Take it like a gift

endext
endext

A tool for extracting all the possible endpoints from the JS files.

nipper-ng
nipper-ng

Network infrastructure configuration parser.

httprobe
httprobe

Take a list of domains and probe for working HTTP and HTTPS servers.

Trishul
Trishul

Burp Suite Extension to hunt for common vulnerabilities found in websites.

fuxploider
fuxploider

File upload vulnerability scanner and exploitation tool.

json-web-tokens
json-web-tokens

JSON Web Tokens Support for Burp Suite.

exfilkit
exfilkit

Data exfiltration utility for testing detection capabilities.

SecLists
SecLists

Collection of multiple types of lists used during security assessments, collected in one place.

TryHackMe
TryHackMe

Hands-on cyber security training through real-world scenarios.

weakpass
weakpass

Database of wordlists for hash cracking and compilation of best wordlists.

Vulnmachines
Vulnmachines

A place to learn and improve penetration testing/ethical hacking skills for FREE.

t14m4t
t14m4t

Automated brute-forcing attack tool.

Patator
Patator

Multi-purpose brute-forcer, with a modular design and a flexible usage.

VulnHub
VulnHub

Provide materials that allows anyone to gain practical 'hands-on' experience in security.

Gsec
Gsec

Web security scanner.