Stars
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
Comfortably monitor your Internet traffic 🕵️♂️
Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more
De-authentication attack detector that displays attack information via a React web application dashboard
Flipper Zero Unleashed Firmware
🐬 Feature-rich, stable and customizable Flipper Firmware
A community-supported supercharged version of paperless: scan, index and archive all your physical documents
GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…
The most powerful CRLF injection (HTTP Response Splitting) scanner.
Linux enumeration tool for pentesting and CTFs with verbosity levels
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
The great impacket example scripts compiled for Windows
Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in …
The essential toolkit for reversing, malware analysis, and cracking
An open-source digital image forensic toolset
Download pictures (or videos) along with their captions and other metadata from Instagram.
Some setup scripts for security research tools.
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
aircrack-ng / rtl8812au
Forked from astsam/rtl8812auRTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)
DoSinator is a powerful Denial of Service (DoS) testing tool developed in Python.
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.