
Your one-stop hub for Cybersecurity Knowledge, Tools & Resources ๐
๐ Tooling Repository
โ ๏ธ WARNING: Use the tools in this repository at your own risk! We take NO responsibility for any damage, issues, or consequences. ๐ง Proceed with caution! ๐ง
๐ฆ Blue Team Tools
- TCP Dump โ Command-line packet analyzer to intercept and display network packets.
- MISP โ Threat intelligence platform for countering cyber threats.
- EZ Tools โ Forensic suite for registry analysis and timelines.
- FTK Imager โ Forensic imaging and data preview tool.
- SNORT โ Network intrusion detection and prevention system.
- KAPE โ Forensic artifact acquisition tool.
- Registry Explorer โ View Windows registry hives.
- Shell Bags Explorer โ Reconstruct Windows folder views.
- Capa โ Identify capabilities in executable files.
- Prefetch Parser โ Analyze Windows prefetch files.
- JumpList Explorer โ Reveal user activity via JumpLists.
- Volatility โ Memory forensics framework.
- Wireshark โ Network protocol analyzer.
- TCP view โ Lists TCP/UDP endpoints in Windows.
- MemProcFS โ Live memory as a file system.
- INetSim โ Network service emulation honeypot.
- Floss โ Extract obfuscated strings from malware.
- PEview โ Inspect Windows PE file structures.
- Procmon โ Real-time process, registry, and file activity monitor.
- PEstudio โ Inspect executables for risks.
- ExifTool โ Read and edit file metadata.
- Cutter โ GUI reverse engineering and debugging tool.
- x32dbg & x64dbg โ Debug Windows executables.
- Detect It Easy (DIE) โ Static analysis of executables.
- Virus Total โ Online malware scanning service.
๐ฅ Red Team Tools
- Burp Suite โ Web app security testing platform.
- DNS Recon โ DNS enumeration tool.
- FFUF โ Fast web fuzzer.
- Fcrackzip โ Zip password cracker.
- LDAP Domain Dump โ Extract info from LDAP directories.
- NMAP โ Discover hosts and services on a network.
- Net Cat โ TCP/UDP network utility.
- Nikto โ Web server vulnerability scanner.
- Responder โ LLMNR/NBT-NS/MDNS poisoner.
- SET (Social Engineering Toolkit) โ Social engineering attack toolkit.
- Searchsploit โ Search Exploit-DB for exploits.
- Sherlock โ Find usernames across social networks.
- Kali โ Kali Linux toolkit collection.
- Hashcat โ Advanced password recovery.
- Dirb โ Web content scanner.
- Metasploit Framework โ Exploit development and execution framework.
๐ช General & Other Tools
- Curl โ Command-line data transfer tool supporting multiple protocols.