Take it like a gift

x64dbg
x64dbg

An open-source user mode debugger for Windows for reverse engineering and malware analysis.

SMBeagle
SMBeagle

Fileshare auditing tool.

Sshimpanzee
Sshimpanzee

Reverse shell based on sshd supporting DNS and ICMP tunnelling as well as HTTP and Socks proxies.

TheftFuzzer
TheftFuzzer

Fuzz Cross-Origin Resource Sharing implementations for common misconfigurations.

postleaks
postleaks

Search for sensitive data in Postman public library.

server-side-prototype-pollution
server-side-prototype-pollution

Identifies server-side prototype pollution vulnerabilities.

LinkedInDumper
LinkedInDumper

Script that dumps employee data from the LinkedIn social networking platform.

LogonTracer
LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log.

GTFOBins
GTFOBins

Unix binaries that can be used to bypass local security restrictions in misconfigured systems.

DVRF
DVRF

The Damn Vulnerable Router Firmware project.

docem
docem

Utility to embed XXE and XSS payloads in docx, odt, pptx...

Cuckoo Sandbox
Cuckoo Sandbox

An automated dynamic malware analysis system.

fingerprintjs
fingerprintjs

Browser fingerprinting library.

Comperio
Comperio

OSINT tool to find usernames across 80+ social media and social networking sites.

Seatbelt
Seatbelt

Performs security oriented safety checks relevant from offensive/defensive security perspectives.