Take it like a gift

HackTricks
HackTricks

Find trick/technique/whatever learnt from CTFs, real life apps, reading researches, and news.

403JUMP
403JUMP

HTTP 403 bypass tool.

gateway-finder-imp
gateway-finder-imp

Identify routers on the local LAN and paths to the Internet.

CloudFlair
CloudFlair

Find origin servers of websites behind Cloudflare by using Internet-wide scan data from Censys.

gef
gef

A modern experience for GDB with advanced debugging capabilities.

As3nt
As3nt

Another Subdomain ENumeration Tool.

Nmap
Nmap

The network mapper.

Collaborator Everywhere
Collaborator Everywhere

Burp Suite extension which injects non-invasive headers to reveal backend systems.

trape
trape

People tracker on the Internet: OSINT analysis and research tool.

wifite
wifite

Runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

s3-buckets-finder
s3-buckets-finder

Find AWS S3 buckets and test their permissions.

ACLight
ACLight

Advanced discovery of Privileged Accounts, includes Shadow Admins.

Angry IP Scanner
Angry IP Scanner

Fast and simple-to-use open-source/cross-platform network scanner.

CVEMap
CVEMap

Navigate the CVE jungle with ease using CLI tool designed to provide a structured interface.

ScoutSuite
ScoutSuite

Multi-cloud security auditing tool.