Commit Graph

  • cd29fa91c5
    Update README.md Rahul thakur 2022-02-01 20:41:55 +0530
  • 3cc87af1f8
    Update README.md Rahul thakur 2022-02-01 20:39:22 +0530
  • 605ee727ec Added D(HE)ater Szilárd Pfeiffer 2022-01-31 18:12:05 +0000
  • a46c4612fb
    Add skipfish Web vulnerability scanner. fabacab 2022-01-27 12:29:38 -0500
  • db589e4ead
    Add gobuster, popular and lean multipurpose Web-ish fuzzing tool. fabacab 2022-01-27 12:20:36 -0500
  • 0674bc291c
    Add netdiscover ARP scanner. fabacab 2022-01-27 12:09:47 -0500
  • 01c8fd921b
    Add Netlas, network device search engine tool yobosov 2022-01-24 08:09:08 +0000
  • ab46a1aca3
    Add Post Exploitation CC Tools category raph 2022-01-07 15:03:34 -0500
  • daabee0a78
    Merge branch 'master' into syn-file defensahacker 2021-11-23 17:40:49 +0100
  • 3084688d97
    Add RAT category and add fileless-xec within Ariary 2021-11-22 09:06:55 +0100
  • 58ffe99358
    Added 2 titles to Books Stjepan Jureković 2021-11-17 11:18:30 +0100
  • 2528d7b5bb
    Probably a good idea to encourage people to report responsibly. fabacab 2021-11-03 11:33:50 -0400
  • f00f7e2487
    Add new section for Cloud Platform Attack Tools with new tools. fabacab 2021-10-27 16:58:27 -0400
  • f48c11cdce
    Add GTFOBins to privesc section. fabacab 2021-10-20 15:33:28 -0400
  • 175c29a959
    Add dropper category and add culrNexec within Ariary 2021-10-16 13:09:52 +0200
  • c9bfbec684
    Add dropper category and add culrNexec within Ariary 2021-10-16 13:08:44 +0200
  • 15768a809b
    Use homepage as Reconmap's URL, alphabetize, tweak description. fabacab 2021-10-05 15:11:09 -0400
  • c8125ab6a6
    Merge pull request #387 from reconmap/master 0xACAB 2021-10-05 15:09:07 -0400
  • 7aea91aab1 Move Reconmap to Collaboration tools Santiago Lizardo 2021-10-05 10:43:48 +0100
  • 3e25b404d5
    Merge branch 'enaqx:master' into master Santiago 2021-10-05 10:41:29 +0100
  • 3cf92a48e2 Merge pull request #420 from ariary/patch-1 0xACAB 2021-10-04 18:14:44 -0400
  • ef5fa76f98
    Adding Keyscope to OSINT Dotan J. Nahum 2021-10-04 13:27:56 +0300
  • 719a0edaef
    Update README.md Piyush Paliwal 2021-10-01 09:30:40 +0530
  • e7d3960340
    Update README.md Piyush Paliwal 2021-10-01 09:29:25 +0530
  • e1c5b94f0e
    Update README.md Dennis Devey 2021-09-28 22:18:55 -0400
  • 098d89b4dc Add QueenSono, data exfiltration tool using ICMP protocol. Ariary 2021-09-25 10:07:55 +0200
  • f16bd3c7f8
    Add Netz to Network Reconnaissance Tools Dotan J. Nahum 2021-05-27 11:44:27 +0300
  • 1a16acafbf
    Update README.md missbcross 2021-05-10 23:30:14 +0200
  • ba806672ac
    Add Lab Section to Intentionally Vulnerable Systems oliverwiegers 2021-04-29 22:02:58 +0200
  • 690df5c80f
    Merge pull request #413 from fabacab/sigploit 0xACAB 2021-03-26 23:06:36 -0400
  • d284f70142
    Add SigPloit, cellular/module phone operator telecom pentest framework. fabacab 2021-03-26 22:42:20 -0400
  • d69c0e8625
    Merge pull request #1 from defensahacker/defensahacker-additions defensahacker 2021-03-20 14:20:37 +0100
  • ceaaf8dcf6
    Updated two more resources. defensahacker 2021-03-20 14:19:44 +0100
  • edf2413e6b
    Merge pull request #411 from fabacab/web-categories Samar Dhwoj Acharya 2021-03-14 17:47:04 -0500
  • 9a921bbf49
    Closes #373: Add dirsearch and git-scanner to appropriate Web category. fabacab 2021-03-14 14:20:47 -0400
  • 992226b743
    Merge pull request #410 from fabacab/issue-406 0xACAB 2021-03-14 14:13:22 -0400
  • a11ff49e6a
    Merge pull request #409 from fabacab/web-categories 0xACAB 2021-03-14 13:45:35 -0400
  • 2defa8281c
    Closes #406: Add Pentest Collaboration Framework (PCF). fabacab 2021-03-14 13:42:04 -0400
  • e7e4ba0a6d
    Add more Web categories. fabacab 2021-03-14 13:36:24 -0400
  • 5ff19fe3ec
    Add categories for Web Exploitation megacategory. fabacab 2021-03-14 13:22:12 -0400
  • 53a2ea62fd
    Merge pull request #407 from fabacab/new-tools 0xACAB 2021-02-06 08:34:40 -0500
  • 5566085e47
    Remove peCloak.py as its host now consistently returns HTTP 500 error. fabacab 2021-02-06 08:27:10 -0500
  • a274d4d88c
    Remove 0xED as it now 404's on the official site. fabacab 2021-02-06 08:22:13 -0500
  • d826fb1105
    Add kube-hunter, a Kubernetes pentesting utility. fabacab 2021-02-06 08:10:14 -0500
  • beb5b1c4a0
    Add OSV, a vuln DB with an API for open source software. fabacab 2021-02-06 08:07:22 -0500
  • adf66cf77a
    Added clickjacker.io to the list SaurabhhB 2021-01-01 22:19:27 +0530
  • 6c56615c19
    Plus one tool Spyse Mark 2020-12-23 15:44:04 +0200
  • 66d0fb0dcd
    Merge pull request #403 from fabacab/issue-402 0xACAB 2020-12-15 17:35:38 -0500
  • dfad0798dc
    Closes #402: Recognize H2HC by adding it to Conferences section. fabacab 2020-12-15 15:51:58 -0500
  • 4e93949c9f
    Merge pull request #401 from fabacab/depix 0xACAB 2020-12-08 21:29:35 -0500
  • f620cfd8dd
    Add Depix, tool for reversing heavily pixelated text. fabacab 2020-12-08 20:04:47 -0500
  • b5550eb40b
    Merge pull request #400 from fabacab/spraying-toolkit Samar Dhwoj Acharya 2020-12-06 15:09:21 -0600
  • 411e8798c6
    Add new privesc subsection, "Password Spraying" with two new tools. fabacab 2020-12-06 15:26:35 -0500
  • fb1eaa95da
    Merge pull request #399 from fabacab/awesome-malware 0xACAB 2020-12-06 15:25:19 -0500
  • 66d53c73f2
    Add Awesome Malware list to "Other Lists Online." fabacab 2020-12-06 14:49:15 -0500
  • d96b45b435 Fix typo in github URL davinerd 2020-11-15 15:48:14 +0100
  • 24f39c10f4 Add GraphQL to the Web Exploitation section davinerd 2020-11-15 15:47:19 +0100
  • 46f0536e9e
    added The Art of Network Penetration Testing ipcenas 2020-11-06 18:50:19 +0100
  • e002beb00a
    Merge pull request #392 from horsicq/master Samar Dhwoj Acharya 2020-10-21 21:33:31 -0500
  • a9bcdf4362
    Merge pull request #386 from nil0x42/patch-1 Samar Dhwoj Acharya 2020-10-21 21:28:26 -0500
  • 0342af4c50
    Merge pull request #396 from duraki/patch-1 Samar Dhwoj Acharya 2020-10-21 16:35:04 -0500
  • 1fc3c18716
    Remove deadlink duraki 2020-10-21 09:40:19 +0200
  • 8fbadd37f1
    Update README.md SURAJ KESHRI 2020-10-16 22:17:35 +0530
  • ffd49a30da
    Merge pull request #394 from SpekBin/master 0xACAB 2020-10-09 23:52:03 -0400
  • a11ff0b299
    Removing double "for" Peter Thaleikis 2020-10-09 19:02:44 +0400
  • fa379c6bfc
    Add StegOnline, an open-source port of StegSolve with a Web GUI. fabacab 2020-10-03 15:29:17 -0400
  • c18963b9fc
    Add angr, a binary analysis platform useful for reverse engineering. fabacab 2020-10-03 15:28:56 -0400
  • eecdbc161b
    Update README.md Piyush Paliwal 2020-10-03 14:19:10 +0530
  • 770f5f46a7
    Added Detect It Easy(DiE) Hors 2020-10-02 21:01:55 +0200
  • 567e2bbe59
    Added Git-Scanner Highlander Subaron 2020-10-02 12:26:57 +0700
  • fb4b89e8cf
    Update README.md Allen O 2020-10-01 16:03:00 +0530
  • ba9b6b4121
    Shell scripts and Network Pentest Cheat Sheet Nikhil 2020-10-01 15:25:37 +0530
  • 363419d602
    Update README.md nirmalunagar 2020-10-01 12:32:45 +0530
  • 4b4946c30a Add Reconmap under the Multi-paradigm frameworks section Santiago Lizardo 2020-09-19 09:47:46 +0100
  • 5c66c6525b
    Add phpsploit (C2 framework via PHP oneliner) nil0x42 2020-08-26 13:20:46 +0000
  • 1bbb68678d
    added favinizer BEAST GLATISANT 2020-08-25 07:51:45 +0530
  • ae81c42491
    Fix RustScan so it is actually a link, fix Ciphey's description. fabacab 2020-08-23 15:58:25 -0400
  • 95bb192b5e
    Merge pull request #384 from fabacab/fix-ms-links 0xACAB 2020-08-23 15:57:42 -0400
  • f721f8c96f
    Remove broken (unresponsive, invalid TLS cert) links. fabacab 2020-08-23 15:52:19 -0400
  • 49cfdff19e
    Fix redirecting links to Microsoft resources. fabacab 2020-08-23 15:43:07 -0400
  • c420b16390
    Remove now-obsolete heading. fabacab 2020-08-23 15:37:15 -0400
  • 8bfbdd77cd
    Merge pull request #375 from fabacab/reorg-and-fixes 0xACAB 2020-08-23 15:33:20 -0400
  • 11a21c2050
    Consolidate Books sections, offload tangentially related topics. fabacab 2020-08-23 15:31:40 -0400
  • 1eff0b8c08
    Consolidate generic "OSINT Tools" section, fix ToC. fabacab 2020-07-07 22:13:00 -0400
  • 52a8310da9
    Collect shellcoding topics. fabacab 2020-07-07 22:08:34 -0400
  • 384290ae8a
    Consolidate various OSINT sections. fabacab 2020-07-07 21:55:04 -0400
  • 685c7c91a4
    Fix link for Paterva's Maltego tool; its new homepage is maltego.com. fabacab 2020-07-07 21:46:28 -0400
  • 7b154ef4b2
    Consoldiate sections, remove redundancies in Docker sections. fabacab 2020-07-07 21:38:17 -0400
  • 2d67eb6528
    Move privesc section to appropriate place, consolidate RE resources. fabacab 2020-07-06 18:45:33 -0400
  • 3424cd0dce
    Remove ShellPhish, it errors 404 and is unmaintained since 2018. fabacab 2020-07-06 18:38:15 -0400
  • 43f8367e52
    Fix more minor issues, also replace lock picking refs with other list. fabacab 2020-07-06 18:25:10 -0400
  • a4b46e319a
    Reorganize some sprawling categories, fix a ToC link, heading levels. fabacab 2020-07-06 18:05:13 -0400
  • d5bc3fcc83
    New section for privesc tools, remove trailing whitespace. fabacab 2020-07-06 17:44:53 -0400
  • bd4e52fab6 Add duplicut, C Tool to remove duplicates, without changing the order, and without getting OOM on huge wordlists. nil0x42 2019-10-13 20:15:10 +0000
  • aabcdb14fe
    Merge pull request #382 from brandonskerritt/master Samar Dhwoj Acharya 2020-08-23 09:47:43 -0500
  • 24a5319603
    Merge pull request #383 from smackhack/patch-1 Samar Dhwoj Acharya 2020-08-23 09:34:08 -0500
  • cbed3521aa
    update description to be more accurate Samar Dhwoj Acharya 2020-08-23 09:27:23 -0500
  • e1c569c9ee
    Merge branch 'master' into master nil0x42 2020-08-23 08:07:32 +0200
  • e43bea4cc4
    Add RustScan smackhack 2020-08-04 16:29:19 -0700
  • 641d7af6d6
    Add Ciphey Brandon 2020-08-04 23:24:16 +0100