Take it like a gift

tlsx
sponsor
tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Vulmap
Vulmap

Online local vulnerability scanners project.

WhatRuns
WhatRuns

Discover what runs a website.

SqlmapDnsCollaborator
SqlmapDnsCollaborator

Lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap.

sshLooter
sshLooter

Script to steal passwords from ssh.

VulnHub
VulnHub

Provide materials that allows anyone to gain practical 'hands-on' experience in security.

wmiexec-Pro
wmiexec-Pro

The new generation of wmiexec.py with all operations performed on port 135 for antivirus evasion.

WebCopilot
WebCopilot

Automation tool designed to enumerate subdomains and detect bugs using different open-source tools.

Swagger Jacker
Swagger Jacker

Designed to assist with auditing of exposed Swagger/OpenAPI) definition files.

unicorn
unicorn

Simple tool for using a PowerShell downgrade attack and inject shellcode into memory.

WinPwnage
WinPwnage

UAC bypass, Elevate, Persistence methods.

sqlmate
sqlmate

A friend of SQLmap which will do what you always expected from SQLmap.

WitnessMe
WitnessMe

Web Inventory tool, takes screenshots and provides some extra bells&whistles to make life easier.

Scopify
Scopify

Netify.ai reconnaissance tool.

Trivy
Trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, repositories...