Stars
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
The unofficial mirror of Intellij Community Java Decompiler
Fast and configurable TLS grabber focused on TLS based data collection.
Monitor Network Traffic Per Executable, Beautifully Visualized
A container repository for my public web hacks!
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
A ransomware developed in python, with bypass technics, for educational purposes.
A developers guide to HIPAA compliance and application development.
Run an X application scaled via xpra. Useful on hidpi screens.
Project containing several tools/ scripts to recover the OpenSSH session keys used to encrypt/ decrypt SSH traffic.
Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these s…
FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic
justCTF 2019 challenges sources
Canarytokens helps track activity and actions on your network.
Fawkes, privacy preserving tool against facial recognition systems. More info at https://sandlab.cs.uchicago.edu/fawkes
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
A list of public penetration test reports published by several consulting firms and academic security groups.
A collection of awesome penetration testing resources, tools and other shiny things
A collection of hacking / penetration testing resources to make you better!
HTTP file upload scanner for Burp Proxy
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
*dead project* Cowsay as service, citating some pathologic polish "rappers"
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A collection of watchdog scripts used for monitoring/restart web services