Stars
AWSGoat : A Damn Vulnerable AWS Infrastructure
BillionMail gives you open-source MailServer, NewsLetter, Email Marketing β fully self-hosted, dev-friendly, and free from monthly fees. Join the discord: https://discord.gg/asfXzBUhZr
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
An encyclopedia for offensive and defensive security knowledge in cloud native technologies.
ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.
NextJS-based single-page application for completing and reviewing SAMM assessments
π Search anyone's digital footprint across 300+ websites
Least Significant Bit Steganography for bitmap images (.bmp and .png), WAV sound files, and byte sequences. Simple LSB Steganalysis (LSB extraction) for bitmap images.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
Find, verify, and analyze leaked credentials
Detect and validate 400+ types of hardcoded secrets with advanced checks. Use it as a pre-commit hook, GitHub Action, or CLI for proactive secret detection and security.
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.
Pluggable linting tool to prevent committing credential.
π Organic Maps is a free Android & iOS offline maps app for travelers, tourists, hikers, and cyclists. It uses crowd-sourced OpenStreetMap data and is developed with love by the community. No ads, β¦
A minimal, responsive, and feature-rich Jekyll theme for technical writing.
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), arβ¦
π¬ A collection of awesome resources for the Flipper Zero device.
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Split information output of pwndbg output
Convert Cobalt Strike profiles to modrewrite scripts
Easy and fast file sharing from the command-line.
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground π
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
A collection of android security related resources
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits