Take it like a gift

Invicti
Invicti

Web Application Security For Enterprise.

enum4linux-ng
enum4linux-ng

A Windows/Samba enumeration tool with additional features like JSON/YAML export.

certmitm
certmitm

A tool for testing for certificate validation vulnerabilities of TLS connections.

AWSloot
AWSloot

Pull secrets from an AWS environment.

boofuzz
boofuzz

Network protocol fuzzing for humans.

httpscreenshot
httpscreenshot

Grabs screenshots and HTML of large numbers of websites.

FiercePhish
FiercePhish

Full-fledged phishing framework to manage all phishing engagements.

ikeforce
ikeforce

Command line IPSEC VPN brute forcing tool for Linux.

AWS security checks
AWS security checks

This Burp Suite provides additional Scanner checks for AWS security issues.

icmpdoor
icmpdoor

An ICMP reverse shell written in Python3 and scapy.

Damn Vulnerable Bank
Damn Vulnerable Bank

A vulnerable Android application with an interface to test your mobile hacking skills.

Bug Bounty Reports Explained
Bug Bounty Reports Explained

Bug Bounty Reports Explained channel.

Dumpert
Dumpert

LSASS memory dumper using direct system calls and API unhooking.

DefaultPassword
DefaultPassword

Default passwords database sorted by manufacturers.

BugBountyScanner
BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance, intended for headless use.