Take it like a gift

Atomic Red Team
featured
Atomic Red Team

Small and highly portable detection tests based on MITRE's ATT&CK.

Nosql-Exploitation-Framework
Nosql-Exploitation-Framework

A Python Framework For NoSQL Scanning and Exploitation.

binwalk
binwalk

Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.

jsluice
jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript.

cve
cve

Gather and update all available and newest CVEs with their PoC.

airbash
airbash

Fully automated WPA PSK PMKID and handshake capture script.

h8mail
h8mail

Powerful and user-friendly password hunting tool.

Altdns
Altdns

Generates permutations, alterations and mutations of subdomains and then resolves them.

403JUMP
403JUMP

HTTP 403 bypass tool.

JS-Tap
JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant.

archerysec
archerysec

Automate your application security orchestration and correlation (ASOC).

js-beautify
js-beautify

Beautifier for JavaScript.

Agartha
Agartha

Burp Suite extension for dynamic payload generation to detect injection flaws.

LEAKEY
LEAKEY

Bash script which checks and validates for leaked credentials.

HTTPoxy Scanner
HTTPoxy Scanner

A Burp Suite extension that checks for the HTTPoxy vulnerability.