeup[277星][8d] [HTML] bl4de/ctf CTF (Capture The Flag) writeups, code snippets, notes, scripts[224星][1y] [Shell] ctfs/write-ups-2018 Wiki-like CTF write-ups repository, maintained by the community. 2018收集[4387星][2m] [Shell] zardus/ctf-tools Some setup scripts for security research tools.[1019星][1y] naetw/ctf-pwn-tips Here record some tips about pwn. Something is obsoleted and won\'t be updated. Sorry about that.[865星][2m] [Ruby] w181496/web-ctf-cheatsheet Web CTF CheatSheet漏洞 漏洞管理 漏洞发现/挖掘 漏洞开发 漏洞利用 Fuzzing未分类-Vul[1999星][8d] [Java] jeremylong/dependencycheck OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.[1844星][8d] [TS] snyk/snyk CLI and build-time tool to find fix known vulnerabilities in open-source dependencies[1646星][8d] roave/securityadvisories ensures that your application doesn\'t have installed dependencies with known security vulnerabilities[1588星][13d] [Java] spotbugs/spotbugs SpotBugs is FindBugs\' successor. A tool for static analysis to look for bugs in Java code.[1305星][12m] [Py] xyntax/poc-t 脚本调用框架,用于渗透测试中 采集|爬虫|爆破|批量PoC 等需要并发的任务[1245星][15d] [JS] archerysec/archerysec Centralize Vulnerability Assessment and Management for DevSecOps Team[1132星][1m] [Jupyter Notebook] ibm/adversarial-robustness-toolbox Python library for adversarial machine learning, attacks and defences for neural networks, logistic regression, decision trees, SVM, gradient boosted trees, Gaussian processes and more with multiple framework support[1093星][1y] [PS] rasta-mouse/sherlock PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.[1032星][13d] [HTML] defectdojo/django-defectdojo DefectDojo is an open-source application vulnerability correlation and security orchestration tool.[928星][11d] [Ruby] david942j/one_gadget The best tool for finding one gadget RCE in libc.so.6[922星][15d] [Py] knownsec/pocsuite3 远程漏洞测试与PoC开发框架[833星][3m] [JS] creditease-sec/insight 洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。[817星][6m] numirias/security Some of my security stuff and vulnerabilities. Nothing advanced. More to come.[809星][1y] [Py] utkusen/leviathan 多功能审计工具包,包括多种服务发现(FTP、SSH、Talnet、RDP、MYSQL)、爆破、远程命令执行、SQL注入扫描、指定漏洞利用,集成了Masscan、Ncrack、DSSS等工具。[641星][5m] [Py] pyupio/safety 检查所有已安装 Python 包, 查找已知的安全漏洞[602星][7d] arkadiyt/bounty-targets-data This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports[585星][8m] [Java] olacabs/jackhammer 安全漏洞评估和管理工具[582星][16d] [PHP] zhuifengshaonianhanlu/pikachu 一个好玩的Web安全-漏洞测试平台[546星][1y] [Java] mr5m1th/poc-collect 各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新[477星][1m] [Java] joychou93/java-sec-code Java common vulnerabilities and security code.[477星][7d] nahamsec/resources-for-beginner-bug-bounty-hunters A list of resources for those interested in getting started in bug bounties[435星][10d] [Py] google/vulncode-db a database for vulnerabilities and their corresponding source code if available[429星][4m] [Py] crocs-muni/roca 测试公共 RSA 密钥是否存在某些漏洞[428星][1m] [Go] cbeuw/cloak A universal pluggable transport utilising TLS domain fronting to evade deep packet inspection and active probing from state-level adversaries[413星][5m] [Java] nccgroup/freddy 自动识别 Java/.NET 应用程序中的反序列化漏洞[398星][11m] skyblueeternal/thinkphp-rce-poc-collection thinkphp v5.x 远程代码执行漏洞-POC集合[382星][7m] tidesec/tide 目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~[362星][12m] hannob/vulns Named vulnerabilities and their practical impact[358星][7m] [Py] orangetw/awesome-jenkins-rce-2019 There is no pre-auth RCE in Jenkins since May 2017, but this is the one![357星][7m] [PHP] fate0/prvd PHP Runtime Vulnerability Detection[356星][8m] [C] vulnreproduction/linuxflaw This repo records all the vulnerabilities of linux software I have reproduced in my local workspace[355星][3m] snyk/zip-slip-vulnerability Zip Slip Vulnerability (Arbitrary file write through archive extraction)[336星][3m] [Java] denimgroup/threadfix 软件漏洞汇总和管理系统,可帮助组织汇总漏洞数据,生成虚拟补丁,并与软件缺陷跟踪系统进行交互[334星][21d] [Java] sap/vulnerability-assessment-tool Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy.[320星][11m] cryin/paper Web Security Technology Vulnerability Analysis Whitepapers[308星][13d] [Py] ym2011/poc-exp Collecting and writing PoC or EXP for vulnerabilities on some application[303星][1m] [Py] salls/angrop a rop gadget finder and chain builder[299星][19d] [Py] christhecoolhut/firmware_slap Discovering vulnerabilities in firmware through concolic analysis and function clustering.[291星][2m] [Py] fplyth0ner-combie/bug-project-framework 漏洞利用框架模块分享仓库[290星][4m] [C#] l0ss/grouper2 Find vulnerabilities in AD Group Policy[284星][8m] [C] tangsilian/android-vuln 安卓内核提权漏洞分析[277星][12d] disclose/disclose Driving safety, simplicity, and standardization in vulnerability disclosure.[265星][1y] [Java] jackofmosttrades/gadgetinspector A byte code analyzer for finding deserialization gadget chains in Java applications[265星][1y] [Py] ucsb-seclab/bootstomp a bootloader vulnerability finder[264星][1y] [JS] portswigger/hackability Probe a rendering engine for vulnerabilities and other features[252星][5m] [Py] jcesarstef/dotdotslash Python脚本, 查找目录遍历漏洞[235星][1m] [HTML] edoverflow/bugbountyguide Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.[231星][20d] [Py] pyhackertarget/hackertarget attack surface discovery and identification of security vulnerabilities[229星][30d] [HTML] badd1e/disclosures Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts[211星][3m] [C++] atxsinn3r/vulncases Oh it\'s just a bunch of vulns for references.[209星][7m] [C++] googleprojectzero/bochspwn A Bochs-based instrumentation project designed to log kernel memory references, to identify \"double fetches\" and other OS vulnerabilities[208星][7m] [Py] jas502n/cnvd-c-2019-48814 WebLogic wls9-async反序列化远程命令执行漏洞[202星][7m] [Py] greekn/rce-bug 新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节[201星][2m] [Ruby] appfolio/gemsurance Gem vulnerability checker using rubysec/ruby-advisory-db资源收集[3482星][9m] [C] rpisec/mbe Course materials for Modern Binary Exploitation by RPISEC[3468星][5m] [PHP] hanc00l/wooyun_public This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops[3007星][9m] [C] secwiki/linux-kernel-exploits linux-kernel-exploits Linux平台提权漏洞集合[2634星][2m] xairy/linux-kernel-exploitation Linux 内核 Fuzz 和漏洞利用的资源收集[2204星][10d] [PS] k8gege/k8tools K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)[1991星][29d] qazbnm456/awesome-cve-poc CVE PoC列表[1963星][11d] [HTML] gtfobins/gtfobins.github.io Curated list of Unix binaries that can be exploited to bypass system security restrictions[1734星][3m] tunz/js-vuln-db A collection of JavaScript engine CVEs with PoCs[1199星][1y] felixgr/secure-ios-app-dev iOSApp 最常见漏洞收集[1198星][24d] [Py] thekingofduck/fuzzdicts Web Pentesting Fuzz 字典,一个就够了。重复区段: 工具- 漏洞- 漏洞扫描- Fuzzing- 未分类-Fuzz |[1097星][5m] [Py] coffeehb/some-poc-or-exp 各种漏洞poc、Exp的收集或编写[1063星][15d] [Py] offensive-security/exploitdb-bin-sploits Exploit Database binary exploits located in the /sploits directory[1034星][2m] [C] xairy/kernel-exploits My proof-of-concept exploits for the Linux kernel[989星][12m] [PHP] secwiki/cms-hunter CMS漏洞测试用例集合[985星][10m] [Py] xiphosresearch/exploits Miscellaneous exploit code[947星][6m] [C] dhavalkapil/heap-exploitation This book on heap exploitation is a guide to understanding the internals of glibc\'s heap and various attacks possible on the heap structure.[927星][28d] [Py] nullsecuritynet/tools Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.[673星][1y] [C] billy-ellis/exploit-challenges A collection of vulnerable ARM binaries for practicing exploit development[624星][7m] yeyintminthuhtut/awesome-advanced-windows-exploitation-references List of Awesome Advanced Windows Exploitation References[569星][1y] [C] externalist/exploit_playground Analysis of public exploits or my 1day exploits[485星][13d] [C] jiayy/android_vuln_poc-exp This project contains pocs and exploits for vulneribilities I found (mostly)[423星][10m] [C] hardenedlinux/linux-exploit-development-tutorial a series tutorial for linux exploit development to newbie.[331星][1y] snyk/vulnerabilitydb Snyk\'s public vulnerability database[316星][11m] [Py] secwiki/office-exploits office-exploits Office漏洞集合[226星][3m] [Py] boy-hack/airbug Airbug(空气洞),收集漏洞poc用于安全产品[222星][1y] [C++] wnagzihxa1n/browsersecurity 我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料[200星][1y] [Py] sec-bit/awesome-buggy-erc20-tokens A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected漏洞开发未分类-VulDev[3754星][10m] [Py] longld/peda Python Exploit Development Assistance for GDB[2530星][17d] [Py] hugsy/gef gdb增强工具,使用Python API,用于漏洞开发和逆向分析。[2412星][23d] [Py] pwndbg/pwndbg GDB插件,辅助漏洞开发和逆向[1475星][12d] [Py] bitsadmin/wesng Windows Exploit Suggester - Next Generation[469星][11m] [Py] wapiflapi/villoc Visualization of heap operations.ROP[2127星][1m] [Py] jonathansalwan/ropgadget This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.[940星][28d] [Py] sashs/ropper Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.[681星][12m] [HTML] zhengmin1989/myarticles 蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)漏洞扫描 挖掘 发现未分类漏洞扫描未分类[6994星][14d] [Go] future-architect/vuls 针对Linux/FreeBSD 编写的漏洞扫描器. Go 语言编写[2936星][1m] [Py] andresriancho/w3af Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞重复区段: 工具- 扫描器- 未分类-Scanner |[2658星][12d] [Go] aquasecurity/trivy A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI[2486星][26d] [Py] ysrc/xunfeng 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。[2103星][8m] [Py] linkedin/qark 查找Android App的漏洞, 支持源码或APK文件重复区段: 工具- 移动- Android |[1909星][9d] [Py] j3ssie/osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning重复区段: 工具- 侦察- 信息收集 |[1876星][4m] [Py] python-security/pyt Python Web App 安全漏洞检测和静态分析工具[1364星][5m] [Py] s0md3v/striker Striker is an offensive information and vulnerability scanner.[946星][10d] [C#] k8gege/ladon 大型内网渗透扫描器 Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动[935星][1y] [Java] google/firing-range a test bed for web application security scanners, providing synthetic, wide coverage for an array of vulnerabilities.[926星][4m] threathuntingproject/threathunting An informational repo about hunting for adversaries in your IT environment.[915星][1m] [Go] opensec-cn/kunpeng Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。[897星][3m] [Py] hasecuritysolutions/vulnwhisperer Create actionable data from your Vulnerability Scans[869星][3m] [Py] w-digital-scanner/w9scan Plug-in type web vulnerability scanner[853星][4m] [Py] lijiejie/bbscan A vulnerability scanner focus on scanning large number of targets in short time with a minimal set of rules.[726星][10m] [PS] l0ss/grouper A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)[649星][6m] [Perl] moham3driahi/xattacker X Attacker Tool ☣ Website Vulnerability Scanner Auto Exploiter[640星][5m] [PHP] mattiasgeniar/php-exploit-scripts A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.[629星][10m] [Dockerfile] aquasecurity/microscanner Scan your container images for package vulnerabilities with Aqua Security[542星][5m] [JS] seccubus/seccubus Easy automated vulnerability scanning, reporting and analysis[533星][8m] [Py] wyatu/perun 主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架[494星][2m] [Perl 6] rezasp/joomscan Perl语言编写的Joomla CMS漏洞扫描器[493星][8d] [C] greenbone/openvas Open Vulnerability Assessment Scanner[458星][19d] [Py] k8gege/k8cscan 大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动[453星][6m] [Py] dr0op/weblogicscan 增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持[364星][2m] [Py] l4ys/lazyida 若干快速访问功能, 扫描字符串格式化漏洞查看详情 ### 功能 - 快速移除函数返回类型 - 数据格式(format)快速转换 - 扫描字符串格式化漏洞 - 双击跳转vtable函数 - 快捷键: w/c/v /details [362星][12d] [C#] security-code-scan/security-code-scan Vulnerability Patterns Detector for C# and VB.NET[351星][2m] [Py] chenjj/corscanner Fast CORS misconfiguration vulnerabilities scanner[325星][3m] [Py] vulmon/vulmap Vulmap Online Local Vulnerability Scanners Project[321星][7m] [C#] yalcinyolalan/wssat web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files[298星][4m] [Py] zhaoweiho/securitymanageframwork Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer securit…[292星][7m] [Py] vulscanteam/vulscan vulscan 扫描系统:最新的poc exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...[277星][6m] [Perl] rezasp/vbscan OWASP VBScan is a Black Box vBulletin Vulnerability Scanner[264星][3m] [JS] hawkeyesec/scanner-cli A project security/vulnerability/risk scanning tool[228星][1y] [Py] leapsecurity/libssh-scanner Script to identify hosts vulnerable to CVE-2018-10933[221星][1m] [Py] sethsec/celerystalk An asynchronous enumeration vulnerability scanner. Run all the tools on all the hosts.[1117星][10m] [Py] openrce/sulley A pure-python fully automated and unattended fuzzing framework.[1116星][1m] bo0om/fuzz.txt Potentially dangerous files[999星][1m] [C] google/fuzzer-test-suite Set of tests for fuzzing engines[880星][1m] [Py] swisskyrepo/ssrfmap Automatic SSRF fuzzer and exploitation tool[851星][1m] [Go] sahilm/fuzzy Go library that provides fuzzy string matching optimized for filenames and code symbols in the style of Sublime Text, VSCode, IntelliJ IDEA et al.[827星][23d] [Go] ffuf/ffuf Fast web fuzzer written in Go[814星][27d] [C] rust-fuzz/afl.rs[797星][1m] [Swift] googleprojectzero/fuzzilli A JavaScript Engine Fuzzer[764星][10d] [Py] jtpereyda/boofuzz 网络协议Fuzzing框架, sulley的继任者[746星][13d] [HTML] tennc/fuzzdb 一个fuzzdb扩展库[671星][1m] [Go] google/gofuzz Fuzz testing for go.[657星][21d] [C] google/afl american fuzzy lop - a security-oriented fuzzer[637星][21d] [C] kernelslacker/trinity Linux system call fuzzer[593星][16d] [Py] nongiach/arm_now 快速创建并运行不同CPU架构的虚拟机, 用于逆向分析或执行二进制文件. 基于QEMU[586星][1m] [Py] 1n3/blackwidow A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.[543星][8m] [Py] shellphish/fuzzer Americanfuzzy lop 的 Python 版本接口[520星][3m] [C++] angorafuzzer/angora Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.[507星][14d] [Py] mozillasecurity/funfuzz A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.[491星][1y] [Py] c0ny1/upload-fuzz-dic-builder 上传漏洞fuzz字典生成脚本[486星][7d] [Py] trailofbits/deepstate A unit test-like interface for fuzzing and symbolic execution[461星][15d] [Rust] rust-fuzz/cargo-fuzz libFuzzer的wrapper[436星][19d] [TS] fuzzitdev/jsfuzz coverage guided fuzz testing for javascript[428星][3m] [Perl] wireghoul/dotdotpwn DotDotPwn - The Directory Traversal Fuzzer[426星][7m] [Ruby] tidesec/fuzzscanner 一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。[413星][5m] [C] mykter/afl-training Exercises to learn how to fuzz with American Fuzzy Lop[384星][7m] [C] coolervoid/0d1n Web security tool to make fuzzing at HTTP/S, Beta[382星][9d] [Haskell] crytic/echidna Ethereum fuzz testing framework[379星][3m] [Rust] microsoft/lain A fuzzer framework built in Rust[366星][3m] lcatro/source-and-fuzzing 一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..[358星][3m] [C++] googleprojectzero/brokentype TrueType and OpenType font fuzzing toolset[348星][1m] [C++] sslab-gatech/qsym A Practical Concolic Execution Engine Tailored for Hybrid Fuzzing[344星][4m] [Java] google/graphicsfuzz A testing framework for automatically finding and simplifying bugs in graphics shader compilers.[338星][11m] [Py] joxeankoret/nightmare A distributed fuzzing testing suite with web administration[315星][10m] [Py] cisco-sas/kitty Fuzzing framework written in python[310星][5m] [Py] cisco-talos/mutiny-fuzzer[299星][11m] [Py] mseclab/pyjfuzz PyJFuzz - Python JSON Fuzzer[296星][5m] [Py] mozillasecurity/dharma Generation-based, context-free grammar fuzzer.[287星][11m] [C++] gamozolabs/applepie A hypervisor for fuzzing built with WHVP and Bochs[286星][10m] [C] samhocevar/zzuf[285星][21d] [HTML] mozillasecurity/fuzzdata Fuzzing resources for feeding various fuzzers with input.[283星][12m] [Py] mrash/afl-cov Produce code coverage results with gcov from afl-fuzz test cases[279星][7d] [Py] tomato42/tlsfuzzer SSL and TLS protocol test suite and fuzzer[277星][1m] [C] aflsmart/aflsmart Smart Greybox Fuzzing ([274星][1y] [C++] dekimir/ramfuzz Combining Unit Tests, Fuzzing, and AI[271星][8m] [Py] mozillasecurity/peach Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.[244星][8m] [C++] ucsb-seclab/difuze 针对 Linux 内核驱动的 Fuzzer[241星][5m] [C] compsec-snu/razzer A Kernel fuzzer focusing on race bugs[241星][4m] [C] pagalaxylab/unifuzzer A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer[240星][1y] [Py] hgascon/pulsar 具有自动学习、模拟协议功能的网络 fuzzer[230星][5m] [HTML] rootup/bfuzz Fuzzing Browsers[227星][3m] [C] dongdongshe/neuzz neural network assisted fuzzer[224星][1m] cpuu/awesome-fuzzing A curated list of awesome Fuzzing(or Fuzz Testing) for software security[215星][3m] [C++] lifting-bits/grr High-throughput fuzzer and emulator of DECREE binaries[209星][4m] [HTML] ajinabraham/droid-application-fuzz-framework Android application fuzzing framework with fuzzers and crash monitor.[209星][5m] [C] hunter-ht-2018/ptfuzzer Improving AFL by using Intel PT to collect branch information[205星][2m] [Py] jwilk/python-afl American Fuzzy Lop fork server and instrumentation for pure-Python code[202星][3m] [C++] mc-imperial/jfs an experimental constraint solverdesigned to investigate using coverage guided fuzzing as an incomplete strategyfor solving boolean, BitVector, and floating-point constraints.资源收集[3856星][2m] [PHP] fuzzdb-project/fuzzdb 通过动态App安全测试来查找App安全漏洞, 算是不带扫描器的漏洞扫描器[2892星][11d] secfigo/awesome-fuzzing A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.Fuzzer[2665星][7d] [Go] google/syzkaller 一个unsupervised、以 coverage 为导向的Linux 系统调用fuzzer[2395星][24d] [Py] xmendez/wfuzz Web application fuzzer[1717星][7d] [C] google/honggfuzz Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)[1059星][2m] [Py] googleprojectzero/domato ProjectZero 开源的 DOM fuzzer漏洞利用漏洞利用[3955星][3m] [Py] nullarray/autosploit Automated Mass Exploiter[3436星][7d] [C] shellphish/how2heap 学习各种堆利用技巧的repo[2177星][1m] [JS] secgroundzero/warberry WarBerryPi - Tactical Exploitation[1491星][4m] [Py] epinna/tplmap 代码注入和服务器端模板注入(Server-Side Template Injection)漏洞利用,若干沙箱逃逸技巧。[1203星][30d] [Py] codingo/nosqlmap Automated NoSQL database enumeration and web application exploitation tool.重复区段: 工具- 侦察- 未分类-OSINT |工具- 数据库- NoSQL- 未分类-NoSQL |[1094星][17d] [Go] sensepost/ruler 自动化利用Exchange 服务的repo[846星][11d] [Py] nil0x42/phpsploit Stealth post-exploitation framework[835星][7m] [Shell] niklasb/libc-database Build a database of libc offsets to simplify exploitation[816星][7d] cveproject/cvelist Pilot program for CVE submission through GitHub[802星][15d] [Ruby] rastating/wordpress-exploit-framework WordPress 漏洞利用框架[670星][10m] [JS] theori-io/pwnjs 辅助开发浏览器exploit 的 JS 模块[621星][6m] [Java] sigploiter/sigploit Telecom Signaling Exploitation Framework - SS7, GTP, Diameter SIP[580星][1y] [Py] spencerdodd/kernelpop 内核提权枚举和漏洞利用框架[518星][9m] [Py] dark-lbp/isf 工控漏洞利用框架,基于Python[489星][22d] [C] r0hi7/binexp Linux Binary Exploitation[487星][2m] xairy/vmware-exploitation A bunch of links related to VMware escape exploits[458星][16d] [Py] shellphish/rex Shellphish\'s automated exploitation engine, originally created for the Cyber Grand Challenge.[435星][11m] [Py] neohapsis/bbqsql SQL Injection Exploitation Tool[405星][7d] [Py] corkami/collisions Hash collisions and their exploitations[382星][2m] [Py] sab0tag3d/siet Smart Install Exploitation Tool[352星][1m] [JS] fsecurelabs/dref DNS 重绑定利用框架[346星][9m] [C] wapiflapi/exrs Exercises for learning Reverse Engineering and Exploitation.[321星][27d] [Shell] zmarch/orc Orc is a post-exploitation framework for Linux written in Bash[318星][22d] [Py] census/shadow jemalloc heap exploitation framework[315星][1y] [C] tharina/blackhoodie-2018-workshop Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.[314星][4m] [JS] vngkv123/asiagaming Chrome, Safari Exploitation[289星][10m] [Py] immunit/drupwn Drupal enumeration exploitation tool[286星][1y] [C] str8outtaheap/heapwn Linux Heap Exploitation Practice[281星][1y] [Py] fox-it/aclpwn.py 与BloodHound交互, 识别并利用基于ACL的提权路径[281星][1y] [Py] novicelive/bintut Teach you a binary exploitation for great good.[278星][1m] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.[278星][1m] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.[261星][3m] [HTML] sp1d3r/swf_json_csrf 简化基于 SWF的 JSON CSRF exploitation[254星][7m] [Py] xairy/easy-linux-pwn A set of Linux binary exploitation tasks for beginners on various architectures[235星][11m] [C] r3x/how2kernel This Repository aims at giving a basic idea about Kernel Exploitation.Exp PoC[1360星][6m] [Py] vulnerscom/getsploit Command line utility for searching and downloading exploits[1343星][5m] [Py] lijiejie/githack git泄露利用脚本,通过泄露的.git文件夹下的文件,重建还原工程源代码[1128星][5m] [Py] qyriad/fusee-launcher NVIDIA Tegra X1处理器Fusée Gelée漏洞exploit的launcher. (Fusée Gelée: 冷启动漏洞,允许在bootROM早期, 通过NVIDIA Tegra系列嵌入式处理器上的Tegra恢复模式(RCM)执行完整、未经验证的任意代码)[935星][10m] [Shell] 1n3/findsploit Find exploits in local and online databases instantly[918星][6m] [JS] reswitched/pegaswitch PegaSwitch is an exploit toolkit for the Nintendo Switch[885星][4m] [C] theofficialflow/h-encore Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68[757星][18d] [Py] mubix/shellshocker-pocs Collection of Proof of Concepts and Potential Targets for #ShellShocker[733星][6m] [C] unamer/vmware_escape VMwareWorkStation 12.5.5 之前版本的逃逸 Exploit[726星][1y] [Py] rfunix/pompem Find exploit tool[711星][4m] [Py] rhinosecuritylabs/security-research Exploits written by the Rhino Security Labs team[707星][11m] [HTML] juansacco/exploitpack Exploit Pack -The next generation exploit framework[684星][1y] [C] saelo/pwn2own2018 Pwn2Own 2018 Safari+macOS 漏洞利用链[650星][5m] [Perl] jondonas/linux-exploit-suggester-2 Next-Generation Linux Kernel Exploit Suggester[639星][5m] [C++] eliboa/tegrarcmgui C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)[637星][4m] smgorelik/windows-rce-exploits The exploit samples database is a repository for RCE (remote code execution) exploits and Proof-of-Concepts for WINDOWS, the samples are uploaded for education purposes for red and blue teams.[615星][3m] [C] matheus-garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)重复区段: 工具- 渗透- 无线- 未分类-WiFi |[613星][9m] [Py] al-azif/ps4-exploit-host Easy PS4 Exploit Hosting[581星][1y] [JS] cryptogenic/ps4-5.05-kernel-exploit A fully implemented kernel exploit for the PS4 on 5.05FW[578星][10m] mtivadar/windows10_ntfs_crash_dos Windows NTFS文件系统崩溃漏洞PoC[566星][2m] [Py] tarunkant/gopherus This tool generates gopher link for exploiting SSRF and gaining RCE in various servers[554星][10m] [C] t00sh/rop-tool binary exploits编写辅助脚本[528星][6m] [Py] bignerd95/chimay-red Working POC of Mikrotik exploit from Vault 7 CIA Leaks[512星][5m] [Py] metachar/phonesploit Using open Adb ports we can exploit a Andriod Device[502星][7m] [Py] lijiejie/ds_store_exp A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.[492星][2m] [JS] acmesec/pocbox 赏金猎人的脆弱性测试辅助平台[491星][7m] [Py] danigargu/heap-viewer 查看glibc堆, 主要用于漏洞开发[485星][10m] [Py] insecurityofthings/jackit Exploit Code for Mousejack[484星][6m] [PHP] cfreal/exploits Some of my exploits.[442星][1y] [Py] jfoote/exploitable The \'exploitable\' GDB plugin. I don\'t work at CERT anymore, but here is the original homepage:[440星][10m] [Shell] r00t-3xp10it/fakeimageexploiter Use a Fake image.jpg to exploit targets (hide known file extensions)[418星][3m] [Py] misterch0c/malsploitbase Malware exploits[417星][11m] [Shell] nilotpalbiswas/auto-root-exploit Auto Root Exploit Tool[415星][12d] [PHP] mm0r1/exploits Pwn stuff.[406星][1y] [C] ww9210/linux_kernel_exploits Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.[392星][7m] [Py] jm33-m0/mec for concurrent exploiting[388星][1y] [JS] linushenze/webkit-regex-exploit[388星][12d] [Shell] th3xace/sudo_killer A tool to identify and exploit sudo rules\' misconfigurations and vulnerabilities within sudo[378星][1y] [PHP] bo0om/php_imap_open_exploit Bypassing disabled exec functions in PHP (c) CRLF[351星][8m] [C] p0cl4bs/kadimus Kadimus is a tool to check sites to lfi vulnerability , and also exploit it...[339星][5m] [C] theofficialflow/trinity Trinity Exploit - Emulator Escape[334星][7d] [C++] thezdi/poc Proofs-of-concept[315星][2m] [Py] admintony/svnexploit SvnExploit支持SVN源代码泄露全版本Dump源码[306星][3m] [PS] kevin-robertson/powermad PowerShell MachineAccountQuota and DNS exploit tools[302星][1y] [Shell] jas502n/st2-057 St2-057 Poc Example[288星][1y] [Py] gallopsled/pwntools-tutorial Tutorials for getting started with Pwntools[278星][2m] [C] 0xdea/exploits 研究员 0xdeadbeef 的公开exploits 收集[277星][1y] [Py] fsecurelabs/wepwnise WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.[276星][3m] [Shell] cryptolok/aslray Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying[274星][18d] [Java] c0ny1/fastjsonexploit Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)[268星][1y] [Py] c0rel0ader/east Exploits and Security Tools Framework 2.0.1[264星][4m] [C] bcoles/kernel-exploits Various kernel exploits[251星][9m] [Visual Basic] houjingyi233/office-exploit-case-study[234星][1m] [C#] tyranid/exploitremotingservice A tool to exploit .NET Remoting Services[226星][2m] [C++] soarqin/finalhe Final h-encore, a tool to push h-encore exploit for PS VITA/PS TV automatically[224星][4m] [C] semmle/securityexploits PoC exploits from the Semmle Security Research team[221星][4m] [PS] byt3bl33d3r/offensivedlr Toolbox containing research notes PoC code for weaponizing .NET\'s DLR[219星][8m] [Py] coalfire-research/deathmetal Red team penetration testing tools to exploit the capabilities of Intel AMT[213星][1y] [Py] kurobeats/fimap fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.[207星][1y] [C] crozone/spectrepoc Proof of concept code for the Spectre CPU exploit.[204星][6m] [Py] invictus1306/beebug A tool for checking exploitabilityXSS XXE收集[2715星][21d] [JS] s0md3v/awesomexss Awesome XSS stuff[456星][1y] [HTML] metnew/uxss-db未分类-XSS[7365星][1m] [Py] s0md3v/xsstrike Most advanced XSS scanner.重复区段: 工具- 扫描器- 未分类-Scanner |[1649星][10m] [JS] evilcos/xssor2 XSS\'OR - Hack with JavaScript.[1338星][21d] [Go] microcosm-cc/bluemonday a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS[727星][2m] [JS] mandatoryprogrammer/xsshunter The XSS Hunter service - a portable version of XSSHunter.com[697星][13d] [C#] mganss/htmlsanitizer Cleans HTML to avoid XSS attacks[696星][25d] [PHP] ssl/ezxss ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.[638星][11m] [HTML] bl4de/security_whitepapers Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi[516星][5m] [Py] opensec-cn/vtest 用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。[504星][4m] [PHP] nettitude/xss_payloads Exploitation for XSS[478星][1y] [JS] koto/xsschef Chrome extension Exploitation Framework[465星][12m] [C] laruence/taint Taint is a PHP extension, used for detecting XSS codes[411星][23d] [Py] epsylon/xsser Cross Site \"Scripter\" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.[341星][1y] [Py] varbaek/xsser From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras[330星][7m] [Py] s0md3v/jshell JShell - Get a JavaScript shell with XSS.[299星][28d] [Py] stamparm/dsxs Damn Small XSS Scanner[294星][7d] [JS] w3c/webappsec-trusted-types A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.[288星][28d] [PHP] voku/anti-xss[254星][3m] [PHP] dotboris/vuejs-serverside-template-xss Demo of a Vue.js app that mixes both clientside templates and serverside templates leading to an XSS vulnerability[246星][5m] [JS] lewisardern/bxss bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.[243星][3m] [JS] antswordproject/ant 实时上线的 XSS 盲打平台[203星][1y] [Go] raz-varren/xsshell XSS反向Shell框架[202星][1y] [HTML] xsscx/commodity-injection-signatures Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT知名漏洞 CVE 特定产品未分类[1456星][27d] [Go] neex/phuip-fpizdam Exploit for CVE-2019-11043[901星][1y] [Py] nixawk/labs 漏洞分析实验室。包含若干CVE 漏洞(CVE-2016-6277、CVE-2017-5689…)[602星][1y] [C] scottybauer/android_kernel_cve_pocs A list of my CVE\'s with POCs[559星][11m] [Py] fs0c131y/esfileexploreropenportvuln ES File Explorer Open Port Vulnerability - CVE-2019-6447[457星][3m] [Py] blacknbunny/cve-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)[452星][6m] [Py] n1xbyte/cve-2019-0708 dump[395星][10m] [Ruby] dreadlocked/drupalgeddon2 Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)[376星][10m] [Py] wyatu/cve-2018-20250 exp for[373星][1y] [Py] rhynorater/cve-2018-15473-exploit Exploit written in Python for CVE-2018-15473 with threading and export formats[362星][10m] [Go] frichetten/cve-2019-5736-poc PoC for CVE-2019-5736[338星][2m] [PHP] opsxcq/exploit-cve-2016-10033 PHPMailer 5.2.18 Remote Code Execution exploit and vulnerable container[319星][9m] [Py] a2u/cve-2018-7600[303星][1m] [Py] rhinosecuritylabs/cves A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.[302星][11m] [Py] basucert/winboxpoc Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)[299星][1y] [Py] bhdresh/cve-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.[289星][5m] marcinguy/cve-2019-2107 CVE-2019-2107[286星][4m] [Py] lufeirider/cve-2019-2725 CVE-2019-2725 命令回显[281星][1y] [Py] mazen160/struts-pwn_cve-2018-11776 An exploit for Apache Struts CVE-2018-11776[279星][6m] [Py] ridter/exchange2domain CVE-2018-8581[277星][12m] [Py] wyatu/cve-2018-8581 CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability[260星][1y] [C++] alpha1ab/cve-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7[255星][2m] [C] a2nkf/macos-kernel-exploit macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to[252星][14d] [Vue] nluedtke/linux_kernel_cves Tracking CVEs for the linux Kernel[249星][3m] [Shell] projectzeroindia/cve-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)[238星][9m] [JS] exodusintel/cve-2019-5786 FileReader Exploit[237星][10m] [C] geosn0w/osirisjailbreak12 iOS 12.0 - 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)[235星][10m] [JS] adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)[212星][1y] [Py] evict/poc_cve-2018-1002105 PoC for CVE-2018-1002105.[206星][18d] [Go] kotakanbe/go-cve-dictionary Build a local copy of CVE (NVD and Japanese JVN). Server mode for easy querying.[205星][8m] [C++] rogue-kdc/cve-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability[200星][1y] [C] bazad/blanket CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.CVE[1315星][1y] mortenoir1/virtualbox_e1000_0day VirtualBox E1000 Guest-to-Host Escape[1062星][3m] [C] zerosum0x0/cve-2019-0708 Scanner PoC for CVE-2019-0708 RDP RCE vuln[241星][21d] [Py] 0xeb-bp/bluekeep Public work for CVE-2019-0708Spectre Meltdown[3731星][1m] [C] iaik/meltdown This repository contains several applications, demonstrating the Meltdown bug.[3109星][7d] [Shell] speed47/spectre-meltdown-checker 检查 Linux 主机是否受处理器漏洞Spectre Meltdown 的影响[531星][1y] [C] ionescu007/specucheck SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)[255星][6m] nsacyber/hardware-and-firmware-security-guidance Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyberBlueKeep[981星][3m] [Py] ekultek/bluekeep Proof of concept for CVE-2019-0708[661星][6m] [C] robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.[307星][5m] [Py] algo7/bluekeep_cve-2019-0708_poc_to_exploit Porting BlueKeep PoC from[274星][6m] [Py] k8gege/cve-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)HeartbleedDirtyCowBlueborneCSRF[1687星][4m] [JS] expressjs/csurf CSRF token middleware[220星][11m] [PHP] paragonie/anti-csrf Full-Featured Anti-CSRF Library容器 Docker[6025星][14d] [Go] quay/clair clair:容器(appc、docker)漏洞静态分析工具。[6025星][14d] [Go] quay/clair Vulnerability Static Analysis for Containers[708星][1y] [Shell] c0ny1/vulstudy 使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。[638星][8d] [Go] ullaakut/gorsair Gorsair hacks its way into remote docker containers that expose their APIs[609星][6m] [Py] eliasgranderubio/dagda Docker安全套件[484星][8d] [Go] arminc/clair-scanner Docker containers vulnerability scan[333星][6m] [Dockerfile] mykings/docker-vulnerability-environment Use the docker to build a vulnerability environment[301星][1y] [Dockerfile] ston3o/docker-hacklab My personal hacklab, create your own.[214星][1m] [Py] khast3x/redcloud Comfy powerful Red Team Infrastructure deployement using Docker漏洞管理[2404星][24d] [Py] infobyte/faraday 渗透测试和漏洞管理平台重复区段: 工具- 渗透- 渗透多合一 |[276星][1m] [Py] lorexxar/cobra-w Cobra-W - Cobra-White 白盒源代码审计工具-白帽子版代码审计[2051星][4m] [Py] whaleshark-team/cobra Source Code Security Audit (源代码安全审计)[809星][1y] [Py] utkusen/leviathan wide range mass audit toolkit[656星][1y] chybeta/code-audit-challenges Code-Audit-Challenges[636星][8m] [Py] klen/pylama Code audit tool for python.[416星][5m] [C] anssi-fr/ad-control-paths Active Directory Control Paths auditing and graphing tools[364星][11m] [Py] enablesecurity/sipvicious SIPVicious suite is a set of security tools that can be used to audit SIP based VoIP systems.[298星][2m] [C#] ossindex/devaudit Open-source, cross-platform, multi-purpose security auditing tool[264星][7d] [Py] exodus-privacy/exodus Platform to audit trackers used by Android application[263星][19d] [Py] hubblestack/hubble Hubble is a modular, open-source security compliance framework. The project provides on-demand profile-based auditing, real-time security event notifications, alerting, and reporting. HubbleStack is a free and open source project made possible by Adobe.[239星][4m] [PS] nccgroup/azucar Azure环境安全审计工具[215星][1y] [C] meliot/filewatcher A simple auditing utility for macOSJavaPHP[1073星][2m] [PHP] nbs-system/php-malware-finder Detect potentially malicious PHP files[617星][3m] [PHP] hongrisec/php-audit-labs 一个关于PHP的代码审计项目[458星][3m] [PHP] nette/latte ☕ Latte: the intuitive and fast template engine for those who want the most secure PHP sites.[456星][6m] [PHP] flozz/p0wny-shell Single-file PHP shell[288星][8d] [PHP] phpmussel/phpmussel PHP-based anti-virus anti-trojan anti-malware solution.[211星][9m] [Py] gosecure/php7-opcache-override Security-related PHP7 OPcache abuse tools and demo特定目标未分类-XxTarget[4091星][7d] [Java] spring-projects/spring-security Spring Security[2907星][21d] [Go] securego/gosec Golang security checker[1867星][2m] [Py] pycqa/bandit 在Python代码中查找常见的安全问题AWS[4454星][1y] [Go] wallix/awless A Mighty CLI for AWS[4210星][4m] [Py] dxa4481/trufflehog Searches through git repositories for high entropy strings and secrets, digging deep into commit history[3225星][19d] [Shell] toniblyx/my-arsenal-of-aws-security-tools List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.[3102星][7d] [JS] duo-labs/cloudmapper 生成AWS环境的网络拓扑图[2823星][12d] [Go] 99designs/aws-vault A vault for securely storing and accessing AWS credentials in development environments[2633星][3m] [Java] teevity/ice AWS Usage Tool[2359星][4m] [Go] mlabouardy/komiser[1891星][7d] [Py] mozilla/mozdef Mozilla Enterprise Defense Platform[1876星][8d] [Shell] toniblyx/prowler AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide:[1602星][1y] [Py] nccgroup/scout2 Security auditing tool for AWS environments[1381星][11m] [Py] eth0izzle/bucket-stream 通过certstream 监控多种证书 transparency 日志, 进而查找有趣的 Amazon S3 Buckets[1180星][12d] [Py] lyft/cartography Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.[1129星][4m] [Py] rhinosecuritylabs/pacu The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.[914星][2m] [Py] sa7mon/s3scanner Scan for open AWS S3 buckets and dump the contents[835星][14d] [Py] jordanpotti/awsbucketdump 快速枚举 AWS S3 Buckets,查找感兴趣的文件。类似于子域名爆破,但针对S3 Bucket,有额外功能,例如下载文件等[794星][3m] [Py] awslabs/aws-config-rules [Node, Python, Java] Repository of sample Custom Rules for AWS Config.[778星][11d] [Go] rebuy-de/aws-nuke Nuke a whole AWS account and delete all its resources.[762星][2m] [Java] tmobile/pacbot PacBot (Policy as Code Bot)[749星][8d] [Go] liamg/tfsec[611星][3m] [Py] netflix/repokid AWS Least Privilege for Distributed, High-Velocity Deployment[600星][8d] [Shell] securityftw/cs-suite Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.[559星][2m] [Shell] denizparlak/zeus AWS Auditing Hardening Tool[532星][8d] [Py] salesforce/policy_sentry IAM Least Privilege Policy Generator[531星][10d] [Ruby] stelligent/cfn_nag Linting tool for CloudFormation templates[494星][3m] [Py] awslabs/aws-security-benchmark Open source demos, concept and guidance related to the AWS CIS Foundation framework.[483星][7m] [Py] netflix-skunkworks/diffy Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.[458星][8m] [Py] ustayready/fireprox AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation[405星][1m] [Ruby] arkadiyt/aws_public_ips Fetch all public IP addresses tied to your AWS account. Works with IPv4/IPv6, Classic/VPC networking, and across all AWS services[395星][3m] [Py] duo-labs/cloudtracker CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.[384星][1m] [Py] riotgames/cloud-inquisitor Enforce ownership and data security within AWS[365星][10m] [Py] awslabs/aws-security-automation Collection of scripts and resources for DevSecOps and Automated Incident Response Security[365星][6m] [Py] carnal0wnage/weirdaal WeirdAAL (AWS Attack Library)[337星][2m] [Ruby] anaynayak/aws-security-viz Visualize your aws security groups.[318星][1y] [Py] securing/dumpsterdiver Tool to search secrets in various filetypes.[285星][1y] [Py] nccgroup/aws-inventory 发现在AWS账户中创建的资源[283星][7m] [Py] cesar-rodriguez/terrascan Collection of security and best practice test for static code analysis of terraform templates[269星][1m] [Py] nccgroup/pmapper A tool for quickly evaluating IAM permissions in AWS.[250星][21d] [Jupyter Notebook] aws-samples/aws-security-workshops A collection of the latest AWS Security workshops[233星][24d] [HCL] nozaq/terraform-aws-secure-baseline Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations.[220星][1m] [Dockerfile] thinkst/canarytokens-docker Docker configuration to quickly setup your own Canarytokens.[207星][9d] [Py] voulnet/barq The AWS Cloud Post Exploitation framework![201星][26d] stuhirst/awssecurity for AWS Security materialPhoenix[815星][27d] [Elixir] nccgroup/sobelow Phoenix 框架安全方面的静态分析工具(Phoenix 框架:支持对webUI,接口, web性能,mobile app 或 mobile browser 进行自动化测试和监控的平台)Kubernetes[1858星][10d] [Py] aquasecurity/kube-hunter Hunt for security weaknesses in Kubernetes clusters[568星][2m] [Go] shopify/kubeaudit kubeaudit helps you audit your Kubernetes clusters against common security controls[382星][2m] [Shell] kabachook/k8s-security Kubernetes security notes and best practices[209星][9m] [Go] cloudflare/cloudflare-ingress-controller A Kubernetes ingress controller for Cloudflare\'s Argo TunnelsAzureNginx[6182星][2m] [Py] yandex/gixy Nginx 配置静态分析工具,防止配置错误导致安全问题,自动化错误配置检测ELK[1906星][13d] [CSS] cyb3rward0g/helk 对ELK栈进行分析,具备多种高级功能,例如SQL声明性语言,图形,结构化流,机器学习等GoogleCloud 谷歌云[1052星][7d] [Py] forseti-security/forseti-security A community-driven collection of open source tools to improve the security of your Google Cloud Platform environments物联网(IoT) 嵌入式设备 路由器 交换机 智能设备 打印机未分类-IoT[1182星][3m] [C] dgiese/dustcloud Xiaomi Smart Home Device Reverse Engineering and Hacking[1132星][6m] nebgnahz/awesome-iot-hacks A Collection of Hacks in IoT Space so that we can address them (hopefully).[999星][16d] [Py] ct-open-source/tuya-convert A collection of scripts to flash Tuya IoT devices to alternative firmwares[831星][12d] v33ru/iotsecurity101 From IoT Pentesting to IoT Security[584星][8m] [Py] woj-ciech/danger-zone Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.[476星][2m] [Py] iti/ics-security-tools Tools, tips, tricks, and more for exploring ICS Security.[453星][11d] [Py] rabobank-cdc/dettect Detect Tactics, Techniques Combat Threats[331星][1y] [Py] vmware/liota[310星][12d] [Java] erudika/para Open source back-end server for web, mobile and IoT. The backend for busy developers. (self-hosted or hosted)打印机路由器 交换机嵌入式设备[7498星][27d] [Py] threat9/routersploit Exploitation Framework for Embedded Devices通信 代理 反向代理 隧道未分类-Proxy[20089星][2m] [Shell] streisandeffect/streisand Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.[16951星][14d] [Py] mitmproxy/mitmproxy An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.重复区段: 工具- 浏览嗅探- 中间人 |[11225星][13d] getlantern/download Lantern官方版本下载 蓝灯 翻墙 科学上网 外网 加速器 梯子 路由[5605星][1m] [C] rofl0r/proxychains-ng proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.[5036星][8d] [Go] dnscrypt/dnscrypt-proxy 灵活的DNS代理,支持现代的加密DNS协议,例如:DNS protocols such as DNSCrypt v2, DNS-over-HTTPS and Anonymized DNSCrypt.[4941星][10d] [Go] inlets/inlets Expose your local endpoints to the Internet[4574星][10d] [Go] ginuerzh/gost GO语言实现的安全隧道[4523星][12d] [C] jedisct1/dsvpn A Dead Simple VPN.[4105星][5m] [Py] spiderclub/haipproxy[3781星][13d] hq450/fancyss_history_package 科学上网插件的离线安装包储存在这里[3392星][5m] [Go] jpillora/chisel 基于HTTP的快速 TCP 隧道[2834星][8m] [C++] wangyu-/udpspeeder A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP)[2515星][24d] [C] yrutschle/sslh Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)[2510星][11d] [Shell] teddysun/across This is a shell script for configure and start WireGuard VPN server[2359星][1m] [Lua] snabbco/snabb Simple and fast packet networking[2241星][3m] [Py] novnc/websockify Websockify is a WebSocket to TCP proxy/bridge. This allows a browser to connect to any application/server/service. Implementations in Python, C, Node.js and Ruby.[2158星][2m] [Go] mmatczuk/go-http-tunnel Fast and secure tunnels over HTTP/2[1913星][5m] [C] darkk/redsocks transparent TCP-to-proxy redirector[1876星][1y] [Py] aploium/zmirror The next-gen reverse proxy for full site mirroring[1857星][21d] [C] tinyproxy/tinyproxy a light-weight HTTP/HTTPS proxy daemon for POSIX operating systems[1709星][9m] [Py] constverum/proxybroker Proxy [Finder | Checker | Server]. HTTP(S) SOCKS[1685星][5m] [C] networkprotocol/netcode.io A protocol for secure client/server connections over UDP[1610星][7m] [Go] sipt/shuttle A web proxy in Golang with amazing features.[1575星][26d] [C] ntop/n2n Peer-to-peer VPN[1500星][2m] [Shell] haugene/docker-transmission-openvpn Docker container running Transmission torrent client with WebUI over an OpenVPN tunnel[1482星][7m] [C++] wangyu-/tinyfecvpn A VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link.[1341星][2m] [Go] davrodpin/mole cli app to create ssh tunnels[1328星][1y] [C] madeye/proxydroid Global Proxy for Android[1248星][4m] [JS] bubenshchykov/ngrok Expose your localhost to the web. Node wrapper for ngrok.[1235星][2m] [Go] google/martian Martian is a library for building custom HTTP/S proxies[1204星][7d] [ObjC] onionbrowser/onionbrowser An open-source, privacy-enhancing web browser for iOS, utilizing the Tor anonymity network[1145星][13d] [Go] pusher/oauth2_proxy A reverse proxy that provides authentication with Google, Github or other providers.[1052星][5m] [C] tcurdt/iproxy Let\'s you connect your laptop to the iPhone to surf the web.[999星][8m] [Go] adtac/autovpn THIS PROJECT IS UNMAINTAINED.[976星][21d] [JS] lukechilds/reverse-shell Reverse Shell as a Service[947星][1y] [JS] fabienvauchelles/scrapoxy Scrapoxy hides your scraper behind a cloud. It starts a pool of proxies to send your requests. Now, you can crawl without thinking about blacklisting![935星][3m] [Py] christophetd/cloudflair a tool to find origin servers of websites protected by CloudFlare who are publicly exposed and don\'t restrict network access to the CloudFlare IP ranges as they should[903星][21d] [Go] square/ghostunnel A simple SSL/TLS proxy with mutual authentication for securing non-TLS services[845星][3m] [Py] anorov/pysocks A SOCKS proxy client and wrapper for Python.[837星][2m] [Go] henson/proxypool Golang实现的IP代理池[812星][8d] [JS] mellow-io/mellow Mellow is a rule-based global transparent proxy client for Windows, macOS and Linux.[807星][22d] [Shell] zfl9/ss-tproxy SS/SSR/V2Ray/Socks5 透明代理 for Linux[798星][3m] [Py] secforce/tunna Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.[771星][9d] [C#] justcoding121/titanium-web-proxy A cross-platform asynchronous HTTP(S) proxy server in C#.[764星][11d] [C#] damianh/proxykit A toolkit to create code-first HTTP reverse proxies on ASP.NET Core[712星][7d] [Py] abhinavsingh/proxy.py ⚡⚡⚡Fast, Lightweight, Pluggable, TLS interception capable proxy server focused on Network monitoring, controls Application development, testing, debugging[687星][2m] [Go] dliv3/venom Venom - A Multi-hop Proxy for Penetration Testers[673星][1m] [Kotlin] mygod/vpnhotspot Share your VPN connection over hotspot or repeater! (root required)[650星][11d] [JS] sadeghhayeri/greentunnel Green Tunnel is an anti-censorship utility designed to bypass DPI system that are put in place by various ISPs to block access to certain websites.[620星][5m] [JS] derhuerst/tcp-over-websockets Tunnel TCP through WebSockets.[592星][14d] [C] openvpn/openvpn-gui OpenVPN GUI is a graphical frontend for OpenVPN running on Windows XP / Vista / 7 / 8. It creates an icon in the notification area from which you can control OpenVPN to start/stop your VPN tunnels, view the log and do other useful things.[588星][14d] [Go] cloudflare/cloudflared Argo Tunnel client[588星][20d] [Py] trustedsec/trevorc2 通过正常的可浏览的网站隐藏 C C 指令的客户端/服务器模型,因为时间间隔不同,检测变得更加困难,并且获取主机数据时不会使用 POST 请求[586星][3m] [Py] pahaz/sshtunnel SSH tunnels to remote server.[584星][10d] [Go] antoniomika/sish An open source serveo/ngrok alternative. HTTP(S)/WS(S)/TCP Tunnels to localhost using only SSH.[572星][8d] clarketm/proxy-list A list of free, public, forward proxy servers. UPDATED DAILY![559星][9m] [JS] blinksocks/blinksocks A framework for building composable proxy protocol stack.[559星][1y] [Py] fate0/getproxy 是一个抓取发放代理网站,获取 http/https 代理的程序[515星][11m] [Erlang] heroku/vegur HTTP Proxy Library[486星][7d] [Go] psiphon-labs/psiphon-tunnel-core Psiphon client and server components implemented in Go. These components provides core tunnel functionality, handling all aspects of evading blocking and relaying traffic through Psiphon.[476星][1y] [Go] yinqiwen/gsnova Private proxy solution network troubleshooting tool.[464星][8d] [Py] aidaho12/haproxy-wi Web interface for managing Haproxy servers[429星][26d] [Py] stamparm/fetch-some-proxies Simple Python script for fetching \"some\" (usable) proxies[416星][3m] [Rust] exodusvpn/exodus network proxy and tunnel (VPN)[401星][10m] [Go] evilsocket/shellz shellz is a small utility to track and control your ssh, telnet, web and custom shells and tunnels.[370星][2m] [Py] lyft/metadataproxy A proxy for AWS\'s metadata service that gives out scoped IAM credentials from STS[355星][1y] [C] emptymonkey/revsh A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.[351星][14d] [Go] quay/jwtproxy An HTTP-Proxy that adds AuthN through JWTs[341星][9m] [Py] iphelix/dnschef DNS 代理,用于渗透测试和恶意代码分析[335星][6m] [Py] fbkcs/thunderdns 使用DNS协议转发TCP流量. Python编写, 无需编译客户端, 支持socks5[332星][9m] [JS] mhzed/wstunnel tunnel over websocket[330星][5m] [Go] sysdream/hershell Go 语言编写的反向 Shell[316星][12d] [C#] tmoonlight/nsmartproxy NSmartProxy是一款开源免费的内网穿透工具。采用.NET CORE的全异步模式打造。(NSmartProxy is an open source reverse proxy tool that creates a secure tunnel from a public endpoint to a locally service.)[302星][4m] [Py] rootviii/proxy_requests a class that uses scraped proxies to make an http GET/POST request (Python requests)[296星][2m] [JS] bettercap/caplets 使用.cap脚本, 自动化bettercap的交互式会话[295星][9m] [C] basil00/reqrypt HTTP 请求 tunneling 工具[294星][8m] [C++] wangyu-/udp2raw-multiplatform multi-platform(cross-platform) version of udp2raw-tunnel, which supports Windows/Mac/BSD natively[288星][3m] [Py] covertcodes/multitun Tunnel arbitrary traffic through an innocuous WebSocket. Clients can \'see\' each other, resulting in a stealth WebSocket VPN.[287星][12m] [C] dgoulet/torsocks Library to torify application - NOTE: upstream has been moved to[281星][5m] [Go] suyashkumar/ssl-proxy[280星][9m] [Py] chenjiandongx/async-proxy-pool[278星][7d] a2u/free-proxy-list[278星][6m] [Py] mthbernardes/rsg 多种方式生成反向Shell[272星][8m] [C] rofl0r/microsocks tiny, portable SOCKS5 server with very moderate resource usage[264星][4m] [Py] fwkz/riposte Python package for wrapping applications inside a tailored interactive shell[263星][8d] [Go] adguardteam/dnsproxy Simple DNS proxy with DoH, DoT, and DNSCrypt support[260星][4m] [Go] skx/tunneller Allow internal services, running on localhost, to be accessed over the internet..[251星][5m] [Go] lesnuages/hershell Multiplatform reverse shell generator[250星][5m] [Shell] thesecondsun/revssl A simple script that automates generation of OpenSSL reverse shells[242星][9m] [C] pegasuslab/ghosttunnel GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.[236星][11m] [Go] fardog/secureoperator A DNS-protocol proxy for DNS-over-HTTPS providers, such as Google and Cloudflare[232星][2m] [Ruby] zt2/sqli-hunter SQLi-Hunter is a simple HTTP proxy server and a SQLMAP API wrapper that makes digging SQLi easy.[218星][1y] [PHP] softius/php-cross-domain-proxy PHP Proxy for Cross Domain Requests[217星][9m] [Go] joncooperworks/judas a phishing proxy[212星][9m] [Go] justmao945/mallory HTTP/HTTPS proxy over SSH[210星][11m] [Go] ooclab/otunnel peer-to-peer tunnel tool[204星][1y] [C#] damonmohammadbagher/nativepayload_dns C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses翻墙 GFW未分类[2930星][11m] [Shell] 91yun/serverspeeder 锐速破解版翻墙[13627星][9m] [JS] bannedbook/fanqiang 翻墙-科学上网[6455星][1m] [Py] h2y/shadowrocket-adblock-rules 提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。[3084星][8d] [Shell] softwaredownload/openwrt-fanqiang 最好的路由器翻墙、科学上网教程—OpenWrt—shadowsocksGFW[14661星][1m] gfwlist/gfwlist gfwlist[3624星][29d] acl4ssr/acl4ssr SSR 去广告ACL规则/SS完整GFWList规则,Telegram频道订阅地址[3112星][2m] [C++] trojan-gfw/trojan An unidentifiable mechanism that helps you bypass GFW.[207星][1m] [Shell] zfl9/gfwlist2privoxy 将 gfwlist.txt(Adblock Plus 规则)转换为 privoxy.action代理[7371星][12d] [Go] snail007/goproxy Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。[6100星][7d] [JS] avwo/whistle 基于Node实现的跨平台抓包调试代理工具(HTTP, HTTP2, HTTPS, Websocket)[1380星][2m] [C] z3apa3a/3proxy 3proxy - tiny free proxy server[314星][1m] [Shell] brainfucksec/kalitorify Transparent proxy through Tor for Kali Linux OS反向代理 穿透[30396星][12d] [Go] fatedier/frp 快速的反向代理, 将NAT或防火墙之后的本地服务器暴露到公网[9229星][3m] [JS] localtunnel/localtunnel expose yourself[9182星][8d] [Go] cnlh/nps 一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。[4892星][11m] [Go] bitly/oauth2_proxy 反向代理,静态文件服务器,提供Providers(Google/Github)认证[3594星][2m] [Java] ffay/lanproxy lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面...)。目前市面上提供类似服务的有花生壳、TeamView、GoToMyCloud等等,但要使用第三方的公网服务器就必须为第三方付费,并且这些服务都有各种各样的限制,此外,由于数据包会流经第三方,因此对数据安全也是一大隐患。技术交流QQ群 946273429[2589星][19d] [C++] fanout/pushpin Reverse proxy for realtime web services[2521星][21d] [Go] drk1wi/modlishka Modlishka. Reverse Proxy.[661星][5m] [Py] aploium/shootback a reverse TCP tunnel let you access target behind NAT or firewall隧道[3325星][5m] [C++] wangyu-/udp2raw-tunnel udp 打洞。通过raw socket给UDP包加上TCP或ICMP header,进而绕过UDP屏蔽或QoS,或在UDP不稳定的环境下提升稳定性[3182星][3m] [C] yarrick/iodine 通过DNS服务器传输(tunnel)IPV4数据[1808星][6m] [C++] iagox86/dnscat2 在 DNS 协议上创建加密的 C C channel[554星][1y] [Go] cw1997/natbypass 内网穿透,端口转发工具[324星][2m] [C] xelerance/xl2tpd an implementation of the Layer 2 Tunnelling Protocol (RFC 2661)代理爬取 代理池[4909星][1y] [Go] yinghuocho/firefly-proxy A proxy software to help circumventing the Great Firewall.匿名网络未分类Tor Onion 洋葱[1326星][11d] [C++] purplei2p/i2pd a full-featured C++ implementation of I2P client[488星][25d] [Shell] trimstray/multitor Shell脚本, 创建多个Tor实例, 并使用HAProxy实现负载均衡[433星][1m] [JS] ayms/node-tor Javascript implementation of the Tor (or Tor like) anonymizer project (The Onion Router)[425星][2m] [Py] nullhypothesis/exitmap A fast and modular scanner for Tor exit relays.[421星][28d] [Awk] alecmuffett/eotk Enterprise Onion Toolkit[417星][3m] [C] deeponion/deeponion-legacy Official Source Repo for DeepOnion - Anonymous Cryptocurrency on TOR Network (legacy)[415星][1y] [Go] kragniz/tor-controller Run Tor onion services on Kubernetes[381星][7d] [Py] maqp/tfc Tinfoil Chat - Onion-routed, endpoint secure messaging system[363星][1m] [Py] micahflee/torbrowser-launcher Securely and easily download, verify, install, and launch Tor Browser in Linux[343星][7d] [Py] alecmuffett/real-world-onion-sites This is a list of substantial, commercial-or-social-good mainstream websites which provide onion services.[267星][10m] [C++] wbenny/mini-tor 使用 MSCNG/CryptoAPI 实现的 Tor 协议[263星][3m] [Go] lightningnetwork/lightning-onion Onion Routed Micropayments for the Lightning Network[256星][2m] [C] basil00/torwall Tallow - Transparent Tor for Windows[221星][6m] [Py] ruped24/toriptables2 Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.Socks ShadowSocksXx[25522星][26d] [Swift] shadowsocks/shadowsocksx-ng Next Generation of ShadowsocksX[12641星][9d] [C] shadowsocks/shadowsocks-libev libev port of shadowsocks[7174星][7m] [Shell] teddysun/shadowsocks_install Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu[4717星][7d] [Swift] yanue/v2rayu V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等[3837星][15d] [JS] shadowsocks/shadowsocks-manager A shadowsocks manager tool for multi user and traffic control.[3282星][8d] [Smarty] anankke/sspanel-uim 专为 Shadowsocks / ShadowsocksR / V2Ray 设计的多用户管理面板[2983星][2m] [Go] gwuhaolin/lightsocks 轻量级网络混淆代理,基于 SOCKS5 协议,可用来代替 Shadowsocks[2779星][28d] [Makefile] shadowsocks/openwrt-shadowsocks Shadowsocks-libev for OpenWrt/LEDE[2366星][11m] [C] haad/proxychains a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: \"user/pass\" for SOCKS4/5, \"basic\" for HTTP.[2222星][8d] [C#] netchx/netch Game accelerator. Support Socks5, Shadowsocks, ShadowsocksR, V2Ray protocol. UDP NAT FullCone[1878星][4m] [C] shadowsocks/simple-obfs A simple obfuscating tool (Deprecated)[1784星][7d] [C#] hmbsbige/shadowsocksr-windows 【自用】Bug-Oriented Programming[1694星][1y] [Swift] haxpor/potatso Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework. ***This project is unmaintained, try taking a look at this fork[1639星][1m] [Py] ehco1996/django-sspanel 用diango开发的全新的shadowsocks网络面板[1397星][8d] [Rust] shadowsocks/shadowsocks-rust A Rust port of shadowsocks[1180星][7m] ssrarchive/shadowsocks-rss Shadowsocksr project backup[1174星][2m] jadagates/shadowsocksbio 记录一下SS的前世今生,以及一个简单的教程总结[1060星][11d] [C] shadowsocksr-live/shadowsocksr-native 从容翻越党国敏感日 ShadowsocksR (SSR) native implementation for all platforms, GFW terminator[923星][3m] zhaoweih/shadowsocks-tutorial[922星][1y] [Shell] ywb94/openwrt-ssr ShadowsocksR-libev for OpenWrt[902星][1y] [Go] huacnlee/flora-kit 基于 shadowsocks-go 做的完善实现,完全兼容 Surge 的配置文件[854星][10m] [Shell] shadowsocks/luci-app-shadowsocks OpenWrt/LEDE LuCI for Shadowsocks-libev[847星][12m] [PHP] walkor/shadowsocks-php A php port of shadowsocks based on workerman. A socks5 proxy written in PHP.[741星][6m] [Go] cbeuw/goquiet A Shadowsocks obfuscation plugin utilising domain fronting to evade deep packet inspection[677星][5m] [Py] mobier/shadowsocksr-speed SSR 批量测试节点有效带宽[521星][9m] [JS] mrluanma/shadowsocks-heroku shadowsocks over WebSocket, support Heroku.[499星][2m] [JS] shadowsocks/shadowsocks-org[422星][3m] [PS] p3nt4/invoke-socksproxy Socks proxy server using powershell. Supports local and reverse connections for pivoting.[419星][3m] [JS] lolimay/shadowsocks-deepin[392星][1y] [Go] riobard/go-shadowsocks2 Experimental Shadowsocks in Go. Stable fork at[341星][1m] [Py] leitbogioro/ssr.go A new shadowsocksR config manager[338星][4m] [Py] qwj/python-proxy HTTP/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio.[330星][19d] [Shell] loyess/shell Shadowsocks-libev with plugins one-click installation. For example: v2ray-plugin, kcptun, simple-obfs, goquiet, cloak...[249星][4m] [Py] fsgmhoward/shadowsocks-py-mu A fast tunnel proxy server for multiple usersV2Ray[25087星][13d] [Go] v2ray/v2ray-core A platform for building proxies to bypass network restrictions.[2912星][2m] [Dockerfile] thinkdevelop/free-ss-ssr SS账号、SSR账号、V2Ray账号[2761星][10d] [Py] jrohy/multi-v2ray v2ray easy delpoy manage tool, support multiple user protocol manage[1998星][13d] [Shell] wulabing/v2ray_ws-tls_bash_onekey V2Ray Nginx+vmess+ws+tls/ http2 over tls 一键安装脚本[1662星][12d] selierlin/share-ssr-v2ray[1612星][4m] [CSS] functionclub/v2ray.fun 正在开发的全新 V2ray.Fun[1329星][1y] kirikira/vtemplate v2ray的模板们[1309星][10m] [C#] cenmrev/v2rayw GUI for v2ray-core on Windows[1245星][2m] [Go] xiaoming2028/freenet 科学上网/梯子/自由上网/翻墙 SSR/V2Ray/Brook 最全搭建教程[1150星][3m] [Go] shadowsocks/v2ray-plugin A SIP003 plugin based on v2ray[909星][10d] [HTML] sprov065/v2-ui 支持多协议多用户的 v2ray 面板,Support multi-protocol multi-user v2ray panel[636星][1m] [Shell] toutyrater/v2ray-guide[590星][1m] ntkernel/lantern V2Ray配置文件,蓝灯(Lantern)破解,手机版+win版[558星][11d] [C++] lhy0403/qv2ray 跨平台 (Windows linux macOS) v2ray GUI, 使用 Qt c++, 支持 vmess ss socks,支持导入文件,vmess://, 二维码扫描,支持连接编辑,路由编辑,附带 Windows/Plasma 工具栏 Telegram:[406星][1y] [Py] veekxt/v2ray-template v2ray 模板,v2ray 配置生成工具[376星][9d] [Makefile] kuoruan/openwrt-v2ray V2Ray for OpenWrt[369星][15d] [Py] jiangxufeng/v2rayl v2ray linux GUI客户端,支持订阅、vemss、ss等协议,自动更新订阅、检查版本更新[364星][2m] [Dockerfile] onplus/v2hero All Free . Deploy V2Ray to Heroku . v2ray学习参考[337星][1y] [Shell] dylanbai8/onekey_caddy_php7_sqlite3 小内存 VPS 一键搭建 Caddy+PHP7+Sqlite3 环境 (支持VPS最小内存64M),一键翻墙 caddy+web(php+sqlite3)+v2ray+bbr。[309星][3m] [Shell] zw963/asuswrt-merlin-transparent-proxy transparent proxy base on ss, v2ray, ipset, iptables, chinadns on asuswrt merlin.[260星][16d] [Dockerfile] pengchujin/v2raydocker 一键v2ray ws + tls 方便就完事了[252星][3m] [Shell] sprov065/sprov-ui 一个支持多协议多用户的v2ray Web面板[241星][1y] [Shell] dylanbai8/v2ray_h2-tls_website_onekey V2RAY 基于 CADDY 的 VMESS+H2+TLS+Website(Use Host)+Rinetd BBR 一键安装脚本[204星][1m] [Ruby] v2ray/homebrew-v2ray The homebrew tap for v2ray-core.VPN[481星][1m] hugetiny/awesome-vpn A curated list of awesome free VPNs and proxies.免费的代理,科学上网,翻墙,梯子大集合渗透 offensive 渗透框架 后渗透框架未分类-Pentest[3039星][3m] [Py] spiderlabs/responder LLMNR/NBT-NS/MDNS投毒,内置HTTP/SMB/MSSQL/FTP/LDAP认证服务器, 支持NTLMv1/NTLMv2/LMv2[2036星][2m] [C++] lordnoteworthy/al-khaser Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.重复区段: 工具- 恶意代码 |[1886星][8d] [Go] chaitin/xray xray 安全评估工具 | 使用之前务必先阅读文档[1460星][14d] [C] ufrisk/pcileech 直接内存访问(DMA:Direct Memory Access)攻击工具。通过 PCIe 硬件设备使用 DMA,直接读写目标系统的内存。目标系统不需要安装驱动。[1409星][4m] yadox666/the-hackers-hardware-toolkit The best hacker\'s gadgets for Red Team pentesters and security researchers.[1383星][8d] [Py] ekultek/whatwaf Detect and bypass web application firewalls and protection systems[1219星][4m] [Py] owtf/owtf 进攻性 Web 测试框架。着重于 OWASP + PTES,尝试统合强大的工具,提高渗透测试的效率。大部分以Python 编写[961星][19d] [C] bt3gl/pentesting-toolkit Tools for pentesting, CTFs wargames.重复区段: 工具- CTF- 收集 |[953星][4m] [Py] hatriot/zarp 网络攻击工具,主要是本地网络攻击[930星][2m] [Py] d4vinci/one-lin3r 轻量级框架,提供在渗透测试中需要的所有one-liners[815星][2m] [Py] jeffzh3ng/fuxi Penetration Testing Platform[796星][21d] [Py] jivoi/pentest[752星][7m] [Py] gkbrk/slowloris Low bandwidth DoS tool. Slowloris rewrite in Python.[710星][14d] voorivex/pentest-guide Penetration tests guide based on OWASP including test cases, resources and examples.[681星][5m] leezj9671/pentest_interview 个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~[617星][9m] [Py] epsylon/ufonet UFONet - Denial of Service Toolkit[580星][13d] [Py] gwen001/pentest-tools Custom pentesting tools[563星][22d] [Ruby] hackplayers/evil-winrm The ultimate WinRM shell for hacking/pentesting[513星][9d] [C++] danielkrupinski/osiris Free open-source training software / cheat for Counter-Strike: Global Offensive, written in modern C++. GUI powered by imgui.[503星][13d] [PS] s3cur3th1ssh1t/winpwn Automation for internal Windows Penetrationtest / AD-Security[494星][27d] netbiosx/checklists Pentesting checklists for various engagements[489星][1y] [Shell] leonteale/pentestpackage a package of Pentest scripts I have made or commonly use[483星][10m] [Ruby] sidaf/homebrew-pentest Homebrew Tap - Pen Test Tools[471星][8m] [Java] alpha1e0/pentestdb WEB渗透测试数据库[467星][11m] [PHP] l3m0n/pentest_tools 收集一些小型实用的工具[461星][3m] [C++] fsecurelabs/c3 Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.[452星][4m] mel0day/redteam-bcs BCS(北京网络安全大会)2019 红队行动会议重点内容[451星][8m] [C++] rek7/mxtract Offensive Memory Extractor Analyzer[430星][2m] [Py] admintony/prepare-for-awd AWD攻防赛脚本集合[403星][10m] [Py] christruncer/pentestscripts Scripts that are useful for me on pen tests[401星][9m] [Go] amyangxyz/assassingo An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE![393星][4m] ansjdnakjdnajkd/ios Most usable tools for iOS penetration testing重复区段: 工具- 移动- iOS |[393星][1y] [Py] cr4shcod3/pureblood A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter[392星][1m] [Py] clr2of8/dpat Domain Password Audit Tool for Pentesters[390星][10d] [PS] d0nkeys/redteam Red Team Scripts by d0nkeys (ex SnadoTeam)[385星][5m] [C#] bitsadmin/nopowershell 使用C#\"重写\"的PowerShell, 支持执行与PowerShell类似的命令, 然而对所有的PowerShell日志机制都不可见[377星][6m] unprovable/pentesthardware Kinda useful notes collated together publicly[375星][8m] [C] ridter/pentest tools[362星][4m] [Py] xuanhun/pythonhackingbook1 Python黑客编程之极速入门[352星][3m] [Shell] maldevel/pentestkit Useful tools and scripts used during Penetration Tests.[347星][1y] [PS] rootclay/powershell-attack-guide Powershell攻击指南----黑客后渗透之道[346星][11m] [Py] darkspiritz/darkspiritz A penetration testing framework for Linux, MacOS, and Windows systems.[344星][30d] [Py] ym2011/pest Here is some simple and useful scripts for penetration.[337星][1y] [Java] rub-nds/ws-attacker WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum ([326星][28d] [Py] m8r0wn/nullinux SMB null 会话识别和枚举工具[325星][27d] stardustsky/saidict 弱口令,敏感目录,敏感文件等渗透测试常用攻击字典[321星][3m] [PS] kmkz/pentesting Tricks for penetration testing[312星][4m] [HTML] koutto/jok3r Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework[305星][6m] ring04h/pentest 渗透测试用到的东东[303星][3m] [Ruby] fozavci/viproy-voipkit VoIP渗透测试工具和 Metasploit 框架重复区段: 工具- 渗透- Metasploit- 未分类-metasploit |[294星][2m] [Py] bishopfox/eyeballer 用于大型网络渗透测试中需要从大量基于Web的主机中找到\"有趣的”目标重复区段: 工具- 人工智能- 未分类-AI |[293星][1m] [Lua] pentesteracademy/patoolkit PA Toolkit is a collection of traffic analysis plugins focused on security[287星][1y] [C++] paranoidninja/pandoras-box This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.[275星][1m] [Go] rmikehodges/hidensneak a CLI for ephemeral penetration testing[259星][3m] [Py] giantbranch/python-hacker-code 《python黑帽子:黑客与渗透测试编程之道》代码及实验文件,字典等[256星][28d] anyeduke/enterprise-security-skill 用于记录企业安全规划,建设,运营,攻防的相关资源[246星][12d] [Java] mr-xn/penetration_testing_poc 渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce[245星][1m] [PS] sdcampbell/internal-pentest-playbook Internal Network Penetration Test Playbook[241星][3m] [Shell] leviathan36/kaboom An automated pentest tool[226星][9m] [Go] stevenaldinger/decker Declarative penetration testing orchestration framework[218星][6m] [Py] mgeeky/tomcatwardeployer Apache Tomcat auto WAR deployment pwning penetration testing tool.[213星][16d] [JS] giper45/dockersecurityplayground A Microservices-based framework for the study of Network Security and Penetration Test techniques[203星][2m] [Shell] keepwannabe/remot3d is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors[200星][11m] [Py] infamoussyn/rogue An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.收集[912星][8m] [C] 0x90/wifi-arsenal WiFi arsenal[810星][2m] [Shell] shr3ddersec/shr3dkit Red Team Tool Kit[537星][7m] [Py] 0xdea/tactical-exploitation 渗透测试辅助工具包. Python/PowerShell脚本无线 WiFi AP 802.11未分类-WiFi[8399星][27d] [Py] wifiphisher/wifiphisher 流氓AP框架, 用于RedTeam和Wi-Fi安全测试重复区段: 工具- 社工(SET)- 钓鱼 |[5719星][2m] [C] spacehuhn/esp8266_deauther 使用ESP8266 制作Wifi干扰器[4444星][16d] [Py] jopohl/urh Universal Radio Hacker: investigate wireless protocols like a boss[2851星][11d] [JS] evilsocket/pwnagotchi 深度学习+Bettercap,基于A2C,从周围的WiFi环境中学习,以最大程度地利用捕获的WPA关键信息重复区段: 工具- 人工智能- 未分类-AI |工具- 浏览嗅探- 中间人 |[2736星][1y] [C] vanhoefm/krackattacks-scripts 检测客户端和AP是否受KRACK漏洞影响[2736星][8m] [Py] p0cl4bs/wifi-pumpkin AP攻击框架, 创建虚假网络, 取消验证攻击、请求和凭证监控、透明代理、Windows更新攻击、钓鱼管理、ARP投毒、DNS嗅探、Pumpkin代理、动态图片捕获等[2458星][3m] [C] martin-ger/esp_wifi_repeater A full functional WiFi Repeater (correctly: a WiFi NAT Router)[2375星][1y] [Py] danmcinerney/lans.py Inject code and spy on wifi users[2242星][1m] [Shell] v1s1t0r1sh3r3/airgeddon This is a multi-use bash script for Linux systems to audit wireless networks.[1868星][1y] [Py] derv82/wifite2 无线网络审计工具wifite 的升级版/重制版[1832星][4m] [Shell] arismelachroinos/lscript 自动化无线渗透和Hacking 任务的脚本重复区段: 工具- 渗透- 自动化 |[1552星][12d] [Py] k4m4/kickthemout 使用ARP欺骗,将设备从网络中踢出去[1521星][1y] [HTML] qiwihui/hiwifi-ss 极路由+ss配置[1411星][11d] [C] ettercap/ettercap Ettercap Project[1270星][2m] [C] seemoo-lab/nexmon The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more[1255星][13d] [C] aircrack-ng/aircrack-ng WiFi security auditing tools suite[1034星][1m] [C] t6x/reaver-wps-fork-t6x 攻击 Wi-Fi Protected Setup (WPS), 恢复 WPA/WPA2 密码[1015星][29d] [C] s0lst1c3/eaphammer 针对WPA2-Enterprise 网络的定向双重攻击(evil twin attacks)[1004星][1y] [Py] entropy1337/infernal-twin 自动化无线Hack 工具[990星][1y] [Py] tylous/sniffair 无线渗透框架. 解析被动收集的无线数据, 执行复杂的无线攻击[984星][1m] [C] wiire-a/pixiewps An offline Wi-Fi Protected Setup brute-force utility[983星][1y] [HTML] sensepost/mana DEPRECATED mana toolkit for wifi rogue AP attacks and MitM重复区段: 工具- 浏览嗅探- 中间人 |[911星][2m] [TeX] ethereum/yellowpaper The \"Yellow Paper\": Ethereum\'s formal specification[843星][1m] [C] spacehuhn/wifi_ducky Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4[798星][1y] [ObjC] igrsoft/kismac2 KisMAC is a free, open source wireless stumbling and security tool for Mac OS X.[776星][1m] [Py] konradit/gopro-py-api Unofficial GoPro API Library for Python - connect to GoPro via WiFi.[756星][8m] [Py] misterbianco/boopsuite 无线审计与安全测试[680星][10m] [ObjC] unixpickle/jamwifi A GUI, easy to use WiFi network jammer for Mac OS X[652星][8m] [C] wifidog/wifidog-gateway Repository for the wifidog-gateway captive portal designed for embedded systems[615星][3m] [C] matheus-garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)重复区段: 工具- 漏洞- 漏洞利用- Exp |[515星][12d] [C++] cyberman54/esp32-paxcounter Wifi BLE driven passenger flow metering with cheap ESP32 boards[473星][3m] [Shell] staz0t/hashcatch Capture handshakes of nearby WiFi networks automatically[461星][8d] [Java] lennartkoopmann/nzyme 直接收集空中的802.11 管理帧,并将其发送到 Graylog,用于WiFi IDS, 监控, 及事件响应。(Graylog:开源的日志管理系统)[458星][2m] [Py] savio-code/fern-wifi-cracker 无线安全审计和攻击工具, 能破解/恢复 WEP/WPA/WPSkey等[398星][8d] [C] freifunk-gluon/gluon a modular framework for creating OpenWrt-based firmwares for wireless mesh nodes[394星][1y] [Py] jpaulmora/pyrit The famous WPA precomputed cracker, Migrated from Google.[380星][4m] [C++] bastibl/gr-ieee802-11 IEEE 802.11 a/g/p Transceiver[325星][3m] [Shell] vanhoefm/modwifi[318星][9d] [Java] wiglenet/wigle-wifi-wardriving Nethugging client for Android, from wigle.net[311星][4m] [TeX] chronaeon/beigepaper Rewrite of the Yellowpaper in non-Yellowpaper syntax.[275星][3m] [C] sensepost/hostapd-mana SensePost\'s modified hostapd for wifi attacks.[267星][7m] [C] br101/horst \"horst” - lightweight IEEE802.11 wireless LAN analyzer with a text interface[256星][1m] [Py] ghostop14/sparrow-wifi Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux重复区段: 工具- 蓝牙 |工具- 浏览嗅探- 未分类-Network |[255星][1y] [Py] wipi-hunter/pidense Monitor illegal wireless network activities.[242星][8m] [Py] lionsec/wifresti Find your wireless network password in Windows , Linux and Mac OS[242星][20d] [C] mame82/logitacker Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.[202星][18d] [Shell] aress31/wirespy Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV\'s toolbox in 2017).WPS WPA WPA2[310星][4m] [Py] hash3lizer/wifibroot A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication)802.11Payload 远控 RAT未分类-payload[1806星][5m] [Py] veil-framework/veil generate metasploit payloads that bypass common anti-virus solutions[1250星][1m] [PS] hak5/bashbunny-payloads The Official Bash Bunny Payload Repository[978星][1m] [C] zardus/preeny Some helpful preload libraries for pwning stuff.[564星][11m] [Py] genetic-malware/ebowla Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)[536星][2m] [C++] screetsec/brutal Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )[449星][11d] [Py] ctxis/cape Malware Configuration And Payload Extraction[339星][11m] [JS] gabemarshall/brosec Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.[339星][7m] [Java] portswigger/param-miner identifies hidden, unlinked parameters. It\'s particularly useful for finding web cache poisoning vulnerabilities[281星][20d] [Shell] petit-miner/blueberry-pi Blueberry PI[261星][1m] [Py] felixweyne/imaginaryc2 Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.[240星][26d] cujanovic/open-redirect-payloads Open Redirect Payloads[237星][3m] cujanovic/markdown-xss-payloads XSS payloads for exploiting Markdown syntax[232星][6m] cr0hn/nosqlinjection_wordlists This repository contains payload to test NoSQL Injections[232星][5m] [Shell] hak5/packetsquirrel-payloads The Official Packet Squirrel Payload Repository[226星][3m] [Py] whitel1st/docem Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)[221星][2m] [Py] brent-stone/can_reverse_engineering Automated Payload Reverse Engineering Pipeline for the Controller Area Network (CAN) protocol[218星][1m] [PS] rsmudge/elevatekit The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike\'s Beacon payload.[217星][1m] [C] shchmue/lockpick_rcm Nintendo Switch encryption key derivation bare metal RCM payload[217星][1m] [PHP] zigoo0/jsonbee A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.[210星][1y] [Py] danmcinerney/msf-autoshell Feed the tool a .nessus file and it will automatically get you MSF shellPayload收集[21751星][7d] [PHP] danielmiessler/seclists 多种类型资源收集:用户名、密码、URL、敏感数据类型、Fuzzing Payload、WebShell等重复区段: 工具- webshell- 收集 |工具- wordlist- 收集 |[11047星][7d] [Py] swisskyrepo/payloadsallthethings A list of useful payloads and bypass for Web Application Security and Pentest/CTF[2035星][8m] [Shell] foospidy/payloads web 攻击 Payload 集合[2032星][1m] edoverflow/bugbounty-cheatsheet A list of interesting payloads, tips and tricks for bug bounty hunters.[1861星][10m] [PHP] bartblaze/php-backdoors A collection of PHP backdoors. For educational or testing purposes only.[759星][7d] [HTML] payloadbox/xss-payload-list XSS 漏洞Payload列表[370星][2m] renwax23/xss-payloads List of XSS Vectors/Payloads[279星][3m] [Py] thekingofduck/easyxsspayload XssPayload List . Usage:[254星][4m] payloadbox/command-injection-payload-list远控 RAT[5096星][4m] [Py] n1nj4sec/pupy Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python[1723星][6m] [Smali] ahmyth/ahmyth-android-rat Android Remote Administration Tool[1323星][1y] [Py] marten4n6/evilosx An evil RAT (Remote Administration Tool) for macOS / OS X.[771星][1m] [Py] kevthehermit/ratdecoders Python Decoders for Common Remote Access Trojans[598星][1y] [PS] fortynorthsecurity/wmimplant This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.[496星][6m] [Visual Basic] nyan-x-cat/lime-rat LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)[364星][3m] [C++] werkamsus/lilith Lilith, The Open Source C++ Remote Administration Tool (RAT)[311星][5m] [Py] mvrozanti/rat-via-telegram Windows Remote Administration Tool via Telegram[293星][9d] [C#] nyan-x-cat/asyncrat-c-sharp Open-Source Remote Administration Tool For Windows C# (RAT)[281星][3m] [C++] yuanyuanxiang/simpleremoter 基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:Payload生成[3316星][2m] [C] screetsec/thefatrat Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…重复区段: 工具- 渗透- 后渗透- 未分类-post-exp |[1310星][3m] [PS] peewpw/invoke-psimage Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute[1066星][5m] [Py] nccgroup/winpayloads Undetectable Windows Payload Generation[1012星][1y] [Py] d4vinci/dr0p1t-framework 创建免杀的Dropper[862星][10m] [Visual Basic] mdsecactivebreach/sharpshooter Payload Generation Framework[850星][15d] [PHP] ambionics/phpggc PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.[821星][7m] [Go] tiagorlampert/chaos a PoC that allow generate payloads and control remote operating system[818星][15d] [C#] pwntester/ysoserial.net 生成Payload,恶意利用不安全的 .NET 对象反序列化[741星][1y] [Py] oddcod3/phantom-evasion Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)[700星][3m] [Py] sevagas/macro_pack 自动生成并混淆MS 文档, 用于渗透测试、演示、社会工程评估等[628星][8m] [Shell] g0tmi1k/msfpc MSFvenom Payload Creator (MSFPC)[605星][10d] [C] thewover/donut Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters[418星][14d] [Perl] chinarulezzz/pixload Image Payload Creating/Injecting tools[298星][7m] [Py] 0xacb/viewgen viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys[269星][1y] [Shell] abedalqaderswedan1/aswcrypter An Bash Python Script For Generating Payloads that Bypasses All Antivirus so far [FUD][266星][1y] [Java] ewilded/shelling SHELLING - a comprehensive OS command injection payload generatorBotnet 僵尸网络[3718星][4m] [Py] malwaredllc/byob BYOB (Build Your Own Botnet)[2155星][1y] [C++] maestron/botnets This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY[401星][27d] [C++] souhardya/uboat HTTP Botnet Project[321星][5m] [Go] saturnsvoid/gobot2 Second Version of The GoBot Botnet, But more advanced.后门 添加后门[382星][8m] [C] zerosum0x0/smbdoor Windows kernel backdoor via registering a malicious SMB handler[372星][2m] [Shell] screetsec/vegile This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell[366星][7m] [Py] s0md3v/cloak Cloak can backdoor any python script with some tricks.[341星][11m] [Shell] r00t-3xp10it/backdoorppt 将Exe格式Payload伪装成Doc(.ppt)[318星][1y] [Ruby] carletonstuberg/browser-backdoor BrowserBackdoor is an Electron Application with a JavaScript WebSocket Backdoor and a Ruby Command-Line Listener[290星][4m] [C#] mvelazc0/defcon27_csharp_workshop Writing custom backdoor payloads with C# - Defcon 27[205星][9m] [C] paradoxis/php-backdoor Your interpreter isn’t safe anymore  —  The PHP module backdoor混淆器 Obfuscate[3598星][8d] [TS] javascript-obfuscator/javascript-obfuscator A powerful obfuscator for JavaScript and Node.js[2453星][11m] [C#] yck1509/confuserex An open-source, free protector for .NET applications[1365星][9m] [PS] danielbohannon/invoke-obfuscation PowerShell Obfuscator[1136星][7m] hikariobfuscator/hikari LLVM Obfuscator[984星][23d] [Swift] rockbruno/swiftshield wift/OBJ-C Obfuscator[666星][20d] [C#] obfuscar/obfuscar Open source obfuscation tool for .NET assemblies[659星][6m] [C++] gossip-sjtu/armariris 孤挺花(Armariris) -- 由上海交通大学密码与计算机安全实验室维护的LLVM混淆框架[653星][6m] [Go] yawning/obfs4 The obfourscator (Courtesy mirror)[472星][3m] [Py] bashfuscator/bashfuscator A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.[464星][1m] [LLVM] jonathansalwan/tigress_protection Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.[455星][24d] [PHP] pk-fr/yakpro-po YAK Pro - Php Obfuscator[422星][10m] [Py] d4vinci/cuteit IP obfuscator made to make a malicious ip a bit cuter[407星][7d] [Py] dashingsoft/pyarmor A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.[392星][12m] [Py] essandess/isp-data-pollution ISP Data Pollution to Protect Private Browsing History with Obfuscation[343星][1y] [C] codermjlee/mjcodeobfuscation 一个用于代码混淆和字符串加密的Mac小Demo[328星][9d] [Go] unixpickle/gobfuscate Obfuscate Go binaries and packages[310星][3m] [PHP] elfsundae/laravel-hashid Obfuscate your data by generating reversible, non-sequential, URL-safe identifiers.[275星][16d] [Py] hnfull/intensio-obfuscator Obfuscate a python code 2.x and 3.x[271星][8d] [TS] javascript-obfuscator/webpack-obfuscator javascript-obfuscator plugin for Webpack[263星][5m] [C++] d35ha/callobfuscator Obfuscate specific windows apis with different apis[261星][3m] [ObjC] preemptive/ppios-rename Symbol obfuscator for iOS apps[229星][8d] [C#] xenocoderce/neo-confuserex Updated ConfuserEX, an open-source, free obfuscator for .NET applications[202星][6m] [C#] bedthegod/confuserex-mod-by-bed Beds Protector | Best free obfuscation out right nowPayload管理勒索软件[391星][1y] [Go] mauri870/ransomware A POC Windows crypto-ransomware (Academic)[324星][7d] [Batchfile] mitchellkrogza/ultimate.hosts.blacklist The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.键盘记录器 Keylogger[707星][7m] [Py] giacomolaw/keylogger A simple keylogger for Windows, Linux and Mac[461星][1y] [Py] mehulj94/radium Python keylogger with multiple features.[363星][11m] [Py] ajinabraham/xenotix-python-keylogger Xenotix Python Keylogger for Windows.Meterpreter[240星][19d] [Py] mez0cc/ms17-010-python MS17-010: Python and MeterpreterPayload投递[262星][3m] [Py] no0be/dnslivery Easy files and payloads delivery over DNS渗透多合一 渗透框架[5023星][4m] [PS] empireproject/empire 后渗透框架. Windows客户端用PowerShell, Linux/OSX用Python. 之前PowerShell Empire和Python EmPyre的组合[4651星][7d] [Py] manisso/fsociety fsociety Hacking Tools Pack – A Penetration Testing Framework[3383星][22d] [PS] samratashok/nishang 渗透框架,脚本和Payload收集,主要是PowerShell,涵盖渗透的各个阶段[3103星][16d] [Shell] 1n3/sn1per 自动化渗透测试框架[3094星][2m] [Py] byt3bl33d3r/crackmapexec 后渗透工具,自动化评估大型Active Directory网络的安全性[2978星][7d] [Py] guardicore/monkey 自动化渗透测试工具, 测试数据中心的弹性, 以防范周边(perimeter)泄漏和内部服务器感染[2804星][8m] [C#] quasar/quasarrat Remote Administration Tool for Windows[2404星][24d] [Py] infobyte/faraday 渗透测试和漏洞管理平台重复区段: 工具- 漏洞- 漏洞管理 |[1509星][21d] [Py] zerosum0x0/koadic 类似于Meterpreter、Powershell Empire 的post-exploitation rootkit,区别在于其大多数操作都是由 Windows 脚本主机 JScript/VBScript 执行[1087星][10m] [Py] secforce/sparta 网络基础架构渗透测试[958星][4m] [Py] 0xinfection/tidos-framework Web App渗透测试框架, 攻击性, 手动[924星][1y] [Py] m4n3dw0lf/pythem 多功能渗透测试框架[516星][11d] [Py] gyoisamurai/gyoithon 使用机器学习的成长型渗透测试工具重复区段: 工具- 人工智能- 未分类-AI |[3316星][2m] [C] screetsec/thefatrat Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…重复区段: 工具- 渗透- Payload- Payload生成 |[2420星][19d] [Shell] rebootuser/linenum Scripted Local Linux Enumeration Privilege Escalation Checks[2152星][29d] [Py] commixproject/commix Automated All-in-One OS command injection and exploitation tool.[1240星][10m] [C] a0rtega/pafish Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.[1217星][1y] [C#] cn33liz/p0wnedshell PowerShell Runspace Post Exploitation Toolkit[1101星][8m] [Py] 0x00-0x00/shellpop 在渗透中生产简易的/复杂的反向/绑定Shell[1046星][1m] [Boo] byt3bl33d3r/silenttrinity An asynchronous, collaborative post-exploitation agent powered by Python and .NET\'s DLR[1019星][3m] [Py] byt3bl33d3r/deathstar 在Active Directory环境中使用Empire自动获取域管理员权限[758星][5m] [Py] lgandx/pcredz This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.[738星][5m] [PS] hausec/adape-script Active Directory Assessment and Privilege Escalation Script[685星][2m] [C#] cobbr/sharpsploit SharpSploit is a .NET post-exploitation library written in C#[407星][5m] [Shell] thesecondsun/bashark Bash post exploitation toolkit[344星][5m] [Py] adrianvollmer/powerhub A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting[282星][1y] [JS] chrisallenlane/novahot Webshell框架,实现了基于Json的API,可与任何语言编写的后门(默认支持PHP/Ruby/Python)进行通信。重复区段: 工具- webshell- 未分类-webshell |[222星][2m] [Go] brompwnie/botb A container analysis and exploitation tool for pentesters and engineers.[204星][2m] [Py] elevenpaths/ibombshell Tool to deploy a post-exploitation prompt at any time提权 PrivilegeEscalation[3640星][4m] [C] secwiki/windows-kernel-exploits windows-kernel-exploits Windows平台提权漏洞集合[1261星][3m] [Py] alessandroz/beroot Privilege Escalation Project - Windows / Linux / Mac[617星][11m] [C++] ohpe/juicy-potato A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITYSYSTEM.[536星][5m] rhinosecuritylabs/aws-iam-privilege-escalation A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.[493星][7m] [Py] initstring/dirty_sock Linux privilege escalation exploit via snapd (CVE-2019-7304)[477星][8m] [C] nongiach/sudo_inject [Linux] Two Privilege Escalation techniques abusing sudo token[466星][2m] [C#] rasta-mouse/watson Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities[386星][3m] [PS] cyberark/aclight A script for advanced discovery of Privileged Accounts - includes Shadow Admins[363星][2m] [PS] gdedrouas/exchange-ad-privesc Exchange privilege escalations to Active Directory[339星][1m] [Shell] nullarray/roothelper 辅助在被攻克系统上的提权过程:自动枚举、下载、解压并执行提权脚本[305星][5m] [Batchfile] frizb/windows-privilege-escalation Windows Privilege Escalation Techniques and Scripts[258星][4m] [PHP] lawrenceamer/0xsp-mongoose Privilege Escalation Enumeration Toolkit (64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding[219星][2m] [Py] initstring/uptux Linux privilege escalation checks (systemd, dbus, socket fun, etc)Windows未分类-Windows[8712星][15d] [C] gentilkiwi/mimikatz A little tool to play with Windows security[2124星][2m] [Py] trustedsec/unicorn 通过PowerShell降级攻击, 直接将Shellcode注入到内存[2017星][3m] [C++] darthton/blackbone Windows memory hacking library[1001星][11m] [Batchfile] sagishahar-zz/lpeworkshop Windows / Linux Local Privilege Escalation Workshop[914星][14d] [C#] googleprojectzero/sandbox-attacksurface-analysis-tools 沙箱攻击面(Attack Surface)分析工具,用于测试 Windows 上沙箱的各种属性[694星][8m] [C] hfiref0x/tdl Driver loader for bypassing Windows x64 Driver Signature Enforcement[670星][4m] [C#] outflanknl/evilclippy A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.[596星][9m] [C#] 0xbadjuju/tokenvator A tool to elevate privilege with Windows Tokens[515星][11m] [PS] a-min3/winspect Powershell-based Windows Security Auditing Toolbox[410星][21d] [C++] hoshimin/kernel-bridge Windows kernel hacking framework, driver template, hypervisor and API written on C++[384星][1m] [Java] tiagorlampert/saint a Spyware Generator for Windows systems written in Java[347星][2m] [Shell] orlikoski/skadi collection, processing and advanced analysis of forensic artifacts and images.[338星][1y] [C++] qax-a-team/eventcleaner A tool mainly to erase specified records from Windows event logs, with additional functionalities.[330星][2m] [C] mattiwatti/efiguard Disable PatchGuard and DSE at boot time[300星][2m] [Py] skylined/bugid Detect, analyze and uniquely identify crashes in Windows applications[297星][1y] [PS] onelogicalmyth/zeroday-powershell A PowerShell example of the Windows zero day priv esc[282星][7m] [Py] ropnop/windapsearch Python script to enumerate users, groups and computers from a Windows domain through LDAP queries[274星][10m] maaaaz/impacket-examples-windows The great impacket example scripts compiled for Windows[210星][4m] [PHP] rizer0/log-killer Clear all your logs in [linux/windows] servers[210星][1y] [C++] tandasat/pgresarch PatchGuard Research[204星][7d] [Py] mzfr/rsh generate reverse shell from CLI for linux and Windows.[200星][18d] [C++] can1357/byepg Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCIUAC[2324星][30d] [C] hfiref0x/uacme Defeating Windows User Account Control[213星][1y] [Py] feicong/lua_re reverse engineering for lua(lua/luac/luajit/lua_dec/lua_loader/lua_proc)AppLockerActiveDirectory[3587星][2m] [PS] bloodhoundad/bloodhound a single page Javascript web application, uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment.[1976星][3m] infosecn1nja/ad-attack-defense Attack and defend active directory using modern post exploitation adversary tradecraft activity[335星][8m] [Py] dirkjanm/ldapdomaindump Active Directory information dumper via LDAP[242星][1y] [Go] netspi/goddi goddi (go dump domain info) dumps Active Directory domain information域渗透WET驻留 Persistence[290星][2m] [C#] fireeye/sharpersist Windows persistence toolkit[260星][1y] [C++] ewhitehats/invisiblepersistence Persisting in the Windows registry \"invisibly\"Linux Xnix自动化[1832星][4m] [Shell] arismelachroinos/lscript 自动化无线渗透和Hacking 任务的脚本重复区段: 工具- 渗透- 无线- 未分类-WiFi |[1674星][2m] [Py] rootm0s/winpwnage UAC bypass, Elevate, Persistence and Execution methods数据渗透 DataExfiltration[1055星][25d] [C] quiet/quiet Transmit data with sound. Includes binaries for soundcards and .wav files.[460星][3m] [Py] viralmaniar/powershell-rat Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.横向渗透Burp收集[1954星][1y] [BitBake] 1n3/intruderpayloads A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.[1076星][1m] snoopysecurity/awesome-burp-extensions Burp扩展收集未分类-Burp[1097星][1y] [Py] bugcrowd/hunt Burp和ZAP的扩展收集[830星][25d] [Batchfile] mr-xn/burpsuite-collections BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar[712星][1y] [Java] d3vilbug/hackbar HackBar plugin for Burpsuite v1.0[654星][9m] [Java] vulnerscom/burp-vulners-scanner Vulnerability scanner based on vulners.com search API[592星][9m] [Java] c0ny1/chunked-coding-converter Burp suite 分块传输辅助插件[570星][1y] [Java] federicodotta/brida The new bridge between Burp Suite and Frida![475星][1m] [Java] wagiro/burpbounty Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.[439星][6m] [Py] albinowax/activescanplusplus ActiveScan++ Burp Suite Plugin[435星][2m] [Py] romanzaikin/burpextension-whatsapp-decryption-checkpoint This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)[417星][5m] [Java] bit4woo/recaptcha reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件[403星][7m] [Java] nccgroup/burpsuitehttpsmuggler A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques[379星][1y] [Py] rhinosecuritylabs/sleuthql Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.[374星][2m] [Java] nccgroup/autorepeater Automated HTTP Request Repeating With Burp Suite[356星][5m] [Java] bit4woo/domain_hunter A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件[352星][12d] [Kotlin] portswigger/turbo-intruder Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.[327星][12d] [Java] portswigger/http-request-smuggler an extension for Burp Suite designed to help you launch HTTP Request Smuggling attack[323星][4m] [Java] bit4woo/knife A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅[308星][1y] [Java] ebryx/aes-killer Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly[302星][7m] [Java] ilmila/j2eescan J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.[296星][1y] [Java] vmware/burp-rest-api REST/JSON API to the Burp Suite security tool.[296星][12m] [Shell] yw9381/burp_suite_doc_zh_cn 这是基于Burp Suite官方文档翻译而来的中文版文档[283星][1y] [Java] elkokc/reflector Burp 插件,浏览网页时实时查找反射 XSS[266星][1m] [Py] quitten/autorize Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests[254星][3m] [Py] rhinosecuritylabs/iprotate_burp_extension Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.[243星][4m] [Py] initroot/burpjslinkfinder Burp Extension for a passive scanning JS files for endpoint links.[241星][18d] [Java] c0ny1/jsencrypter 一个用于加密传输爆破的Burp Suite插件[236星][2m] [Java] samlraider/samlraider SAML2 Burp Extension[235星][2m] [Java] c0ny1/passive-scan-client Burp被动扫描流量转发插件[234星][1y] [Java] difcareer/sqlmap4burp sqlmap embed in burpsuite[230星][1y] [Py] audibleblink/doxycannon 为一堆OpenVPN文件分别创建Docker容器, 每个容器开启SOCKS5代理服务器并绑定至Docker主机端口, 再结合使用Burp或ProxyChains, 构建私有的Botnet[208星][2m] [Java] h3xstream/http-script-generator ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)[208星][9m] [Py] teag1e/burpcollector 通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。[204星][6m] [Perl] modzero/mod0burpuploadscanner HTTP file upload scanner for Burp ProxyMetasploit未分类-metasploit[18996星][7d] [Ruby] rapid7/metasploit-framework Metasploit Framework[1768星][13d] [Shell] leebaird/discover 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener重复区段: 工具- 渗透- 自动化 |工具- 侦察- 未分类-OSINT |工具- 渗透- Payload- Payload生成 |[1293星][1y] [Shell] dana-at-cp/backdoor-apk backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.[729星][1m] [C] rapid7/metasploit-payloads Unified repository for different Metasploit Framework payloads[713星][3m] [Java] isafeblue/trackray 溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)[446星][5m] [Py] cchio/deep-pwning 一个轻量级的框架,用于试验机器学习模型,目的是评估其对主动攻击者的鲁棒性重复区段: 工具- 人工智能- 未分类-AI |[408星][5m] [Ruby] praetorian-code/purple-team-attack-automation Praetorian\'s public release of our Metasploit automation of MITRE ATT CK™ TTPs[309星][11m] [Ruby] darkoperator/metasploit-plugins Plugins for Metasploit Framework[303星][3m] [Ruby] fozavci/viproy-voipkit VoIP渗透测试工具和 Metasploit 框架重复区段: 工具- 渗透- 未分类-Pentest |[302星][2m] [Py] 3ndg4me/autoblue-ms17-010 This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010[274星][3m] [Vue] zerx0r/kage Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler免杀 躲避AV检测[1022星][5m] [C] govolution/avet 免杀工具[719星][9m] [Py] mr-un1k0d3r/dkmc DKMC - Dont kill my cat - Malicious payload evasion tool[664星][6m] [Py] paranoidninja/carboncopy A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux[466星][10d] [Go] arvanaghi/checkplease Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.[303星][23d] [C#] ch0pin/aviator Antivirus evasion project[301星][1y] [Py] two06/inception Provides In-memory compilation and reflective loading of C# apps for AV evasion.[262星][2m] [C#] hackplayers/salsa-tools Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patchedC C[2456星][4m] [Go] ne0nd0g/merlin Merlin is a cross-platform post-exploitation HTTP/2 Command Control server and agent written in golang.[1108星][1y] [Py] byt3bl33d3r/gcat A PoC backdoor that uses Gmail as a C C server[952星][1m] [C#] cobbr/covenant Covenant is a collaborative .NET C2 framework for red teamers.[631星][10m] [Py] mehulj94/braindamage Remote administration tool which uses Telegram as a C C server[318星][1y] [C#] spiderlabs/dohc2 DoHC2 allows the ExternalC2 library from Ryan Hanson ([263星][7d] [PS] nettitude/poshc2 Python Server for PoshC2[263星][7d] [PS] nettitude/poshc2 Python Server for PoshC2DDOS[2454星][24d] [C++] pavel-odintsov/fastnetmon 快速 DDoS 检测/分析工具,支持 sflow/netflow/mirror[1230星][7d] [Shell] mitchellkrogza/nginx-ultimate-bad-bot-blocker Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders[851星][3m] [Py] 649/memcrashed-ddos-exploit DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API重复区段: 工具- 侦察- Shodan |[461星][6m] [Shell] jgmdev/ddos-deflate Fork of DDoS Deflate with fixes, improvements and new features.[460星][12d] [JS] codemanki/cloudscraper Node.js library to bypass cloudflare\'s anti-ddos page[378星][1y] [C] markus-go/bonesi BoNeSi - the DDoS Botnet Simulator[295星][4m] [Shell] anti-ddos/anti-ddos[247星][1y] [Py] wenfengshi/ddos-dos-tools some sort of ddos-toolsOWASP[11008星][8d] [Py] owasp/cheatsheetseries The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.[2342星][12d] [Go] owasp/amass In-depth Attack Surface Mapping and Asset Discovery[1945星][7d] [Perl] spiderlabs/owasp-modsecurity-crs OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)[1400星][3m] [HTML] owasp/top10 Official OWASP Top 10 Document Repository[1011星][3m] [HTML] owasp/nodegoat 学习OWASP安全威胁Top10如何应用到Web App的,以及如何处理[747星][21d] [Java] owasp/securityshepherd Web and mobile application security training platform[681星][22d] [HTML] owasp/asvs Application Security Verification Standard[603星][10m] [Py] zdresearch/owasp-nettacker Automated Penetration Testing Framework[495星][19d] owasp/wstg The OWASP Web Security Testing Guide includes a \"best practice\" penetration testing framework which users can implement in their own organizations and a \"low level\" penetration testing guide that describes techniques for testing most common web application and web service security issues.[495星][19d] owasp/wstg The OWASP Web Security Testing Guide includes a \"best practice\" penetration testing framework which users can implement in their own organizations and a \"low level\" penetration testing guide that describes techniques for testing most common web application and web service security issues.[462星][8m] [Java] owasp/owasp-webscarab OWASP WebScarab[411星][5m] [Py] stanislav-web/opendoor OWASP WEB Directory Scanner[364星][7d] [Java] zaproxy/zap-extensions OWASP ZAP Add-ons[347星][2m] [Java] esapi/esapi-java-legacy ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications.[299星][5m] 0xradi/owasp-web-checklist OWASP Web Application Security Testing Checklist[285星][5m] [JS] mike-goodwin/owasp-threat-dragon An open source, online threat modelling tool from OWASP[280星][4m] tanprathan/owasp-testing-checklist OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.[252星][11m] [Java] owasp/owasp-java-encoder The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting![241星][2m] owasp/api-security OWASP API Security Project[202星][16d] [Java] owasp/benchmark OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually expl…Kali[2532星][8m] offensive-security/kali-nethunter The Kali NetHunter Project[2391星][8m] [Py] lionsec/katoolin Automatically install all Kali linux tools[1694星][3m] [PHP] xtr4nge/fruitywifi FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.[864星][10m] [Shell] esc0rtd3w/wifi-hacker Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)[741星][9d] [Py] rajkumrdusad/tool-x Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other android terminals. using Tool-X you can install almost 263 hacking tools in termux app and other linux based distributions.[673星][8m] offensive-security/kali-arm-build-scripts Kali Linux ARM build scripts[547星][2m] [Shell] offensive-security/kali-linux-docker PLEASE USE GITLAB[409星][3m] jack-liang/kalitools Kali Linux工具清单[332星][7m] offensive-security/kali-linux-recipes Kali Linux Recipes[271星][14d] [C++] steve-m/kalibrate-rtl fork of[200星][4m] jiansiting/kali-windows Kali WindowsCobaltStrike[739星][4m] aleenzz/cobalt_strike_wiki Cobalt Strike系列[392星][1y] [Shell] killswitch-gui/cobaltstrike-toolkit Some useful scripts for CobaltStrike[342星][1y] valvesoftware/source-1-games Source 1 based games such as TF2 and Counter-Strike: Source[288星][6m] [JS] joshuaferrara/node-csgo A node-steam plugin for Counter-Strike: Global Offensive.[214星][23d] [JS] saul/demofile Node.js library for parsing Counter-Strike: Global Offensive demo files[211星][9m] [PS] outflanknl/excel4-dcom PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)[203星][1y] [C#] spiderlabs/sharpcompile SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…CMS日志劫持 各种劫持未分类-Hijack点击劫持扫描器 安全扫描 App扫描 漏洞扫描未分类-Scanner[11361星][3m] [C] robertdavidgraham/masscan masscan:世界上最快的互联网端口扫描器,号称可6分钟内扫描整个互联网[7365星][1m] [Py] s0md3v/xsstrike Most advanced XSS scanner.重复区段: 工具- 漏洞- XSS- 未分类-XSS |[5307星][9d] [Go] zricethezav/gitleaks Audit git repos for secrets[4526星][10d] [Ruby] wpscanteam/wpscan WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.[4175星][11d] we5ter/scanners-box 安全行业从业者自研开源扫描器合辑[3421星][14d] [Perl] sullo/nikto Nikto web server scanner[3184星][7d] [Go] mozilla/sops Simple and flexible tool for managing secrets[3180星][14d] [Py] maurosoria/dirsearch Web path scanner[3066星][3m] [C] zmap/zmap ZMap is a fast single packet network scanner designed for Internet-wide network surveys.[2936星][1m] [Py] andresriancho/w3af Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞重复区段: 工具- 漏洞- 漏洞扫描- 漏洞扫描- 未分类 |[2277星][3m] [JS] retirejs/retire.js scanner detecting the use of JavaScript libraries with known vulnerabilities[2218星][7d] [Py] cloudflare/flan A pretty sweet vulnerability scanner[2069星][20d] [Ruby] urbanadventurer/whatweb Next generation web scanner[2037星][11d] [Py] nabla-c0d3/sslyze SSL/TLS服务器扫描[1653星][2m] [NSIS] angryip/ipscan Angry IP Scanner - fast and friendly network scanner[1550星][8m] [Py] m4ll0k/wascan WAScan - Web Application Scanner[1501星][25d] [Py] hannob/snallygaster Python脚本, 扫描HTTP服务器\"秘密文件\"[1095星][2m] [PHP] tuhinshubhra/red_hawk 信息收集、漏洞扫描、爬虫多合一重复区段: 工具- 侦察- 未分类-OSINT |[1083星][11d] [Py] gerbenjavado/linkfinder A python script that finds endpoints in JavaScript files[1066星][7m] [Py] lucifer1993/struts-scan struts2漏洞全版本检测和利用工具[1032星][3m] [Py] h4ckforjob/dirmap 一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。[920星][2m] [Py] tuhinshubhra/cmseek CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs[913星][5m] [PHP] tidesec/wdscanner 分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。[880星][7d] [Py] ajinabraham/nodejsscan NodeJsScan is a static security code scanner for Node.js applications.[846星][17d] [JS] cloudsploit/scans Cloud security configuration checks[766星][1m] [Py] vesche/scanless 端口扫描器[751星][1m] [Py] nekmo/dirhunt Web爬虫, 针对搜索和分析路径做了优化重复区段: 工具- 爬虫 |[727星][6m] [Py] ztgrace/changeme 默认证书扫描器[711星][3m] [CSS] w-digital-scanner/w12scan a network asset discovery engine that can automatically aggregate related assets for analysis and use[697星][4m] [CSS] ajinabraham/cmsscan Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues[696星][20d] [C] scanmem/scanmem memory scanner for Linux[679星][11d] [Py] grayddq/gscan 本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。[673星][9d] [Py] kevthehermit/pastehunter Scanning pastebin with yara rules[670星][2m] [Ruby] mozilla/ssh_scan A prototype SSH configuration and policy scanner (Blog:[663星][6m] [Py] droope/droopescan A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal Silverstripe.[663星][8m] [Py] m4ll0k/wpseku WPSeku - Wordpress Security Scanner[640星][6m] [Py] rabbitmask/weblogicscan Weblogic一键漏洞检测工具,V1.3[639星][1y] [Py] lmco/laikaboss Laika BOSS: Object Scanning System[612星][1y] [Ruby] thesp0nge/dawnscanner Dawn is a static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.[609星][4m] [Py] faizann24/xsspy Web Application XSS Scanner[572星][2m] [HTML] gwillem/magento-malware-scanner 用于检测 Magento 恶意软件的规则/样本集合[569星][3m] [Perl] alisamtechnology/atscan Advanced dork Search Mass Exploit Scanner[564星][5m] [Py] codingo/vhostscan A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.[551星][7m] [Go] marco-lancini/goscan Interactive Network Scanner[538星][4m] [Py] cisagov/pshtt Scan domains and return data based on HTTPS best practices[482星][2m] [Py] fcavallarin/htcap htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.[475星][1y] [C] nanshihui/scan-t a new crawler based on python with more function including Network fingerprint search[422星][2m] [Py] w-digital-scanner/w13scan Passive Security Scanner (被动式安全扫描器)[399星][11m] [JS] eviltik/evilscan 大规模 IP/端口扫描器,Node.js 编写[396星][1y] [Py] grayddq/publicmonitors 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险[392星][11m] [Py] mitre/multiscanner Modular file scanning/analysis framework[389星][14d] [C] hasherezade/hollows_hunter Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).[381星][28d] [Py] stamparm/dsss Damn Small SQLi Scanner[368星][6m] [Swift] evermeer/passportscanner Scan the MRZ code of a passport and extract the firstname, lastname, passport number, nationality, date of birth, expiration date and personal numer.[362星][19d] [Py] skavngr/rapidscan | The Multi-Tool Web Vulnerability Scanner.[346星][4m] [Py] swisskyrepo/wordpresscan WPScan rewritten in Python + some WPSeku ideas[340星][16d] [Py] fgeek/pyfiscan Web App 漏洞及版本扫描[339星][4m] [Java] portswigger/backslash-powered-scanner Finds unknown classes of injection vulnerabilities[331星][1y] [Py] flipkart-incubator/rta Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company\'s layer 7 assets.[325星][30d] [C] royhills/arp-scan The ARP Scanner[321星][2m] [HTML] coinbase/salus Security scanner coordinator[304星][19d] [PS] canix1/adaclscanner Repo for ADACLScan.ps1 - Your number one script for ACL\'s in Active Directory[303星][3m] [Ruby] m0nad/hellraiser Vulnerability Scanner[303星][10m] [PHP] steverobbins/magescan Scan a Magento site for information[298星][2m] [Shell] mitchellkrogza/apache-ultimate-bad-bot-blocker Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders[294星][1y] [Shell] cryptolok/ghostinthenet Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan重复区段: 工具- 浏览嗅探- 中间人 |[293星][8m] [Py] boy-hack/w8fuckcdn 通过扫描全网绕过CDN获取网站IP地址[288星][5m] enkomio/taipan Web application vulnerability scanner[286星][1m] [Py] xdavidhu/portspider A lightning fast multithreaded network scanner framework with modules.[285星][1y] [Py] code-scan/dzscan Dzscan[283星][3m] [Py] shenril/sitadel Web Application Security Scanner[283星][7d] [Py] target/strelka Real-time, container-based file scanning at enterprise scale[276星][20d] [Go] zmap/zgrab2 Go Application Layer Scanner[273星][1y] [PHP] psecio/parse Parse: A Static Security Scanner[269星][6m] [Py] abhisharma404/vault swiss army knife for hackers[256星][3m] [Py] m4ll0k/konan Konan - Advanced Web Application Dir Scanner[252星][10m] jeffzh3ng/insectsawake Network Vulnerability Scanner[248星][11d] [Swift] netyouli/whc_scan 高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance[247星][2m] [Py] gildasio/h2t h2t (HTTP Hardening Tool) scans a website and suggests security headers to apply[238星][1m] [PHP] psecio/versionscan A PHP version scanner for reporting possible vulnerabilities[234星][8m] [Go] gocaio/goca Goca Scanner[223星][5m] [JS] pavanw3b/sh00t Security Testing is not as simple as right click Scan. It\'s messy, a tough game. What if you had missed to test just that one thing and had to regret later? Sh00t is a highly customizable, intelligent platform that understands the life of bug hunters and emphasizes on manual security testing.[217星][4m] [Py] iojw/socialscan Check email address and username availability on online platforms with 100% accuracy[215星][1y] [Py] dionach/cmsmap CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.[209星][9m] [Py] nullarray/dorknet Selenium powered Python script to automate searching for vulnerable web apps.[206星][5m] [Py] rub-nds/corstest A simple CORS misconfiguration scanner[202星][1y] [PS] sud0woodo/dcomrade Powershell script for enumerating vulnerable DCOM Applications隐私 Secret Privacy扫描[6788星][17d] [Shell] awslabs/git-secrets Prevents you from committing secrets and credentials into git repositories[4426星][22d] [Py] jofpin/trape 学习在互联网上跟踪别人,获取其详细信息,并避免被别人跟踪[3084星][11d] [Py] tribler/tribler Privacy enhanced BitTorrent client with P2P content discovery[2167星][29d] sobolevn/awesome-cryptography A curated list of cryptography resources and links.[1124星][4m] [Vue] 0xbug/hawkeye GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)[945星][17d] [Py] mozilla/openwpm A web privacy measurement framework[911星][19d] [C#] elevenpaths/foca Tool to find metadata and hidden information in the documents.[857星][1m] [Py] al0ne/vxscan python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。[392星][7m] [Py] repoog/gitprey Searching sensitive files and contents in GitHub associated to company name or other key words[355星][2m] [Py] hell0w0rld0/github-hunter This tool is for sensitive information searching on Github - The Fast Version here:[319星][8d] [HTML] tanjiti/sec_profile 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)重复区段: 工具- 侦察- 社交网络- Github |隐私存储未分类[5054星][2m] [Shell] stackexchange/blackbox 文件使用PGP加密后隐藏在Git/Mercurial/Subversion隐写[577星][2m] [Go] dimitarpetrov/stegify Go tool for LSB steganography, capable of hiding any file within an image.[352星][6m] [Go] lukechampine/jsteg JPEG steganography[349星][6m] [Java] syvaidya/openstego OpenStego is a steganography application that provides two functionalities: a) Data Hiding: It can hide any data within a cover file (e.g. images). b) Watermarking: Watermarking files (e.g. images) with an invisible signature. It can be used to detect unauthorized file copying.[278星][1y] [C] abeluck/stegdetect UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images.[257星][1m] [Py] cedricbonhomme/stegano Stegano is a pure Python steganography module.侦察 信息收集 子域名发现与枚举 OSINT未分类-OSINT[7205星][17d] [Java] lionsoul2014/ip2region Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is less then 5Mb with all ip address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm[6950星][9d] greatfire/wiki 自由浏览[6124星][9m] [Py] schollz/howmanypeoplearearound 检测 Wifi 信号统计你周围的人数重复区段: 工具- 渗透- 无线- 未分类-WiFi |[2203星][1m] [C] texane/stlink stm32 discovery line linux programmer[2098星][19d] [Py] fortynorthsecurity/eyewitness 给网站做快照,提供服务器Header信息,识别默认凭证等[1768星][13d] [Shell] leebaird/discover 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener重复区段: 工具- 渗透- 自动化 |工具- 渗透- Payload- Payload生成 |工具- 渗透- Metasploit- 未分类-metasploit |[1651星][7d] [Py] cea-sec/ivre Network recon framework.[1627星][12d] [Go] awnumar/memguard 处理内存中敏感的值,纯Go语言编写。[1596星][5m] [Py] mozilla/cipherscan 查找指定目标支持的SSL ciphersuites[1448星][6m] [Py] enablesecurity/wafw00f 识别保护网站的WAF产品[1357星][24d] [JS] lockfale/osint-framework OSINT Framework[1339星][21d] [Py] s0md3v/arjun HTTP parameter discovery suite.[1329星][1m] [CSS] undeadsec/socialfish 网络钓鱼培训与信息收集重复区段: 工具- 社工(SET)- 未分类-SET |[1273星][2m] [Py] codingo/reconnoitre A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.[1270星][1y] [PS] dafthack/mailsniper 在Microsoft Exchange环境中搜索邮件中包含的指定内容:密码、insider intel、网络架构信息等[1203星][30d] [Py] codingo/nosqlmap Automated NoSQL database enumeration and web application exploitation tool.重复区段: 工具- 漏洞- 漏洞利用- 漏洞利用 |工具- 数据库- NoSQL- 未分类-NoSQL |[1052星][20d] [Rust] fgribreau/mailchecker 邮件检测库,跨语言。覆盖33078虚假邮件提供者[1017星][25d] [Py] sundowndev/phoneinfoga Advanced information gathering OSINT tool for phone numbers[965星][5m] [C] rbsec/sslscan 测试启用SSL/TLS的服务,发现其支持的cipher suites[927星][12d] [OCaml] airbus-seclab/bincat 二进制代码静态分析工具。值分析(寄存器、内存)、污点分析、类型重建和传播(propagation)、前向/后向分析[885星][4m] derpopo/uabe Unity Assets Bundle Extractor[857星][7m] [Py] s0md3v/recondog Reconnaissance Swiss Army Knife[771星][12m] [HTML] sense-of-security/adrecon 收集Active Directory信息并生成报告[748星][4m] [Py] threatexpress/domainhunter Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names重复区段: 工具- 社工(SET)- 未分类-SET |[745星][4m] [Shell] nahamsec/lazyrecon 侦查(reconnaissance)过程自动化脚本, 可自动使用Sublist3r/certspotter获取子域名, 调用nmap/dirsearch等[726星][1m] [Py] khast3x/h8mail Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email[699星][8d] [Ruby] intrigueio/intrigue-core 外部攻击面发现框架,自动化OSINT[618星][5m] [Py] deibit/cansina web 内容发现工具。发出各种请求并过滤回复,识别是否存在请求的资源。[580星][7m] [Py] ekultek/zeus-scanner Advanced reconnaissance utility[544星][18d] [Py] m4ll0k/infoga 邮件信息收集工具[506星][27d] no-github/digital-privacy 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗[480星][16d] [Rust] kpcyrd/sn0int Semi-automatic OSINT framework and package manager[473星][4m] [Py] xillwillx/skiptracer OSINT python webscaping framework[424星][2m] [Py] superhedgy/attacksurfacemapper AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.[408星][4m] [Shell] d4rk007/redghost Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.[395星][3m] ph055a/osint-collection Maintained collection of OSINT related resources. (All Free Actionable)[393星][3m] [Go] graniet/operative-framework operative framework is a OSINT investigation framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.[390星][1y] [Py] chrismaddalena/odin Automated network asset, email, and social media profile discovery and cataloguing.[369星][2m] [Py] dedsecinside/torbot Dark Web OSINT Tool[351星][23d] [Py] depthsecurity/armory Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of related information.[350星][12m] [Py] aancw/belati The Traditional Swiss Army Knife for OSINT[340星][2m] [Py] darryllane/bluto DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking[333星][12m] [Py] mdsecactivebreach/linkedint A LinkedIn scraper for reconnaissance during adversary simulation[325星][6m] [Go] nhoya/gosint OSINT Swiss Army Knife[323星][5m] [Py] initstring/linkedin2username Generate username lists for companies on LinkedIn[307星][1y] [Py] sharadkumar97/osint-spy Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at sharad@osint-spy.com[307星][1y] [Py] twelvesec/gasmask Information gathering tool - OSINT[300星][12m] [Py] r3vn/badkarma network reconnaissance toolkit[291星][7m] [Shell] eschultze/urlextractor Information gathering website reconnaissance |[288星][2m] [JS] pownjs/pown-recon A powerful target reconnaissance framework powered by graph theory.[284星][1y] [Shell] ha71/namechk Osint tool based on namechk.com for checking usernames on more than 100 websites, forums and social networks.[277星][10d] [Py] ekultek/whatbreach OSINT tool to find breached emails, databases, pastes, and relevant information[268星][1y] [Go] tomsteele/blacksheepwall blacksheepwall is a hostname reconnaissance tool[247星][2m] [Shell] solomonsklash/chomp-scan A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.[247星][13d] [Py] zephrfish/googd0rker GoogD0rker is a tool for firing off google dorks against a target domain, it is purely for OSINT against a specific target domain. READ the readme before messaging or tweeting me.[241星][4m] [Py] thewhiteh4t/finalrecon OSINT Tool for All-In-One Web Reconnaissance[236星][2m] [Py] sc1341/instagramosint An Instagram Open Source Intelligence Tool[233星][7m] [JS] cliqz-oss/local-sheriff Think of Local sheriff as a recon tool in your browser (WebExtension). While you normally browse the internet, Local Sheriff works in the background to empower you in identifying what data points (PII) are being shared / leaked to which all third-parties.[231星][2m] [Propeller Spin] grandideastudio/jtagulator Assisted discovery of on-chip debug interfaces[230星][9d] [TS] ninoseki/mitaka A browser extension for OSINT search[228星][2m] [Py] anon-exploiter/sitebroker A cross-platform python based utility for information gathering and penetration testing automation![225星][3m] [Py] eth0izzle/the-endorser An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills.[221星][1y] [Shell] edoverflow/megplus Automated reconnaissance wrapper — TomNomNom\'s meg on steroids. [DEPRECATED][221星][27d] [PS] tonyphipps/meerkat A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.[212星][4m] [Py] spiderlabs/hosthunter HostHunter a recon tool for discovering hostnames using OSINT techniques.子域名枚举 爆破[4092星][2m] [Py] aboul3la/sublist3r Fast subdomains enumeration tool for penetration testers[3216星][14d] [Py] laramies/theharvester E-mails, subdomains and names Harvester - OSINT[3058星][7m] [Go] michenriksen/aquatone 子域名枚举工具。除了经典的爆破枚举之外,还利用多种开源工具和在线服务大幅度增加发现子域名的数量。[1783星][7m] [Py] lijiejie/subdomainsbrute 子域名爆破[1714星][2m] [Go] subfinder/subfinder 使用Passive Sources, Search Engines, Pastebins, Internet Archives等查找子域名[1693星][8m] [Py] guelfoweb/knock 使用 Wordlist 枚举子域名重复区段: 工具- wordlist- 未分类-wordlist |[1556星][12d] [Go] caffix/amass 子域名枚举, 搜索互联网数据源, 使用机器学习猜测子域名. Go语言[1109星][2m] [Py] john-kurkowski/tldextract Accurately separate the TLD from the registered domain and subdomains of a URL, using the Public Suffix List.[789星][26d] [Rust] edu4rdshl/findomain The fastest and cross-platform subdomain enumerator, don\'t waste your time.[711星][4m] [Go] haccer/subjack 异步多线程扫描子域列表,识别能够被劫持的子域。Go 编写[645星][1y] [Py] simplysecurity/simplyemail Email recon made fast and easy, with a framework to build on[575星][3m] [Py] jonluca/anubis Subdomain enumeration and information gathering tool[545星][8m] [Py] feeicn/esd Enumeration sub domains(枚举子域名)[486星][15d] [Py] typeerror/domained Multi Tool Subdomain Enumeration[461星][3m] [Py] yanxiu0614/subdomain3 简单快速的子域名爆破工具。[453星][6m] [Py] threezh1/jsfinder JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.[442星][12d] [Py] nsonaniya2010/subdomainizer A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.[441星][1y] [Go] ice3man543/subover A Powerful Subdomain Takeover Tool[426星][10m] [Py] appsecco/bugcrowd-levelup-subdomain-enumeration This repository contains all the material from the talk \"Esoteric sub-domain enumeration techniques\" given at Bugcrowd LevelUp 2017 virtual conference[333星][4m] [Py] chris408/ct-exposer An OSINT tool that discovers sub-domains by searching Certificate Transparency logs[314星][1m] [Go] tomnomnom/assetfinder Find domains and subdomains related to a given domain[310星][1y] [Py] christophetd/censys-subdomain-finder 利用搜索引擎 Censys 提供的 certificate transparency 日志, 实现子域名枚举. (Censys: 搜索联网设备信息的搜索引擎)[275星][13d] [Py] franccesco/getaltname 直接从SSL证书中提取子域名或虚拟域名[269星][10m] [Py] appsecco/the-art-of-subdomain-enumeration This repository contains all the supplement material for the book \"The art of sub-domain enumeration\"[265星][6m] [Go] anshumanbh/tko-subs A tool that can help detect and takeover subdomains with dead DNS records[217星][2m] [Shell] screetsec/sudomy Sudomy is a subdomain enumeration tool, created using a bash script, to analyze domains and collect subdomains in fast and comprehensive way . Report output in HTML or CSV format信息收集 侦查 Recon InfoGather[3565星][8d] [Shell] drwetter/testssl.sh 检查服务器任意端口对 TLS/SSL 的支持、协议以及一些加密缺陷,命令行工具[2441星][28d] [Py] smicallef/spiderfoot 自动收集指定目标的信息:IP、域名、主机名、网络子网、ASN、邮件地址、用户名[2182星][1y] [Py] datasploit/datasploit 对指定目标执行多种侦查技术:企业、人、电话号码、比特币地址等[1965星][9m] [JS] weichiachang/stacks-cli Check website stack from the terminal[1926星][17d] [Go] mpolden/echoip IP address lookup service[1909星][9d] [Py] j3ssie/osmedeus Fully automated offensive security framework for reconnaissance and vulnerability scanning重复区段: 工具- 漏洞- 漏洞扫描- 漏洞扫描- 未分类 |[1442星][6m] [Py] oros42/imsi-catcher This program show you IMSI numbers of cellphones around you.[1297星][1y] [Go] evilsocket/xray 自动化执行一些信息收集、网络映射的初始化工作[1133星][10d] [C] xroche/httrack download a World Wide website from the Internet to a local directory, building recursively all directories, getting html, images, and other files from the server to your computer.[969星][1m] [HTML] n0tr00t/sreg 可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。[921星][3m] [Ruby] weppos/whois An intelligent — pure Ruby — WHOIS client and parser.[643星][1m] [Py] tib3rius/autorecon AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.[511星][9m] [Py] fortynorthsecurity/just-metadata Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.[475星][1m] [Py] yassineaboukir/sublert Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.[398星][1m] [Py] lanmaster53/recon-ng Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.[393星][11m] [Swift] ibm/mac-ibm-enrollment-app The Mac@IBM enrollment app makes setting up macOS with Jamf Pro more intuitive for users and easier for IT. The application offers IT admins the ability to gather additional information about their users during setup, allows users to customize their enrollment by selecting apps or bundles of apps to install during setup, and provides users with …[359星][4m] [C++] wbenny/pdbex pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers[350星][2m] [Shell] vitalysim/totalrecon TotalRecon installs all the recon tools you need[291星][2m] [Py] govanguard/legion Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.[290星][4m] [PLpgSQL] amachanic/sp_whoisactive sp_whoisactive[269星][11m] [Py] LaNMaSteR53/recon-ng[268星][8d] [Rust] nccgroup/dirble Fast directory scanning and scraping tool[254星][8d] [Java] ripe-ncc/whois RIPE Database whois code repository指纹 Fingerprinting[9064星][28d] [JS] valve/fingerprintjs2 Modern flexible browser fingerprinting library[3041星][2m] [JS] valve/fingerprintjs Anonymous browser fingerprint[1646星][8d] [JS] ghacksuserjs/ghacks-user.js An ongoing comprehensive user.js template for configuring and hardening Firefox privacy, security and anti-fingerprinting[1604星][10m] [C] nmikhailov/validity90 Reverse engineering of Validity/Synaptics 138a:0090, 138a:0094, 138a:0097, 06cb:0081, 06cb:009a fingerprint readers protocol[922星][8m] [JS] song-li/cross_browser cross_browser_fingerprinting[824星][27d] [Py] salesforce/ja3 SSL/TLS 客户端指纹,用于恶意代码检测[376星][1m] [Py] 0x4d31/fatt FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic[312星][3m] [Py] dpwe/audfprint Landmark-based audio fingerprinting[310星][4m] [Py] salesforce/hassh HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. The fingerprints can be easily stored, searched and shared in the form of a small MD5 fingerprint.[279星][1y] [CSS] w-digital-scanner/w11scan 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform[242星][3m] [C] leebrotherston/tls-fingerprinting TLS Fingerprinting[224星][12d] [GLSL] westpointltd/tls_prober A tool to fingerprint SSL/TLS servers[217星][1y] [Py] sensepost/spartan Frontpage and Sharepoint fingerprinting and attack tool.[202星][1y] [Erlang] kudelskisecurity/scannerl scannerl:模块化、分布式指纹识别引擎,在单个主机运行即可扫描数千目标,也可轻松的部署到多台主机收集[3770星][30d] jivoi/awesome-osint OSINT资源收集社交网络其他-SocialNetwork[8988星][9d] [Py] sherlock-project/sherlock Find Usernames Across Social Networks[2547星][3m] [Py] greenwolf/social_mapper 对多个社交网站的用户Profile图片进行大规模的人脸识别[1116星][3m] [Py] thoughtfuldev/eagleeye Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.[664星][1y] [Go] 0x09al/raven raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.Twitter[2916星][15d] [Py] twintproject/twint An advanced Twitter scraping OSINT tool written in Python that doesn\'t use Twitter\'s API, allowing you to scrape a user\'s followers, following, Tweets and more while evading most API limitations.Github[1695星][1m] [Go] eth0izzle/shhgit 监听Github Event API,实时查找Github代码和Gist中的secret和敏感文件[1614星][2m] [Shell] internetwache/gittools find websites with their .git repository available to the public[1555星][1y] [Py] unkl4b/gitminer Github内容挖掘[1338星][7m] [Py] feeicn/gsil GitHub敏感信息泄露监控,几乎实时监控,发送警告[851星][7m] [Go] misecurity/x-patrol github泄露扫描系统[847星][2m] [JS] vksrc/github-monitor Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)[791星][3m] [Py] techgaun/github-dorks 快速搜索Github repo中的敏感信息[776星][2m] [Py] bishopfox/gitgot Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.[639星][2m] [Py] hisxo/gitgraber monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...[319星][8d] [HTML] tanjiti/sec_profile 爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)重复区段: 工具- 扫描器- 隐私 |[295星][7m] [Py] s0md3v/zen 查找Github用户的邮箱地址DNS[2481星][5m] [Go] oj/gobuster Directory/File, DNS and VHost busting tool written in Go[2350星][2m] [Py] ab77/netflix-proxy Smart DNS proxy to watch Netflix[2105星][1m] [Py] elceef/dnstwist 域名置换引擎,用于检测打字错误,网络钓鱼和企业间谍活动重复区段: 工具- 社工(SET)- 钓鱼 |[1908星][7d] [C++] powerdns/pdns PowerDNS[1705星][4m] [Py] lgandx/responder Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.[1130星][8m] [Py] darkoperator/dnsrecon DNS 枚举脚本[1081星][26d] [Go] looterz/grimd Fast dns proxy that can run anywhere, built to black-hole internet advertisements and malware servers.[1080星][2m] [Go] nadoo/glider 正向代理,支持若干协议[1057星][3m] [Py] infosec-au/altdns Generates permutations, alterations and mutations of subdomains and then resolves them[971星][7m] [Py] m57/dnsteal DNS Exfiltration tool for stealthily sending files over DNS requests.[903星][17d] [Py] mschwager/fierce A DNS reconnaissance tool for locating non-contiguous IP space.[896星][5m] [Py] m0rtem/cloudfail 通过错误配置的DNS和老数据库,发现CloudFlare网络后面的隐藏IP[697星][1y] [Py] bugscanteam/dnslog 监控 DNS 解析记录和 HTTP 访问记录[603星][8m] [Shell] cokebar/gfwlist2dnsmasq A shell script which convert gfwlist into dnsmasq rules. Python version:[572星][1m] [C] getdnsapi/stubby Stubby is the name given to a mode of using getdns which enables it to act as a local DNS Privacy stub resolver (using DNS-over-TLS).[457星][9m] [C] cofyc/dnscrypt-wrapper This is dnscrypt wrapper (server-side dnscrypt proxy), which helps to add dnscrypt support to any name resolver.[409星][6m] [Py] dnsviz/dnsviz s a tool suite for analysis and visualization of Domain Name System (DNS) behavior, including its security extensions (DNSSEC)[371星][24d] [JS] nccgroup/singularity A DNS rebinding attack framework.[354星][1y] [Py] i3visio/osrframework 开源研究框架,提供 API 和工具执行更加精确的在线研究,例如用户名检查、DNS lookup、信息泄露研究、深度 web 研究、正则表达式提取等。[330星][4m] [Py] rbsec/dnscan a python wordlist-based DNS subdomain scanner.[263星][12m] [Py] trycatchhcf/packetwhisper Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.[262星][2m] [Go] zmap/zdns 快速DNS查找, 命令行工具[256星][2m] [Go] sensepost/godoh A DNS-over-HTTPS Command Control Proof of Concept[252星][9m] [Go] erbbysam/dnsgrep Quickly Search Large DNS Datasets[252星][3m] [Py] qunarcorp/open_dnsdb OpenDnsdb 是去哪儿网OPS团队开源的基于Python语言的DNS管理系统[249星][4m] [C#] kevin-robertson/inveighzero Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool[247星][8m] [Py] dirkjanm/adidnsdump Active Directory Integrated DNS dumping by any authenticated user[240星][10d] [Py] mandatoryprogrammer/trusttrees a script to recursively follow all the possible delegation paths for a target domain and graph the relationships between various nameservers along the way.Shodan[1186星][21d] [Py] achillean/shodan-python The official Python library for Shodan[1039星][5m] [Py] woj-ciech/kamerka 利用Shodan构建交互式摄像头地图[851星][3m] [Py] 649/memcrashed-ddos-exploit DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API重复区段: 工具- 渗透- DDOS |[746星][3m] jakejarvis/awesome-shodan-queries[372星][25d] [Py] random-robbie/my-shodan-scripts Collection of Scripts for shodan searching stuff.[367星][2m] [Py] pielco11/fav-up IP lookup from favicon using Shodan[233星][10m] [Py] nethunteros/punter 使用 DNSDumpster, WHOIS, Reverse WHOIS 挖掘域名[211星][3m] [Py] shodansploit/shodansploitnmap[3560星][17d] [C] nmap/nmap Nmap[2114星][7m] [Py] calebmadrigal/trackerjacker 映射你没连接到的Wifi网络, 类似于NMap, 另外可以追踪设备[1837星][4m] [Lua] vulnerscom/nmap-vulners NSE script based on Vulners.com API[1520星][20d] [C++] nmap/npcap Nmap Project\'s packet sniffing library for Windows, based on WinPcap/Libpcap improved with NDIS 6 and LWF.[1305星][3m] [Lua] scipag/vulscan Nmap 模块,将 Nmap 转化为高级漏洞扫描器[1012星][25d] [Shell] trimstray/sandmap 使用NMap引擎, 辅助网络和系统侦查(reconnaissance)[887星][12m] [Py] rev3rsesecurity/webmap Nmap Web Dashboard and Reporting[837星][3m] [Py] x90skysn3k/brutespray 获取 nmapGNMAP 输出,自动调用 Medusa 使用默认证书爆破服务(brute-forces services)[731星][4m] [Lua] cldrn/nmap-nse-scripts My collection of nmap NSE scripts[679星][1m] [Py] iceyhexman/onlinetools 在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..[495星][1y] [XSLT] honze-net/nmap-bootstrap-xsl A Nmap XSL implementation with Bootstrap.[392星][7m] [Py] savon-noir/python-libnmap libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It\'s wonderful.[326星][10m] [Py] samhaxr/hackbox 集合了某些Hacking工具和技巧的攻击工具[308星][1y] [Java] s4n7h0/halcyon First IDE for Nmap Script (NSE) Development.[282星][1y] [Ruby] danmcinerney/pentest-machine Automates some pentest jobs via nmap xml file[256星][1y] [Java] danicuestasuarez/nmapgui Advanced Graphical User Interface for NMap[253星][1y] [Shell] m4ll0k/autonse Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner[239星][7m] [Lua] rvn0xsy/nse_vuln Nmap扫描、漏洞利用脚本[233星][6m] [Py] maaaaz/nmaptocsv A simple python script to convert Nmap output to CSV[210星][9d] [Py] rackerlabs/scantron A distributed nmap / masscan scanning framework数据库 SQL攻击 SQL注入未分类-Database[952星][1m] [PS] netspi/powerupsql 攻击SQL服务器的PowerShell工具箱[669星][4m] [Py] v3n0m-scanner/v3n0m-scanner Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns[649星][2m] [Py] quentinhardy/odat Oracle Database Attacking Tool[527星][5m] [Py] quentinhardy/msdat Microsoft SQL Database Attacking Tool[492星][24d] [Go] cossacklabs/acra 数据库保护套件SQL未分类-SQL[2947星][27d] [Go] cookiey/yearning A most popular sql audit platform for mysql[725星][1y] [Py] the-robot/sqliv massive SQL injection vulnerability scanner[554星][2m] [HTML] netspi/sqlinjectionwiki A wiki focusing on aggregating and documenting various SQL injection methods[457星][10m] [Go] netxfly/x-crack Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB[446星][3m] [Go] stripe/safesql Static analysis tool for Golang that protects against SQL injections[401星][3m] [C#] shack2/supersqlinjectionv1 超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。[302星][9m] [JS] ning1022/sqlinjectionwiki 一个专注于聚合和记录各种SQL注入方法的wiki[258星][7m] [Py] s0md3v/sqlmate A friend of SQLmap which will do what you always expected from SQLmap.SQL注入[15756星][8d] [Py] sqlmapproject/sqlmap Automatic SQL injection and database takeover tool[676星][8d] [Java] ron190/jsql-injection Java编写的自动化 SQL 注入工具,跨平台[601星][7m] aleenzz/mysql_sql_bypass_wiki mysql注入,bypass的一些心得SQL漏洞NoSQL未分类-NoSQL[1203星][30d] [Py] codingo/nosqlmap Automated NoSQL database enumeration and web application exploitation tool.重复区段: 工具- 侦察- 未分类-OSINT |工具- 漏洞- 漏洞利用- 漏洞利用 |[748星][4m] [Py] threatexpress/domainhunter Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names重复区段: 工具- 侦察- 未分类-OSINT |[608星][12d] [Py] thewhiteh4t/seeker Accurately Locate Smartphones using Social Engineering[317星][2m] [Py] raikia/uhoh365 A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don\'t.社工[4924星][20d] [Py] trustedsec/social-engineer-toolkit The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.钓鱼 Phish[8399星][27d] [Py] wifiphisher/wifiphisher 流氓AP框架, 用于RedTeam和Wi-Fi安全测试重复区段: 工具- 渗透- 无线- 未分类-WiFi |[2105星][1m] [Py] elceef/dnstwist 域名置换引擎,用于检测打字错误,网络钓鱼和企业间谍活动重复区段: 工具- 侦察- DNS |[1401星][9m] [JS] anttiviljami/browser-autofill-phishing A simple demo of phishing by abusing the browser autofill feature[1344星][10m] [HTML] thelinuxchoice/blackeye The most complete Phishing Tool, with 32 templates +1 customizable[1004星][9d] [Py] securestate/king-phisher Phishing Campaign Toolkit[993星][1m] [Py] x0rz/phishing_catcher 使用Certstream 捕获钓鱼域名[919星][17d] [HTML] darksecdevelopers/hiddeneye Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ][902星][8m] [HTML] thelinuxchoice/shellphish 针对18个社交媒体的钓鱼工具:Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest[834星][25d] [PHP] raikia/fiercephish FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.[535星][1m] [Py] shellphish/driller augmenting AFL with symbolic execution![348星][4m] [Py] tatanus/spf SpeedPhishing Framework[300星][11m] [Py] mr-un1k0d3r/catmyphish Search for categorized domain[274星][20d] [Go] muraenateam/muraena Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.[242星][3m] [Py] atexio/mercure 对员工进行网络钓鱼的培训[231星][1y] [Jupyter Notebook] wesleyraptor/streamingphish 使用受监督的机器学习, 从证书透明度(Certificate Transparency)日志中检测钓鱼域名[223星][4m] [Py] duo-labs/isthislegit 收集、分析和回复网络钓鱼邮件的框架鱼叉攻击硬件设备 USB 树莓派未分类-Hardware[2235星][1m] [Shell] eliaskotlyar/xiaomi-dafang-hacks[2012星][1y] [C] xoreaxeaxeax/rosenbridge Hardware backdoors in some x86 CPUs[1957星][9d] [Go] ullaakut/cameradar Cameradar hacks its way into RTSP videosurveillance cameras[1337星][1y] [Py] carmaa/inception 利用基于PCI的DMA实现物理内存的操纵与Hacking,可以攻击FireWire,Thunderbolt,ExpressCard,PC Card和任何其他PCI / PCIe硬件接口[1155星][11m] [JS] mame82/p4wnp1_aloa 将 Rapsberry Pi Zero W 转变成灵活的渗透平台重复区段: 工具- 环境配置- 未分类-Env |[966星][2m] [C] olimex/olinuxino OLINUXINO is Open Source / Open Hardware, low cost from EUR 24 Linux Industrial grade Single Board Computer capable to operate -25+85C[523星][3m] [Java] 1998lixin/hardwarecode 基于xposed 修改硬件信息USB[3985星][20d] drduh/yubikey-guide Guide to using YubiKey for GPG and SSH[2660星][1y] [Py] mame82/p4wnp1 基于Raspberry Pi Zero 或 Raspberry Pi Zero W 的USB攻击平台, 高度的可定制性重复区段: 工具- 硬件设备- 树莓派 |[2156星][1m] [C] conorpp/u2f-zero U2F USB token optimized for physical security, affordability, and style[1094星][8d] [C] solokeys/solo open security key supporting FIDO2 U2F over USB + NFC[992星][12m] [C#] kenvix/usbcopyer 插上U盘自动按需复制文件[877星][25d] [C++] whid-injector/whid WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.[841星][8d] [C++] openzwave/open-zwave a C++ library to control Z-Wave Networks via a USB Z-Wave Controller.[833星][7m] [ObjC] sevenbits/mac-linux-usb-loader Boot Linux on your Mac, easily[757星][1m] [Py] snovvcrash/usbrip Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux重复区段: 工具- 事件响应- 取证 |[707星][2m] [C] nuand/bladerf bladeRF USB 3.0 Superspeed Software Defined Radio Source Code[599星][6m] [C] pelya/android-keyboard-gadget Convert your Android device into USB keyboard/mouse, control your PC from your Android device remotely, including BIOS/bootloader.[419星][3m] [Shell] jsamr/bootiso A bash script to securely create a bootable USB device from one ISO file. Just curl it, chmod it and go![362星][8d] [C++] ondrejbudai/hidviz 深入分析 USB HID设备通信的工具[323星][4m] [C++] cedarctic/digispark-scripts USB Rubber Ducky type scripts written for the DigiSpark.[311星][3m] [Py] circl/circlean USB key cleaner[224星][6m] [ANTLR] myriadrf/limesdr-usb USB 3.0 version of the LimeSDR board树莓派 RaspberryPi[2660星][1y] [Py] mame82/p4wnp1 基于Raspberry Pi Zero 或 Raspberry Pi Zero W 的USB攻击平台, 高度的可定制性重复区段: 工具- 硬件设备- USB |[1682星][8m] [Makefile] raspberrypi/noobs NOOBS (New Out Of Box Software) - An easy Operating System install manager for the Raspberry Pi[1532星][13d] [C] raspberrypi/userland Source code for ARM side libraries for interfacing to Raspberry Pi GPU.[298星][7m] [C++] cyphunk/jtagenum Given an Arduino compatible microcontroller or Raspberry PI (experimental), JTAGenum scans pins[] for basic JTAG functionality and can be used to enumerate the Instruction Register for undocumented instructions. Props to JTAG scanner and Arduinull which came before JTAGenum and forwhich much of the code and logic is based on. Feel free to branch…[258星][6m] [Py] mbro95/portablecellnetwork Utilize a Raspberry Pi and a Nuand BladeRF to generate your own portable local cell network[247星][24d] [Py] tipam/pi3d Simple, yet powerful, 3D Python graphics library for beginners and school children running on the Raspberry Pi.车 汽车 Vehicle[1318星][2m] jaredthecoder/awesome-vehicle-security[775星][1y] [C++] polysync/oscc Open Source Car Control[515星][20d] [Py] schutzwerk/canalyzat0r Security analysis toolkit for proprietary car protocols[266星][1y] [Shell] jgamblin/carhackingtools Install and Configure Common Car Hacking Tools.[221星][3m] [Py] caringcaribou/caringcaribou A friendly car security exploration tool for the CAN bus[564星][6m] [Ruby] sliim/pentest-env Pentest environment deployer (kali linux + targets) using vagrant and chef.[213星][11m] [Shell] proxycannon/proxycannon-ng 使用多个云环境构建私人僵尸网络, 用于渗透测试和RedTeamingLinux-Distro[2891星][20d] [Py] trustedsec/ptf 创建基于Debian/Ubuntu/ArchLinux的渗透测试环境[2359星][13d] security-onion-solutions/security-onion Linux distro for intrusion detection, enterprise security monitoring, and log management[1472星][7d] [Shell] blackarch/blackarch BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers.[345星][7d] [Shell] archstrike/archstrike An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.环境自动配置 自动安装[3109星][2m] [PS] fireeye/commando-vm Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com[1718星][1m] [PS] fireeye/flare-vm 火眼发布用于 Windows 恶意代码分析的虚拟机:FLARE VM靶机 漏洞环境 漏洞App未分类-VulnerableMachine[5111星][18d] [Shell] vulhub/vulhub Pre-Built Vulnerable Environments Based on Docker-Compose[3739星][2m] [PHP] ethicalhack3r/dvwa Damn Vulnerable Web Application (DVWA)[2565星][1m] [Shell] medicean/vulapps 快速搭建各种漏洞环境(Various vulnerability environment)[2407星][1m] [TSQL] rapid7/metasploitable3 Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.[1605星][27d] [PHP] c0ny1/upload-labs 一个帮你总结所有类型的上传漏洞的靶场[1151星][8d] [JS] lirantal/is-website-vulnerable finds publicly known security vulnerabilities in a website\'s frontend JavaScript libraries[997星][22d] [C] hacksysteam/hacksysextremevulnerabledriver HackSys Extreme Vulnerable Windows Driver[750星][22d] [Ruby] rubysec/ruby-advisory-db A database of vulnerable Ruby Gems[660星][21d] [HCL] rhinosecuritylabs/cloudgoat CloudGoat is Rhino Security Labs\' \"Vulnerable by Design\" AWS deployment tool[590星][1m] [HTML] owasp/railsgoat A vulnerable version of Rails that follows the OWASP Top 10[565星][2m] [C++] bkerler/exploit_me 带洞的 ARMApp, 可用于漏洞开发练习[529星][5m] [PHP] acmesec/dorabox DoraBox - 基础Web漏洞训练靶场[317星][1m] [Py] owasp/owasp-vwad The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.[258星][2m] [PHP] incredibleindishell/ssrf_vulnerable_lab This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack[238星][3m] [JS] owasp/dvsa a Damn Vulnerable Serverless Application[227星][11m] [C] stephenbradshaw/vulnserver Vulnerable server used for learning software exploitationWebApp[2937星][13d] [JS] webgoat/webgoat 带漏洞WebApp[2622星][15d] [JS] bkimminich/juice-shop OWASP Juice Shop: Probably the most modern and sophisticated insecure web application[464星][29d] [Py] stamparm/dsvw Damn Small Vulnerable Web[428星][3m] [Py] payatu/tiredful-api An intentionally designed broken web application based on REST API.[293星][1y] [CSS] appsecco/dvna Damn Vulnerable NodeJS Application[220星][6m] [JS] cr0hn/vulnerable-node A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools靶机生成[1708星][10d] [Ruby] cliffe/secgen Create randomly insecure VMs[1417星][5m] [PHP] s4n7h0/xvwa XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.[304星][8m] [Ruby] secgen/secgen Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)收集[368星][5m] xtiankisutsa/awesome-mobile-ctf This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.重复区段: 工具- CTF- 收集 |MobileApp[649星][18d] [Java] dineshshetty/android-insecurebankv2 Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities[357星][21d] [ObjC] prateek147/dvia Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10…[251星][21d] [Swift] prateek147/dvia-v2 Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in t…[205星][13d] [Java] owasp/mstg-hacking-playground 不安全的iOS/Android App集合浏览嗅探 流量拦截 流量分析 中间人未分类-Network[15627星][8d] [C] curl/curl A command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features[11935星][1m] [Go] buger/goreplay 实时捕获HTTP流量并输入测试环境,以便持续使用真实数据测试你的系统[6557星][12d] [Py] networkx/networkx 用于创建、操纵和研究复杂网络的结构,Python包[5207星][7m] [Py] usarmyresearchlab/dshell 网络审计分析[4611星][19d] [Py] secdev/scapy 交互式数据包操作, Python, 命令行+库[4148星][12m] [JS] kdzwinel/betwixt Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface.[3836星][11d] [Py] secureauthcorp/impacket Python类收集, 用于与网络协议交互[3503星][14d] [JS] aol/moloch 数据包捕获、索引工具,支持数据库[3494星][8m] [Go] fanpei91/torsniff torsniff - a sniffer that sniffs torrents from BitTorrent network[3317星][7d] [Py] stamparm/maltrail 恶意网络流量检测系统[3156星][1m] [C] valdikss/goodbyedpi GoodbyeDPI—Passive Deep Packet Inspection blocker and Active DPI circumvention utility (for Windows)[2503星][7m] [C++] chengr28/pcap_dnsproxy Pcap_DNSProxy, a local DNS server based on packet capturing[2368星][7d] [C] wireshark/wireshark Read-only mirror of Wireshark\'s Git repository. GitHub won\'t let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at[1911星][8d] [C] ntop/ndpi Open Source Deep Packet Inspection Software Toolkit[1864星][7d] [C] merbanan/rtl_433 Program to decode traffic from Devices that are broadcasting on 433.9 MHz like temperature sensors[1425星][3m] [Go] google/stenographer Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com[1331星][2m] [C++] mfontanini/libtins High-level, multiplatform C++ network packet sniffing and crafting library.[1289星][2m] [C] traviscross/mtr Official repository for mtr, a network diagnostic tool[1277星][27d] [Go] dreadl0ck/netcap A framework for secure and scalable network traffic analysis -[1222星][1y] [Py] danmcinerney/net-creds Sniffs sensitive data from interface or pcap[1060星][7m] [PS] nytrorst/netripper 后渗透工具,针对Windows, 使用API Hooking拦截网络流量和加密相关函数, 可捕获明文和加密前后的内容[1049星][13d] [C++] simsong/tcpflow TCP/IP packet demultiplexer. Download from:[973星][10d] [Py] kiminewt/pyshark Python wrapper for tshark, allowing python packet parsing using wireshark dissectors[953星][25d] [Py] fireeye/flare-fakenet-ng 下一代动态网络分析工具[867星][1m] [C] cisco/joy 捕获和分析网络流数据和intraflow数据,用于网络研究、取证和安全监视[859星][6m] [Go] 40t/go-sniffer[837星][10d] [C] zerbea/hcxtools Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = capture, convert and calculate candidates, x = different hashtypes[818星][22d] [C] emmericp/ixy Simple userspace packet processing for educational purposes[795星][7m] [Py] phaethon/kamene Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providing python3 compatibility since then.[784星][2m] [C] netsniff-ng/netsniff-ng A Swiss army knife for your daily Linux network plumbing.[719星][3m] [Py] cloudflare/bpftools BPF Tools - packet analyst toolkit[664星][8d] [C] zerbea/hcxdumptool Small tool to capture packets from wlan devices.[659星][9d] [Py] kbandla/dpkt fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols[640星][1y] [Go] ga0/netgraph A cross platform http sniffer with a web UI[603星][3m] [Go] eldadru/ksniff Kubectl plugin to ease sniffing on kubernetes pods using tcpdump and wireshark[562星][29d] [PHP] object-calisthenics/phpcs-calisthenics-rules Object Calisthenics rules for PHP_CodeSniffer[515星][7m] [C++] kohler/click The Click modular router: fast modular packet processing and analysis[512星][1m] [C] libnet/libnet A portable framework for low-level network packet construction[510星][9m] [Perl] mrash/fwknop Single Packet Authorization Port Knocking[467星][2m] [Py] netzob/netzob Protocol Reverse Engineering, Modeling and Fuzzing[456星][4m] [C] jarun/keysniffer[444星][12d] [C#] malwareinfosec/ekfiddle A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.[439星][3m] [C++] pstavirs/ostinato Packet/Traffic Generator and Analyzer[432星][2m] [Ruby] aderyabin/sniffer Log and Analyze Outgoing HTTP Requests[418星][2m] [C] desowin/usbpcap USB packet capture for Windows[415星][11m] [C] jpr5/ngrep ngrep is like GNU grep applied to the network layer. It\'s a PCAP-based tool that allows you to specify an extended regular or hexadecimal expression to match against data payloads of packets. It understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6, IGMP and Raw, across a wide variety of interface types, and understands BPF f…[407星][8m] [Py] mitrecnd/chopshop Protocol Analysis/Decoder Framework[399星][2m] [Rust] kpcyrd/sniffglue Secure multithreaded packet sniffer[396星][2m] [HTML] thinkst/canarytokens Canarytokens helps track activity and actions on your network.[394星][4m] [PHP] floedesigntechnologies/phpcs-security-audit phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code[389星][3m] [Go] alphasoc/flightsim A utility to generate malicious network traffic and evaluate controls[387星][14d] [Py] idaholab/malcolm Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.[348星][10d] [TS] shroudedcode/apk-mitm重复区段: 工具- 移动- Android |工具- 浏览嗅探- 中间人 |[332星][1y] [Ruby] packetfu/packetfu 数据包篡改工具。Ruby语言编写。[308星][1y] [Py] tintinweb/scapy-ssl_tls SSL/TLS layers for scapy the interactive packet manipulation tool[293星][4m] [C] pulkin/esp8266-injection-example Example project to demonstrate packet injection / sniffer capabilities of ESP8266 IC.[286星][7d] [C] troglobit/nemesis 网络数据包构造和注入的命令行工具[279星][9m] [C] jiaoxianjun/btle Bluetooth Low Energy (BLE) packet sniffer and generator for both standard and non standard (raw bit).[262星][8m] [Py] needmorecowbell/sniff-paste Pastebin OSINT Harvester[261星][1m] [Py] xdavidhu/probesniffer[257星][2m] [Go] sachaos/tcpterm tcpterm is a packet visualizer in TUI.[256星][1m] [Py] ghostop14/sparrow-wifi Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux重复区段: 工具- 蓝牙 |工具- 渗透- 无线- 未分类-WiFi |[248星][18d] [C] nccgroup/sniffle A sniffer for Bluetooth 5 and 4.x LE[214星][2m] [C] dns-oarc/dnscap Network capture utility designed specifically for DNS traffic中间人 MITM[16951星][14d] [Py] mitmproxy/mitmproxy An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.重复区段: 工具- 通信- 未分类-Proxy |[6413星][15d] [Go] bettercap/bettercap 新版的bettercap, Go 编写. bettercap 是强大的、模块化、可移植且易于扩展的 MITM 框架, 旧版用 Ruby 编写[2897星][1y] [Py] byt3bl33d3r/mitmf Framework for Man-In-The-Middle attacks[2851星][11d] [JS] evilsocket/pwnagotchi 深度学习+Bettercap,基于A2C,从周围的WiFi环境中学习,以最大程度地利用捕获的WPA关键信息重复区段: 工具- 人工智能- 未分类-AI |工具- 渗透- 无线- 未分类-WiFi |[2767星][2m] [Go] kgretzky/evilginx2 独立的MITM攻击工具,用于登录凭证钓鱼,可绕过双因素认证重复区段: 工具- 社工(SET)- 钓鱼 |[1417星][1m] [Py] xdavidhu/mitmap[1347星][14d] [Go] unrolled/secure HTTP middleware for Go that facilitates some quick security wins.[1200星][3m] [C] droe/sslsplit 透明SSL/TLS拦截[1190星][3m] [Py] jtesta/ssh-mitm SSH 中间人攻击工具[1092星][8m] [Ruby] lionsec/xerosploit Efficient and advanced man in the middle framework[1031星][4m] [PS] kevin-robertson/inveigh Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool[1006星][1m] [Go] justinas/nosurf CSRF protection middleware for Go.[983星][1y] [HTML] sensepost/mana DEPRECATED mana toolkit for wifi rogue AP attacks and MitM重复区段: 工具- 渗透- 无线- 未分类-WiFi |[978星][1m] [Py] syss-research/seth Perform a MitM attack and extract clear text credentials from RDP connections[577星][12m] [HTML] r00t-3xp10it/morpheus Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)[571星][8m] [Py] fox-it/mitm6 exploits the default configuration of Windows to take over the default DNS server[514星][1m] [JS] moll/node-mitm Intercept and mock outgoing Node.js network TCP connections and HTTP requests for testing. Intercepts and gives you a Net.Socket, Http.IncomingMessage and Http.ServerResponse to test and respond with. Super useful when testing code that hits remote servers.[439星][1y] [JS] digitalsecurity/btlejuice BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework[397星][3m] [Go] cloudflare/mitmengine A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM:[389星][21d] [JS] joeferner/node-http-mitm-proxy HTTP Man In The Middle (MITM) Proxy[383星][1y] [JS] securing/gattacker A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks[367星][11m] [Py] crypt0s/fakedns A regular-expression based python MITM DNS server with support for DNS Rebinding attacks[351星][13d] [Py] gosecure/pyrdp RDP man-in-the-middle (mitm) and library for Python 3 with the ability to watch connections live or after the fact[348星][10d] [TS] shroudedcode/apk-mitm重复区段: 工具- 移动- Android |工具- 浏览嗅探- 未分类-Network |[347星][1y] [Py] quickbreach/smbetray SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over the wire in cleartext.[294星][1y] [Shell] cryptolok/ghostinthenet Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan重复区段: 工具- 扫描器- 未分类-Scanner |[228星][9m] [Py] ivanvza/arpy Mac OSX ARP spoof (MiTM) tool that can also plug into Gource[214星][3m] sab0tag3d/mitm-cheatsheet All MITM attacks in one place.流量嗅探 监控[3494星][8m] [Go] fanpei91/torsniff 从BitTorrent网络嗅探种子[2982星][7d] [Lua] ntop/ntopng 基于Web的流量监控工具[1331星][1y] [C] gamelinux/passivedns A network sniffer that logs all DNS server replies for use in a passive DNS setup[287星][2m] [Shell] tehw0lf/airbash 全自动的WPAPSK握手包捕获脚本, 用于渗透测试pcap数据包[840星][12d] [C++] seladb/pcapplusplus PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, WinPcap, DPDK and PF_RING.[787星][4m] [Py] srinivas11789/pcapxray A Network Forensics Tool[478星][2m] [C#] chmorgan/sharppcap Official repository - Fully managed, cross platform (Windows, Mac, Linux) .NET library for capturing packets[213星][5m] [Py] pynetwork/pypcap python libpcap module, forked from code.google.com/p/pypcap, now actively maintained[210星][1y] [Py] mateuszk87/pcapviz Visualize network topologies and collect graph statistics based on pcap files[209星][8m] [JS] dirtbags/pcapdb 分布式、搜索优化的网络数据包捕获系统劫持 TCP/HTTP/流量劫持协议分析 流量分析[1433星][18d] [Go] skydive-project/skydive An open source real-time network topology and protocols analyzer密码 凭证 认证未分类-Password[4835星][8d] [Py] alessandroz/lazagne Credentials recovery project[1450星][1y] [Py] d4vinci/cr3dov3r Know the dangers of credential reuse attacks.[1380星][11d] [Shell] drduh/pwd.sh GPG symmetric password manager[1273星][1m] [Py] pyauth/pyotp Python One-Time Password Library[1031星][1y] [PS] danmcinerney/icebreaker Gets plaintext Active Directory credentials if you\'re on the internal network but outside the AD environment[997星][5m] [Ruby] mdp/rotp Ruby One Time Password library[899星][11d] [C] cossacklabs/themis 用于存储或通信的加密库,可用于Swift, ObjC, Android, С++, JS, Python, Ruby, PHP, Go。[739星][20d] [Py] ricterz/genpass 中国特色的弱口令生成器[514星][2m] [Py] unode/firefox_decrypt Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox/Thunderbird/SeaMonkey) profiles[501星][2m] [Py] byt3bl33d3r/sprayingtoolkit Scripts to make password spraying attacks against Lync/S4B OWA a lot quicker, less painful and more efficient[481星][1y] [JS] emilbayes/secure-password Making Password storage safer for all[452星][1y] [Go] ncsa/ssh-auditor 扫描网络中的弱SSH密码[397星][2m] [Py] x899/chrome_password_grabber Get unencrypted \'Saved Password\' from Google Chrome[389星][12m] [Shell] mthbernardes/sshlooter Script to steal passwords from ssh.[366星][4m] [Ruby] digininja/pipal Pipal, THE password analyser[358星][8d] [Py] davidtavarez/pwndb Search for leaked credentials[341星][11m] [C] blendin/3snake reads memory from sshd and sudo system calls that handle password based authentication[295星][5m] [C#] raikia/credninja A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter[286星][3m] [JS] kspearrin/ff-password-exporter Easily export your passwords from Firefox.[285星][6m] [Shell] greenwolf/spray A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)[269星][2m] [Py] xfreed0m/rdpassspray Python3 tool to perform password spraying using RDP[256星][5m] [C] rub-syssec/omen Ordered Markov ENumerator - Password Guesser[211星][4m] [Ruby] bdmac/strong_password Entropy-based password strength checking for Ruby and Rails.密码[6956星][10d] [C] hashcat/hashcat 世界上最快最先进的密码恢复工具重复区段: 工具- 渗透- 后渗透- 未分类-post-exp |[5165星][1y] [JS] samyk/poisontap Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero Node.js.[3163星][25d] [C] magnumripper/johntheripper This is the official repo for John the Ripper, \"Jumbo\" version. The \"bleeding-jumbo\" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the \"core\" version of john this jumbo was based on (or newer) is found in the \"master\" branch (CVS:[2570星][2m] [C] huntergregal/mimipenguin dump 当前Linux用户的登录密码[1149星][7m] [Py] mebus/cupp Common User Passwords Profiler (CUPP)[863星][4m] [Go] fireeye/gocrack 火眼开源的密码破解工具,可以跨多个 GPU 服务器执行任务[850星][2m] [Go] ukhomeoffice/repo-security-scanner CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys[641星][1y] [Java] faizann24/wifi-bruteforcer-fsecurify Android app,无需 Root 即可爆破 Wifi 密码[595星][6m] [C] hashcat/hashcat-utils Small utilities that are useful in advanced password cracking[593星][1y] [Py] brannondorsey/passgan A Deep Learning Approach for Password Guessing ([591星][3m] [Py] thewhiteh4t/pwnedornot OSINT Tool for Finding Passwords of Compromised Email Addresses[486星][1y] [PS] dafthack/domainpasswordspray DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS![348星][7m] [Py] iphelix/pack PACK (Password Analysis and Cracking Kit)[326星][13d] [JS] auth0/repo-supervisor Serverless工具,在pull请求中扫描源码,搜索密码及其他秘密[326星][2m] [CSS] guyoung/captfencoder CaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。认证 Authenticate[1272星][1y] [JS] sakurity/securelogin 针对网站和App的去中心化的认证协议[882星][28d] [Go] smallstep/cli