├── CONTRIBUTING.md ├── LICENSE ├── README.md └── tools ├── categories ├── Application Security (AppSec) │ └── c └── Red Teaming │ ├── 2022 │ └── Dirty-Vanity - A New Approach to Code Injection & EDR Bypass.json │ ├── 2025 │ └── Automating Red Team Operations in Windows AD with .json │ └── README.md └── regions ├── Asia ├── 2015 │ ├── CLAW.json │ ├── CapTipper (March 26).json │ ├── CapTipper (March 27).json │ ├── CuckooDroid (March 26).json │ ├── CuckooDroid (March 27).json │ ├── MITMf - Framework for Man in the Middle Attacks.json │ ├── MetasploitHelper.json │ ├── Nmap2Nessus.json │ ├── OWASP Xenotix XSS Exploit Framework (March 26).json │ ├── OWASP Xenotix XSS Exploit Framework (March 27).json │ ├── Pentoo.json │ ├── README.md │ ├── SecPod Saner.json │ ├── UYR (March 26).json │ ├── UYR (March 27).json │ └── YSO Mobile Security Framework.json ├── 2016 │ ├── BTA_ An Open-Source Active Directory Security Audi.json │ ├── HackSys Extreme Vulnerable Driver.json │ ├── Halcyon IDE - Unofficial IDE for Nmap Script Devel.json │ ├── Janus.json │ ├── Limon - Sandbox for Analyzing Linux Malwares.json │ ├── Pocsuite.json │ ├── README.md │ ├── Rudra_ The Destroyer of Evil.json │ ├── SAIVS (Spider Artificial Intelligence Vulnerabilit.json │ ├── SecBee.json │ ├── Seebug.json │ ├── SensePost Toolset.json │ ├── StackPivotChecker.json │ ├── VirusTotal.json │ └── ZoomEye - CyberSpace Search Engine.json ├── 2017 │ ├── CellAnalysis.json │ ├── Damn Vulnerable SS7 Network.json │ ├── HaboMalHunter_ An Automated Malware Analysis Tool .json │ ├── LAMMA 1.0.json │ ├── Maltego Have I Been Pwned_.json │ ├── MetasploitHelper Reloaded.json │ ├── MineMeld.json │ ├── NAD - A Tool for Performing Dynamic Runtime Analys.json │ ├── OWASP Seraphimdroid.json │ ├── OpenSCAP.json │ ├── README.md │ ├── Shadow-Box_ Lightweight Hypervisor-Based Kernel Pr.json │ ├── ShinoBOT.ps1.json │ ├── Smart Whitelisting Using Locality Sensitive Hashin.json │ ├── Unicorn's RFID Armoury.json │ ├── WiDy_ WiFi 0wnage in Under $5.json │ └── Zenected Threat Defense VPN.json ├── 2018 │ ├── Androsia - A Step Ahead in Securing Sensitive In-M.json │ ├── Archery - Open Source Vulnerability Assessment and.json │ ├── Automated Penetration Toolkit (APT2).json │ ├── CQTools_ The Ultimate Hacking Toolkit.json │ ├── Cloud Security Suite - One Stop Tool for AWS_GCP S.json │ ├── CrackMapExec v4.0.json │ ├── Faraday v3 - Collaborative Penetration Test and Vu.json │ ├── Firmware Analysis and Comparision Tool (FACT).json │ ├── GyoiThon.json │ ├── Horus - Binary Library Security Scanning Engine.json │ ├── Jackhammer - One Security Vulnerability Assessment.json │ ├── NetRipper - Smart Traffic Sniffing for Penetration.json │ ├── OWASP SecureTea Tool Project.json │ ├── Project Walrus _ An Android App for Card Cloning.json │ ├── Prowler - Cluster Network Scanner.json │ ├── PyExfil.json │ ├── QR Safety Scanner.json │ ├── README.md │ ├── RouterSploit.json │ ├── Trape_ The Phishing Evolution.json │ ├── UserLine.json │ ├── WiPi-Hunter - Detects Illegal Wireless Network Act.json │ ├── Zeus - AWS Auditing & Hardening Tool.json │ └── puzzCode Make Backdoors Great Again!.json ├── 2019 │ ├── ACSploit_ Exploit Algorithmic Complexity Vulnerabi.json │ ├── CIRCO_ Cisco Implant Raspberry Controlled Operatio.json │ ├── CQTools_ The New Ultimate Hacking Toolkit.json │ ├── CommandoVM_ Security Distribution for Penetration .json │ ├── DaaS_ Decompilation as a Service.json │ ├── Ghosts in the Browser_ Backdooring with Service Wo.json │ ├── GyoiThon_ Penetration Testing Using Machine Learni.json │ ├── Halcyon IDE_ Nmap Script Development IDE.json │ ├── IoT Hunter_ A Framework Tool for Building IoT Thre.json │ ├── MLsploit_ A Cloud-Based Framework for Adversarial .json │ ├── Maltego_ FullContact.json │ ├── ModSecurity 3.1_ Stepping up the Game for Web Atta.json │ ├── NFC Scrambler.json │ ├── ProcJack + Clove_ Non-Invasive Code Instrumentatio.json │ ├── README.md │ ├── RF-Xfil_ Prototype Toolkit for Data Exfiltration O.json │ ├── RTS_ Real Time Scrapper.json │ ├── Squatm3gator_ 360° Cybersquatting.json │ ├── Unprotect Project_ Unprotect Malware for the Mass.json │ ├── VoIP Wireshark Attack-Defense Toolkit.json │ ├── VxHunter_ A Tool Set for VxWorks Based Embedded De.json │ ├── Weapons of Office Destruction_ Prevention with Mac.json │ ├── npm-scan_ An Extensible, Heuristic-Based Vulnerabi.json │ └── pytm_ A Pythonic Framework for Threat Modeling.json ├── 2020 │ ├── Android Application Vulnerability Hunting System.json │ ├── Attack Demonstration Tool Kits for Industry 4.0 Us.json │ ├── DFEX.json │ ├── Invoke-AntiVM_ A Powershell Module for VM Evasion.json │ ├── MalViz.ai.json │ ├── Maltego - Host.io.json │ ├── Mobexler_ An All-in-One Mobile Pentest VM.json │ ├── ModSecurity 3.0.json │ ├── Nethive Project.json │ ├── OWASP Nettacker.json │ ├── OWASP Python Honeypot.json │ ├── P.A.K.U.R.I Penetration Test Achieve Knowledge Uni.json │ ├── PEASS_ Privilege Escalation Awesome Scripts SUITE.json │ ├── PEsidious_ Creating Chaos with Evasive Mutative Ma.json │ ├── Phishing Simulation Assessment.json │ ├── QiLing_ Lightweight Advanced Binary Analyzer.json │ ├── README.md │ ├── Runtime Memory Analysis Tool for Mobile Applicatio.json │ ├── Sample Analysing Forensics Examiner (SAFE).json │ ├── Sharkcop_ A Phishing Detector Using Machine Learni.json │ ├── The Grinder Framework - Bringing Light to the Shod.json │ ├── The OWASP RAF_ Static Application Security Testing.json │ ├── USB Controlled Stress Test Tool.json │ ├── Vulmap_ Online Local Vulnerability Scanners Projec.json │ ├── Vuls_ Agent-less Vulnerability Scanner for Linux, .json │ ├── WMIHacker_ A New Way to Use 135 Port Lateral Movem.json │ └── Wi-Fi Access Point Rootkits.json ├── 2021 │ ├── AOP-Based Runtime Security Analysis Toolkit.json │ ├── Adversarial Threat Detector.json │ ├── CANalyse_ A Vehicle Network Analysis and Attack To.json │ ├── CDK_ Zero Dependency Container Penetration Toolkit.json │ ├── Demystifying the State of Kubernetes Cluster Secur.json │ ├── Drone Monitoring and Takedown System (DMTS).json │ ├── Empire_ Post-Exploitation Framework.json │ ├── FalconEye_ Windows Process Injection Techniques - .json │ ├── Ghidra-EVM_ Reversing Smart Contracts with Ghidra.json │ ├── GitDorker_ I'm in Your GitHub Dorking All Your Sec.json │ ├── Identify iOS Malicious Code Based on MachO File St.json │ ├── KICS.json │ ├── LIFARS IOC-Checker + Log-Checker = Accelerate Your.json │ ├── OWFuzz_ WiFi Protocol Fuzzing Tool Based on OpenWi.json │ ├── Project Enigma_ Detecting Indicators of Compromise.json │ ├── Qiling_ Smart Analysis for Smart Contract.json │ ├── Quark Engine_ Storyteller of Android Malware.json │ ├── README.md │ ├── Red Kube.json │ ├── Scared_ A Side-Channel Attacks Framework.json │ ├── SniperPhish_ The Web-Email Spear Phishing Toolkit.json │ ├── Suricata_ An Open-Source IDS_IPS_NSM Engine.json │ └── Threagile_ The Open-Source Agile Threat Modeling T.json ├── 2022 │ ├── AISY_ A Framework for Deep Learning-Based Side-Cha.json │ ├── C0deVari4nt.json │ ├── ChainAlert_ Alert Developers and Open Source Maint.json │ ├── CrowdSec_ The Open-Source and Participative IPS.json │ ├── EMBA_ Open-Source Firmware Security Testing.json │ ├── Flopz_ Patch, Debug and Instrument Firmware When A.json │ ├── Hayabusa.json │ ├── KNX Bus Dump.json │ ├── Kinstrument_ Binary-Only Instrumentation Framework.json │ ├── Lupo_ Malware IOC Extractor.json │ ├── Mitigating Open Source Software Supply Chain Attac.json │ ├── Mobile App API Penetration Platform.json │ ├── Node Security Shield.json │ ├── NtHiM (Now, the Host is Mine!)_ Super Fast Sub-Dom.json │ ├── Purpleteaming with OWASP PurpleTeam (tool).json │ ├── Pwnppeteer - Phishing Post {Exploi_Automa}tion at .json │ ├── README.md │ ├── Rate Unlimiter.json │ ├── SCYTHE_ The Yara Signature Crafter that Fingerprin.json │ ├── TMoC_ Threat Modeler on Chain.json │ ├── Telegrip Forensic Tool.json │ ├── Tsurugi Linux Project_ The Right Tool in the Wrong.json │ └── kdigger_ A Context Discovery Tool for Kubernetes P.json ├── 2023 │ ├── APKHunt _ OWASP MASVS Static Analyzer.json │ ├── AiCEF_ An AI-powered Cyber Exercise Content Genera.json │ ├── Backdoor Pony_ Evaluating Backdoor Attacks and Def.json │ ├── Build Your Own Reconnaissance System with Osmedeus.json │ ├── CANalyse 2.0 _ A Vehicle Network Analysis and Atta.json │ ├── CQ PrivilegeEscalation Toolkit_ Effective Tools fo.json │ ├── CureIAM_ The Ultimate Solution to Least Privilege .json │ ├── Deepfake Detection with Faceless.json │ ├── Elkeid -- Open-sourced Cloud Workload Protection P.json │ ├── Forecasting ATT&CK Flow by Recommendation System B.json │ ├── GCPGoat _ A Damn Vulnerable GCP Infrastructure.json │ ├── Gerobug_ Open-Source Private (Self-Managed) Bug Bo.json │ ├── GodPotato_ As Long as You Have the ImpersonatePriv.json │ ├── Hands-on RFID_ Sniff it, crack it, clone it.json │ ├── ICS Forensics Tool.json │ ├── Interactive Kubernetes Security Learning Playgroun.json │ ├── Introducing the Operating System for Automotive Se.json │ ├── KICS - Your IaC Secure Now!.json │ ├── KernelGoat.json │ ├── MemTracer_ Hunting for Forensic Artifacts in Memor.json │ ├── Mr.SIP_ The Ultimate SIP-Based Penetration Testing.json │ ├── N3XT G3N WAF 2.0.json │ ├── Nightingale_ Docker for Pentesters.json │ ├── Osiris-Framework_ A Scalable Tool for Penetration .json │ ├── PoC Attack Against Flying Drone.json │ ├── Post-Quantum Cryptography Library.json │ ├── Prediction System for Lateral Movement Based on AT.json │ ├── Purple Knight.json │ ├── PurpleSharp_ Automated Adversary Simulation.json │ ├── PyExfil - A Python Data Exfiltration & C2 Framewor.json │ ├── README.md │ ├── RTHunter_the High-Accuracy Reverse Symbol Recovery.json │ ├── Remove-Signature.json │ ├── SCodeScanner (SourceCodeScanner).json │ ├── SharpToken_ Windows Token Stealing Expert.json │ ├── StegoWiper+_ A Powerful and Flexible Active Attack.json │ ├── ThreatSeeker - Threat Hunting via Windows Event Lo.json │ ├── Unprotect Project_ Malware Evasion Techniques.json │ ├── White Phoenix - Beating Intermittent Encryption.json │ ├── canTot_ A CAN Bus Hacking Framework for Car Hackin.json │ ├── eBPFShield_ Advanced IP-Intelligence & DNS Monitor.json │ ├── reNgine_ An Open-Source Automated Reconnaissance_A.json │ ├── tty2web.json │ └── uftrace_ Dynamic Function Tracing Tool for C_C++_R.json ├── 2024 │ ├── .NET Unpacking_ When Frida Gets the JIT out of It.json │ ├── AI VPN_ A Free-Software AI-Powered Network Forensi.json │ ├── AI Wargame (Arsenal Lab).json │ ├── APKDeepLens - Android security insights in full sp.json │ ├── AWSDefenderGPT_ Leveraging OpenAI to Secure AWS Cl.json │ ├── AceTheGame.json │ ├── AutoFix_ Automated Vulnerability Remediation Using.json │ ├── Automated Audit Simulation.json │ ├── BinderAPI Scanner & BASS.json │ ├── BlueMap - An Interactive Tool for Azure Exploitati.json │ ├── BucketLoot - An Automated S3 Bucket Inspector.json │ ├── BugHog.json │ ├── CF-Hero.json │ ├── CLay - Reverse Proxy for Concealing and Deceiving .json │ ├── Catching adversaries on Azure - Deception on Cloud.json │ ├── Catsniffer.json │ ├── Chip In-depth Analysis - Where is the Key_.json │ ├── CloudSec Navigator.json │ ├── Connect to any device from anywhere with ZERO OPEN.json │ ├── Damn Vulnerable Browser Extension (DVBE) - Unfold .json │ ├── DarkWidow_ Dropper_PostExploitation Tool (or can b.json │ ├── Deceptively Adaptive Honey Net (dahn).json │ ├── DefaceIntel-Visionary.json │ ├── DetectiveSQ_ A Extension Auditing Framework Versio.json │ ├── ELFieScanner_ Advanced process memory threat detec.json │ ├── EMBA – From firmware to exploit.json │ ├── Efidrill ——Automated Hunting UEFI Firmware Vulnera.json │ ├── GearGoat _ Car Vulnerabilities Simulator.json │ ├── Genzai - The IoT Security Toolkit.json │ ├── Gerobug_ The First Open-Source Bug Bounty Platform.json │ ├── GitArmor_ policy as code for your GitHub environme.json │ ├── MITRE ATTACK FLOW Detector.json │ ├── MORF - Mobile Reconnaissance Framework.json │ ├── Malicious Executions_ Unmasking Container Drifts a.json │ ├── Malware clustering using unsupervised ML _ CalMal.json │ ├── Mantis - Asset Discovery at Scale.json │ ├── Monitoring and Detecting Leaks with GitAlerts.json │ ├── Moonshot_ A Testing Framework for Large Language M.json │ ├── Nightingale_ Docker for Pentesters.json │ ├── Open-Source API Firewall_ New Features & Functiona.json │ ├── PASTEBOMB.json │ ├── PMDET, a new fuzzing-based detection tool for Andr.json │ ├── PentestMuse_ The Iron Man Suit of Offensive Securi.json │ ├── Quark Script - Dig Vulnerabilities in the BlackBox.json │ ├── R0fuzz.json │ ├── README.md │ ├── RedCloud OS _ Cloud Adversary Simulation Operating.json │ ├── Revela_ Unlock the Secrets of Move Smart Contracts.json │ ├── SecDim Play SDK_ Build Defensive AI and AppSec Cha.json │ ├── Secure Local Vault - Git Based Secret Manager.json │ ├── Slips_ A machine-learning based, free-software, P2.json │ ├── Surfactant - Modular Framework for File Informatio.json │ ├── The Go-Exploit Framework.json │ ├── White Phoenix_ recovering files from ransomware at.json │ ├── ZANSIN.json │ ├── eBPFShield_ Unleashing the Power of eBPF for OS Ke.json │ ├── exploitdb-images.json │ ├── findmytakeover - find dangling domains in a multi .json │ └── vet_ Policy Driven vetting of Open Source Software.json └── 2025 │ └── README.md ├── Canada ├── 2023 │ ├── !CVE_ A New Platform for Unacknowledged Cybersecur.json │ ├── A Ghidra Visualization is worth a Thousand GDB bre.json │ ├── Abusing Microsoft SQL Server with SQLRecon.json │ ├── Advanced Threat Mitigation with RL + SDN.json │ ├── Artificial Intelligence Phishing Email Detector.json │ ├── Attack & Defence AppSec Wargame.json │ ├── Beam OSS_ Easily Make your Infra Private Using AWS.json │ ├── CS2BR – Automatically porting Cobalt Strike BOFs t.json │ ├── Enhancing Vulnerability Research through the Use o.json │ ├── Fortifying GCP Security_ Open Source Just-In-Time .json │ ├── Ghidriff_ Ghidra Binary Diffing Engine.json │ ├── Grove_ An Open-Source Log Collection Framework.json │ ├── HAWK Eye - PII & Secret Detection tool for your Se.json │ ├── Hands-on Multiprotocol Multiband IoT Hacking.json │ ├── Introducing RAVEN_ Discovering and Analyzing CI_CD.json │ ├── LLM Gateway – an OSS to Monitor LLM Interactions.json │ ├── MAD Goat Project.json │ ├── Malicious Executions_ Unmasking Container Drifts a.json │ ├── Mitre Attack Flow Detector.json │ ├── Mitre Attack Technique Detector.json │ ├── Network Monitoring Tools for macOS.json │ ├── ParseAndC 3.0 – Parse Everything Everywhere All At.json │ ├── PowerGuest_ AAD Guest Exploitation Beyond Enumerat.json │ ├── PurpleOPS - A Simple Tool to Help Track and Share .json │ ├── README.md │ ├── Security Attacks as Software Tests_ Building dev-o.json │ ├── SinCity_ Build Your Dream Lab Environment.json │ ├── Slim (Toolkit).json │ ├── Vehicle Control Systems_ Red vs Blue.json │ ├── Windows On ARM Rootkit Detector.json │ └── go-exploit_ An Exploit Framework for Go.json └── 2024 │ ├── 3P Data Risk Metric (3PDRM).json │ ├── AI Wargame.json │ ├── AVSniper.json │ ├── Automatically Map & Enrich ALL Alerts, Events & Lo.json │ ├── Azure Unified Audit Log Mail Item Extractor'.json │ ├── Blackdagger.json │ ├── CODASM_ Hiding Payloads in Plain .text.json │ ├── CVE Half-Day Watcher_ Hunting Down Vulnerabilities.json │ ├── CloudPrivs.json │ ├── Continuously Correlate & Contextualize ALL Alerts,.json │ ├── Cyber Arsenal47.json │ ├── DarkWidow_ Customizable Dropper Tool Targeting Win.json │ ├── DetentionDodger_ Finding Rusted Links on the Chain.json │ ├── Enhancing Windows Event Log Analysis with Open-Sou.json │ ├── Graph for Understanding Artifact Composition (GUAC.json │ ├── Hands-on RF Hacking_ Your Table is (always) Ready.json │ ├── KnowsMore.json │ ├── Living off the O365 land with powerpwn.json │ ├── Mythic.json │ ├── Nebula - 3 years of kicking _aaS and taking userna.json │ ├── NopEmulator.json │ ├── PyRDP_ Remote Desktop Protocol Interception.json │ ├── R0fuzz_ A Collaborative Fuzzer.json │ ├── README.md │ ├── Remediate Cloud Security Threats Automatically in .json │ ├── ShellSilo.json │ ├── Silver SAML Forger_ Tooling to craft forged SAML r.json │ ├── Surfactant - Modular Framework for File Informatio.json │ ├── TCP_IP Communication without Network Attack Surfac.json │ ├── The Perfect BLEnd_ Reversing a Bluetooth-Controlle.json │ ├── Veip_Gen.json │ ├── Volatile Vault_ Data Exfiltration in 2024.json │ ├── Zentaris Attack Path Risk Categorization Using Hyp.json │ └── eBPFShield_ Unleashing the Power of eBPF for OS Ke.json ├── Europe ├── 2014 │ ├── Bluebox-ng.json │ ├── Lights Off Hardware Demo.json │ ├── NAFT Online.json │ ├── README.md │ ├── When You Dont Have 0days_ Client-side Exploitatio.json │ └── ZAP.json ├── 2015 │ ├── Android Device Testing Framework v.13.json │ ├── Android InsecureBank.json │ ├── Commix_ Detecting And Exploiting Command Injection.json │ ├── Credmap_ The Credential Mapper.json │ ├── D1c0m-X2.json │ ├── Dockscan.json │ ├── Dvcs-Ripper.json │ ├── From XSS to RCE 20.json │ ├── Haka - An Open Source Security Oriented Language.json │ ├── Hardsploit_ Like Metasploit But For Hardware Hacki.json │ ├── IntelMQ.json │ ├── Jack.json │ ├── Kautilya - Fastest Shells Youll Ever Get.json │ ├── Nishang - Tracking A Windows User.json │ ├── OWASP Security Knowledge Framework.json │ ├── Panoptic.json │ ├── README.md │ ├── VirusTotal.com.json │ └── VolatilityBot.json ├── 2016 │ ├── APT2 - Automated Penetration Testing Toolkit.json │ ├── AppMon_ Runtime Security Testing & Profiling Frame.json │ ├── Automated Vulnerability Assessment & Penetration T.json │ ├── CROZONO Framework_ Leveraging Autonomous Devices a.json │ ├── DeepViolet TLS_SSL Scanner.json │ ├── Dradis_ Collaboration and Reporting for InfoSec Te.json │ ├── Firmware Analysis Toolkit (FAT).json │ ├── From XSS to RCE 2.5.json │ ├── HEATHEN Internet of Things Pentesting Framework.json │ ├── Nmap on Android.json │ ├── OWASP CSRFGuard.json │ ├── OWASP ZSC.json │ ├── Offense and Defense Toolkits in High_Low Frequency.json │ ├── PowerMemory.json │ ├── README.md │ ├── WSSAT - Web Service Security Assessment Tool.json │ ├── WarBerryPi.json │ └── Yaps.json ├── 2017 │ ├── A Framework for Managing Security Alerts.json │ ├── 2FAssassin.json │ ├── ACE (Automated Collection and Enrichment Platform).json │ ├── ANWI (All New Wireless IDS) - The £5 WIDS.json │ ├── Aktaion v2 - A Machine Learning Open-Source & Acti.json │ ├── CERNE - Open IDS Platform.json │ ├── CERTitude - An Open-Source and Agentless Compromis.json │ ├── Cloud Security Suite - One Stop Tool for AWS Secur.json │ ├── CyBot - Open-Source Threat Intelligence Chat Bot (.json │ ├── DET (Data Exfiltration Toolkit).json │ ├── DPAPI and DPAPI-NG - Decryption Toolkit.json │ ├── DYODE - A DIY Low-Cost Data Diode for ICS.json │ ├── DataSploit - OSINT Framework.json │ ├── DirtyTooth for Raspberry Pi (DirtyPi).json │ ├── Dradis - 10 Years Helping Security Teams Spend Mor.json │ ├── Expliot - Internet Of Things Security Testing and .json │ ├── FruityC2.json │ ├── ID2T - The Intrusion Detection Dataset Generation .json │ ├── LogFeeder.json │ ├── ModSecurity 3.0.0.json │ ├── NG-NetMS.json │ ├── OWASP ZAP.json │ ├── Objection.json │ ├── OpenSCAP and SCAP Security Guide.json │ ├── OpticSpy - Detecting Optical Covert Channels.json │ ├── PowerSAP - Powershell Tool to Assess SAP Security.json │ ├── PunyDomainCheck - Phishing Site Investigator.json │ ├── README.md │ ├── Reflector - Burp Suite Extension.json │ ├── Seccubus.json │ ├── Thalos - Simple and Secure Approach to Storage in .json │ ├── Threat Miner SDL - Automating Threat Intelligence .json │ ├── Tinfoleak.json │ ├── UAC-A-Mola.json │ ├── VirusBay - Don't be Afraid to Ask.json │ ├── WHID Injector - How to Bring HID Attacks to the Ne.json │ ├── WiPi-Hunter - WiFi-Pineapple Activities Detection.json │ └── XSSER - From XSS to RCE 2.75.json ├── 2018 │ ├── APKiD_ _PEiD_ for Android Applications.json │ ├── ART_ Adversarial Robustness Toolbox for Machine Le.json │ ├── ATT&CK Framework_ Endpoint Detection Super Powers .json │ ├── AttackForge.com_ Giving Time Back to Pentesters - .json │ ├── CCAT_ Cisco Config Analysis Tool.json │ ├── Cloud Security Suite_ One Stop Tool forAWS_GCP_Azu.json │ ├── CoffeeShot_ Memory Injection to Avoid Detection.json │ ├── CryptGrep_ Rapidly Search a Cryptographic Function.json │ ├── CyBot_ Open-Source Threat Intelligence Chat Bot (B.json │ ├── Deep Exploit_ Fully Automatic Penetration Test Too.json │ ├── Dexter_ The Friendly Forensics Expert on the Coinb.json │ ├── Drosera_ Using Wireless Honeypot to Protect Wirele.json │ ├── FACT 2.5_ Firmware Analysis and Comparison Tool.json │ ├── IoT-Home-Guard_ A Tool for Malicious Behavior Dete.json │ ├── IoT-Implant-Toolkit_ Framework for Trojans Implant.json │ ├── IoXT Hunter_ A Remote Discover & Pentest Tool for .json │ ├── Kurukshetra_ Playground for Interactive Security L.json │ ├── Lucky CAT_ A Distributed Fuzzing Management Framew.json │ ├── Maltego_ _Have I Been Pwned___PwnedPasswords_ and .json │ ├── NetRipper_ Smart Traffic Sniffing for PenetrationT.json │ ├── OWASP Nettacker_ Automated Penetration Testing Fra.json │ ├── PandaWar_ Hardware Security Multidimensional Attac.json │ ├── PingCastle_ An Active Directory Security Tool.json │ ├── Prowler_ Cloud Security Assessment, Auditing, Hard.json │ ├── README.md │ ├── RPL Attacks Framework_ Attacking RPL in WSNs.json │ ├── RadioT Shield_ A Radio Way to Protect Most of Your.json │ ├── Real-Time AD Attack Detection_ Detect Attacks Leve.json │ ├── SCAVENGER_ A Post-Exploitation Scanning_Mapping To.json │ ├── SNDBOX_ The Artificial Intelligence Malware Resear.json │ ├── Security Code Scan_ Vulnerability Patterns Detecto.json │ ├── Squatm3_ Cybersquatting Made Easy.json │ ├── Uitkyk_ Identifying Malware via Runtime Memory Ana.json │ ├── Universal Radio Hacker v2_ Simulate Wireless Devic.json │ ├── VirusTotal Graph_ Investigation.json │ ├── XSSER_ From XSS to RCE 3.0.json │ ├── goKey_ Reclaim Back Keys for Your Kingdom - A Vaul.json │ ├── iBombShell_ Dynamic Remote Shell.json │ └── tknk_scanner_ Community-Based Integrated Malware I.json ├── 2019 │ ├── ART_ Adversarial Robustness 360 Toolbox for Machin.json │ ├── AVCLASS++_ Yet Another Massive Malware Labeling To.json │ ├── AttackForge.com_ A Pentest Management & Collaborat.json │ ├── Automatic API Attack Tool.json │ ├── Backoori_ Tool Aided Persistence via Windows URI S.json │ ├── CrackQ_ Intelligent Password Cracking.json │ ├── CyberRange_ An Open-Source Offensive_Defensive Sec.json │ ├── DSIEM_ Security Event Correlation Engine for ELK S.json │ ├── DSInternals PowerShell Module.json │ ├── Docker Security Playground.json │ ├── Drone Hacking with DroneSploit.json │ ├── DumpTheGit.json │ ├── EventList_ What the Log_! So Many Events, so Littl.json │ ├── Exploitivator_ A Tool to Automate Exploitation as .json │ ├── FruityDC.json │ ├── Haaukins_ A Highly Accessible and Automated Virtua.json │ ├── HomePwn.json │ ├── IotSecFuzz_ Security Framework.json │ ├── LinkTap_ New Threats are Already Around You - The .json │ ├── MPFuzzer_ Fuzzing for Mini Program Vulnerabilities.json │ ├── Mal2Vec_ Word2Vec Variant for Analytics of Web Att.json │ ├── Malware Initial Assessment with pestudio.json │ ├── Mobile-ADSheild_ Attack Automatic Analysis and Int.json │ ├── OWASP Nettacker (Updated - More in-depth Demo).json │ ├── Octopus_ Pre-operation C2 Server.json │ ├── Omniscient_ Lets Map Your Network.json │ ├── PyExfil_ A Python Data Exfiltration Package.json │ ├── README.md │ ├── RTTM_ Real Time Threat Monitoring Tool.json │ ├── RansomCoin.json │ ├── SEC Xtractor_ Assisted Hardware Analysis Tool.json │ ├── Sigma Hunting App for Splunk.json │ ├── TapIt_ SMS Phishing Framework.json │ ├── The Big zBang Theory_ Active Directory Risk Assess.json │ ├── TheTHE_ The Thread Hunting Experience.json │ ├── WHID Elite_ The Hacking Device for Pwning Computer.json │ ├── Zhouhe_ Threat Analysis and Detection of Network T.json │ ├── huskyCI_ Performing Security Tests Inside Your CI.json │ └── spispy_ Open source SPI flash emulation.json ├── 2020 │ ├── 0365Squatting.json │ ├── AndroGoat_ Learn Android Application Security Test.json │ ├── ArcherySec 2.0 - Open Source Vulnerability Assessm.json │ ├── AttackForge_ Pentest Management & Collaboration Pl.json │ ├── BLE hardware-less hackme.json │ ├── Batea_ Digging for gold in network data.json │ ├── C2 Matrix.json │ ├── CornerShot_ Gaining Foresight in Restrictive Netwo.json │ ├── Dialing Home_ ATM Protocol Reversing.json │ ├── HosTaGe_ mobile honeypots for rapid deployment.json │ ├── JTAGulator_ Assisted Discovery of On-Chip Debug In.json │ ├── NEW TSURUGI LINUX ACQUIRE & DIGITAL FORENSIC ACQUI.json │ ├── Powerglot_ Encoding offensive scripts using polygl.json │ ├── Qiling Framework_ Deep Dive Into Obfuscated Binary.json │ ├── README.md │ ├── SnitchDNS.json │ ├── Strafer_ A Tool to Detect Infections in Elasticsea.json │ ├── Telfhash_ Hunting IoT elves.json │ ├── Threagile_ Agile Threat Modeling Toolkit.json │ ├── Tracee_ Linux malware tracing and forensics using .json │ ├── efi_fuzz_ Groundwork to the Metaphysics of coverag.json │ ├── git-wild-hunt_ Pwn API and leaked secrets.json │ ├── kubeletctl_ A Kubelet Client to Attack Kubernetes.json │ └── pstf^2_ Link Scanners Evasion Made Easy.json ├── 2021 │ ├── A Privilege Rules-Based Vulnerabilities Scan Tool .json │ ├── An Open Stack for Threat Hunting in Hybrid Cloud W.json │ ├── AppsecStudy_ Open-Source eLearning Management Syst.json │ ├── AttackForge_ Pentest Management Platform.json │ ├── CQPrivilegeExcalation Toolkit_ Effective Tools for.json │ ├── Cluster Fuzz, Introduction to Car Hacking With Rea.json │ ├── CrowdSec_ The Open-Source & Participative IPS.json │ ├── DNSStager_ A Tool to Hide Your Payload in DNS.json │ ├── DejaVu ++.json │ ├── Dependency Combobulator.json │ ├── Disrupting OT and IoT by Exploiting TCP_IP Stacks.json │ ├── HazProne.json │ ├── IDA2Obj_ An Innovative Tool for Static Binary Inst.json │ ├── In0ri.json │ ├── KICS_ Keeping Infrastructure-as-Code Secure.json │ ├── Kubernetes Goat_ Interactive Kubernetes Security L.json │ ├── Kubestriker_ A Blazing Fast Security Auditing Tool.json │ ├── LaiFu_ A Modern Protocol Fuzzing Framework Based o.json │ ├── LazyCSRF_ A More Useful CSRF PoC Generator on Burp.json │ ├── Mobile Malware Mimicking Framework.json │ ├── Nebula_ A Case Study in Penetrating Something as S.json │ ├── Packet Carving for SATCOMs Hackers.json │ ├── Pentest Collaboration Framework.json │ ├── PyGoat.json │ ├── RAT Exploitation Tool for Social Networks.json │ ├── README.md │ ├── RIoTPot_ A Modular Hybrid-Interaction IoT_OT Honey.json │ ├── RPC-FireWall.json │ ├── RedHerd Framework.json │ ├── SMBeagle_ SMB Share Hunter.json │ ├── SMERSH.json │ ├── The Vulnerability Complete Definition Library.json │ ├── UART Brute Forcing.json │ ├── WhoC_ Peeking Under the Hood of CaaS Offerings.json │ ├── Wireshark Forensics Toolkit.json │ ├── Xsstools_ The XSS Exploitation Framework.json │ ├── aDLL_ adventure Dynamic Link Library.json │ ├── crawlergo_ A Powerful Browser Crawler for Web Vuln.json │ ├── iKy – OSINT TOOL.json │ ├── on the fly.json │ ├── pwnSpoof.json │ └── vAPI_ Vulnerable Adversely Programmed Interface (O.json ├── 2022 │ ├── AppsecStudy - open-source elearning management sys.json │ ├── BlueMap.json │ ├── CQSysmon Toolkit_ Advanced System Monitoring Toolk.json │ ├── Codecepticon - One Obfuscator to Rule Them All.json │ ├── Defascan_ Defacement Scan and Alert.json │ ├── Dirty-Vanity - A New Approach to Code Injection & EDR Bypass.json │ ├── Dragnmove_ Infect Shared Files In Memory for Later.json │ ├── Drone Threats and Countermeasures.json │ ├── EmoLoad_ Loading Emotet Modules without Emotet.json │ ├── Exegol.json │ ├── Extensible Azure Security Tool.json │ ├── HazProne_ Cloud Security Ed.json │ ├── Industrial Control Systems_ Capture the Train!.json │ ├── Invoke-DNSteal_ Exfiltrating DNS information _Like.json │ ├── Ipa-medit_ Memory modification tool for iOS apps w.json │ ├── JavaScript Obfuscation - It's All About the P-a-c-.json │ ├── MI-X - Am I Exploitable_.json │ ├── Mimicry_ An Active Deception Tool.json │ ├── Mining for Secrets_ Repos, firmware, and more.json │ ├── Mr.SIP_ SIP-Based Audit and Attack Tool.json │ ├── OMLASP - Open Machine Learning Application Securit.json │ ├── Packing-Box_ Playing with Executable Packing.json │ ├── Prowler v3 the handy multi-cloud security tool.json │ ├── README.md │ ├── RFQuack_ A Versatile, Modular, RF Security Toolkit.json │ ├── Remote Assessment and Proctoring using Intelligent.json │ ├── Reversing MCU with Firmware Emulation.json │ ├── SCMPrey_ Supply Chain Reconstruction Tool.json │ ├── Scammer Detector (NFT Scam Activities Monitoring).json │ ├── Shoggoth_ Asmjit Based Polymorphic Encryptor.json │ ├── TSURUGI LINUX_ DFIR INVESTIGATIONS, MALWARE ANALYS.json │ ├── The Eye of Falco_ You can escape but not hide.json │ ├── ThunderCloud_ Attack Cloud Without Keys!.json │ ├── Unravelling the Mysteries of Shellcode with SHAREM.json │ ├── a bridge to laser beam from IR remote controller.json │ ├── c{api}tal - Learn OWASP API Security Top 10 by pla.json │ ├── h0neytr4p - How to catch the external threat actor.json │ ├── hacking tools.json │ └── shrewdeye - low hanging OSINT and reconnaissance.json ├── 2023 │ ├── !CVE_ A New Platform for Unacknowledged Cybersecur.json │ ├── AI VPN_ A Free-Software AI-Powered Network Forensi.json │ ├── AndroCop_ One Click Forensic Investigation & Data .json │ ├── Ares.json │ ├── Artificial Intelligence Phishing Email Detector.json │ ├── AtlasReaper_ Sowing Chaos and Reaping Rewards in C.json │ ├── Attack Knowledge Base for Automotive.json │ ├── BlueHound.json │ ├── BucketLoot - An Automated S3-compatible Bucket Ins.json │ ├── CATSploit.json │ ├── CNAPPgoat_ A Multicloud Open-Source Tool for Deplo.json │ ├── CQPenetrationTesting Toolkit_ A Powerful Toolset T.json │ ├── CloudPathSniffer_ Detect and Visualize Abnormal La.json │ ├── Defending GitHub Actions_ Unmasking Attack Vectors.json │ ├── Democratizing Attack Techniques in the Cloud withT.json │ ├── DetectiveSQ_ A Extension Auditing Framework.json │ ├── Docker Exploitation Framework.json │ ├── Drone Remote ID Spoofer and Low Cost Receiver Appl.json │ ├── Echidna_ Penetration Test Assist & Collaboration T.json │ ├── EntraID Guest to Corp Data Dump with powerpwn.json │ ├── FalconHound, automatic attack path detection and e.json │ ├── GDBFuzz_ Embedded Fuzzing with Hardware Breakpoint.json │ ├── HAWK Eye - PII & Secret Detection tool for your Se.json │ ├── Hands-on Firmware Extraction, Exploiration, and Em.json │ ├── HardeningMeter.json │ ├── Honeyscanner_ a vulnerability analyzer for Honeypo.json │ ├── Introducing RAVEN_ Discovering and Analyzing CI_CD.json │ ├── Malicious Executions_ Unmasking Container Drifts a.json │ ├── Malicious NFTs.json │ ├── Mantis - Asset Discovery at Scale.json │ ├── MetaHub_ Automating Ownership, Context and Impact .json │ ├── Mitre Attack Flow Detector.json │ ├── Octopii v2.json │ ├── OpenSecDevOps (OSDO).json │ ├── Packing-Box_ Breaking Detectors & Visualizing Pack.json │ ├── Power Automate C2_ Stealth Living-Off-the-Cloud C2.json │ ├── README.md │ ├── ROP ROCKET_ Advanced Framework for Return-Oriented.json │ ├── Rapid Fire_ Flipper vs. All the Things.json │ ├── Revealing 2MS_ New Secrets Detection Open Source, .json │ ├── Route53Sweep_ Empowering AWS Route53 Security with.json │ ├── SCADAsploit_ a Command & Control for OT. How to br.json │ ├── SSH into any device from anywhere with ZERO Open N.json │ ├── SafeNet - Securing Your Network From Your Research.json │ ├── Security Attacks as Software Tests_ Building dev-o.json │ ├── Slips_ A machine-learning based, free-software, P2.json │ ├── SupplyShield_ Protecting your software supply chai.json │ ├── TSURUGI LINUX - the sharpest weapon in your DFIR a.json │ ├── The Metasploit Framework's Payload Improvements.json │ ├── Tracing Golang Windows API calls with gftrace.json │ ├── Unblob_ A Firmware Extraction Framework.json │ ├── When World War II meets CDNs_ A New Class of Pulsi.json │ ├── YAWNING-TITAN.json │ ├── go-exploit_ An Exploit Framework for Go.json │ ├── peetch - an eBPF based networking tool.json │ └── promptmap.json └── 2024 │ ├── ACVTool 2024 MultiDex.json │ ├── AI Wargame.json │ ├── Active Directory Cyber Deception using Huginn.json │ ├── Agneyastra - Firebase Misconfiguration Detection T.json │ ├── Analyzing Modern Windows Shellcode with SHAREM.json │ ├── Android BugBazaar_ Your mobile appsec playground t.json │ ├── Blackdagger.json │ ├── BugHog_ A powerful framework for pinpointing bug l.json │ ├── ByteCodeLLM - Framework for Converting Executable .json │ ├── CVE Half-Day Watcher_ Hunting Down Vulnerabilities.json │ ├── Campus as a Living Lab_ An Open-World Hacking Envi.json │ ├── Clear NDR - Community.json │ ├── Cloud Console Cartographer_ Tapping Into Mapping &.json │ ├── Cloud Offensive Breach and Risk Assessment (COBRA).json │ ├── CyberSky Sentinel_ Advanced Drone Signal Detection.json │ ├── DICOMHawk_ a honeypot for medical devices.json │ ├── Damn Vulnerable Browser Extension (DVBE) - Knowing.json │ ├── DarkWidow_ Customizable Dropper Tool Targeting Win.json │ ├── FZAI Fuzzer - Behind AI Lines_ Disrupting LLM Alig.json │ ├── Fabric_ automating cybersecurity reporting.json │ ├── FaceGSM_ A Targeted FGSM Attack Framework for Face.json │ ├── Falco to the Rescue_ Sniffing Out Sneaky Supply Ch.json │ ├── Genzai - The IoT Security Toolkit.json │ ├── GitArmor_ policy as code for your GitHub environme.json │ ├── GoatPen_ Hack, Hone, Harden.json │ ├── Grappling for Evil in the Cloud.json │ ├── Halberd _ Cloud Security Testing Tool.json │ ├── Kitsune_ One C2 to control them all.json │ ├── MACOBOX - The all-in-one hacking toolbox for hardw.json │ ├── MORF - Mobile Reconnaissance Framework.json │ ├── MPT_ Pentest In Action!.json │ ├── MaskerLogger.json │ ├── Matildapp_ Multi Analysis Toolkit (by IdeasLocas) .json │ ├── Morion - A Tool for Experimenting with Symbolic Ex.json │ ├── Mothra_ A Ghidra EVM Extension.json │ ├── Nebula - 3 years of kicking _aaS and taking userna.json │ ├── NotPacked++_ Evading Static Packing Detection.json │ ├── Open Source GoTestWAF by Wallarm_ New Features.json │ ├── Open Source Tool to Shift Left Security Testing by.json │ ├── PIZZABITE and BRUSCHETTABOARD_ The Hardware Hackin.json │ ├── Packing-Box_ Improving Detection of Executable Pac.json │ ├── Pandora_ Exploit Password Management Software To O.json │ ├── Penelope shell handler.json │ ├── README.md │ ├── RF Swift_ a swifty toolbox for all wireless assess.json │ ├── RedCloud OS _ Cloud Adversary Simulation Operating.json │ ├── SCAGoat - Exploiting Damn Vulnerable SCA Applicati.json │ ├── Secret Magpie.json │ ├── Silver SAML Forger_ Tooling to craft forged SAML r.json │ ├── SkyScalpel_ Making & Breaking {_Policy__ _Obf_u007.json │ ├── Streamlining Suricata Signature Writing_ Mastering.json │ ├── Syntax analysis for malware detection with Linguad.json │ ├── TSURUGI Linux - the sharpest weapon in your DFIR a.json │ ├── Tabby_ Simplifying the Art of Java Vulnerability H.json │ ├── Traceeshark - Interactive System Tracing & Runtime.json │ ├── TrailShark_ Unraveling AWS API and Service Interac.json │ ├── VelLMes, a high-interaction AI based deception fra.json │ ├── WeakpassJS - a collection of tools for generation,.json │ ├── [X-Post] A Post Exploitation Toolkit for High Valu.json │ ├── defender2yara_ Translating Microsoft Defender Anti.json │ ├── distribRuted - Distributed Attack Framework (Botne.json │ ├── findmytakeover - find dangling domains in a multi .json │ ├── level_up! _ Web3 Security WarGames.json │ ├── msInvader_ Simulating Adversary Techniques in M365.json │ └── pwnobd_ Offensive cybersecurity toolkit for vulner.json ├── MEA └── 2024 │ ├── 0000_tool_0.json │ ├── 0001_tool_1.json │ ├── 0002_tool_2.json │ ├── 0003_tool_3.json │ ├── 0004_tool_4.json │ ├── 0005_tool_5.json │ ├── 0006_tool_6.json │ ├── 0007_tool_7.json │ ├── 0008_tool_8.json │ ├── 0009_tool_9.json │ ├── 0010_tool_10.json │ ├── 0011_tool_11.json │ ├── 0012_tool_12.json │ ├── 0013_tool_13.json │ ├── 0014_tool_14.json │ ├── 0015_tool_15.json │ ├── 0016_tool_16.json │ ├── 0017_tool_17.json │ ├── 0018_tool_18.json │ ├── 0019_tool_19.json │ ├── 0020_tool_20.json │ ├── 0021_tool_21.json │ └── README.md └── USA ├── 2013 ├── Armitage - A Scriptable Red Team Collaboration Too.json ├── Automated Electromechanical PIN Cracking_ R2B2 and.json ├── Binfuzz.js.json ├── Dalvik Inspector.json ├── De-Cloak.json ├── Drozer (formerly known as Mercury).json ├── Dude, WTF in my car_.json ├── FSFlow.json ├── HTExploit.json ├── HackRF.json ├── HookME.json ├── Information Disclosure in Facebook Graph Api with .json ├── Invoke-ReflectivePEInjection.json ├── JMSDigger.json ├── Kfuzz.json ├── Lair.json ├── Mandiant Redline.json ├── OSfooler_ Remote OS Fingerprinting is over.json ├── OWASP Broken Web Applications VM.json ├── OWASP Xenotix XSS Exploit Framework.json ├── PyPTP.json ├── RAFT 3.json ├── README.md ├── Registry Inspector Forensics (RIF).json ├── SPARTY.json ├── ShellNoob.json ├── ShinoBOT_ShinoC2.json ├── Smartphone Pentest Framework.json ├── Social-Engineer Toolkit.json ├── SocialKlepto.json ├── Sphere of Influence 3.2.json ├── The cat's meow.json ├── ThunderCell.json ├── TinyLane.json ├── Triana.json ├── VScan.json ├── Vega.json ├── Viproy VOIP Penetration and Exploitation Testing K.json ├── WATOBO.json ├── WebVerify.json ├── Xenotix xBOT.json ├── g0tbeEF.json └── iocwriter_11.json ├── 2014 ├── Android Device Testing Framework.json ├── Automated Memory Analysis.json ├── BReWSki (Burp Rhino Web Scanner).json ├── BeEF.json ├── C-SCAD_ Assessing Security Flaws in ClearSCADA Web.json ├── CHIPSEC.json ├── Cynomix.json ├── DAMM_ A Tool for Differential Analysis of Malware .json ├── Dependency-Check.json ├── Dradis.json ├── FSExploitMe.json ├── Filibuster - Filtering Testing Tool.json ├── Heybe - Penetration Testing Automation Kit.json ├── Immunant Compiler.json ├── Impacket.json ├── JTAGulator.json ├── Maltrieve.json ├── Melkor - An ELF File Format Fuzzer.json ├── ModSecurity.json ├── Morning Catch - Phishing Industries.json ├── MozDef the Mozilla Defense Platform.json ├── NFCulT.json ├── OWASP PCI Toolkit.json ├── OWASP Zed Attack Proxy (ZAP).json ├── Oops, RFIDid It Again.json ├── PowerSploit.json ├── Praeda.json ├── ProxyMe.json ├── README.md ├── Rickmote Controller.json ├── SecureScan SaaS Free Scanner.json ├── ShinoBOT Suite.json ├── Smartphone Pen-Test Framework.json ├── Snoopy.json ├── Spotlight Inspector - OSX Forensics.json ├── Taintless.json ├── TriForce ANJP.json ├── Veil-Framework.json ├── Viproy VoIP Penetration Testing and Exploitation K.json ├── Volatility Framework 2.4.json ├── WhatsApp Privacy Guard.json ├── Zig Tools.json ├── ZitMo NoM.json ├── flowinspect_ Yet Another Network Inspection Tool.json ├── iMAS - iOS Mobile Application Security libraries.json ├── iSpy.json ├── ice-hole.json ├── idb - Simplified Blackbox iOS App Pen-Testing.json ├── reGeorg.json └── w3af_ Web Security Scanner.json ├── 2015 ├── Active Directory Backdoors_ Myth or Reality BTA_ O.json ├── Backdoor Factory (BDF) and BDFProxy.json ├── Bearded.json ├── Breachego.json ├── Burp-hash.json ├── CTF Tools.json ├── CapTipper.json ├── Chellam.json ├── CuckooDroid - An Automated Malware Analysis Framew.json ├── CuckooSploit.json ├── D1c0m-X.json ├── Damn Vulnerable iOS App (DVIA).json ├── Digital Disease Tracking Tool.json ├── Dradis Framework 3.0.json ├── ElastAlert.json ├── Exploit Pack.json ├── FindSecurityBugs.json ├── Heybe - Pentest Automation Toolkit.json ├── Intrigue.json ├── Kautilya.json ├── Linux-Inject.json ├── Lynis.json ├── MITMf.json ├── Mana.json ├── Nishang - The Black Hat Version.json ├── Noriben.json ├── Nsearch.json ├── OSXCollector.json ├── OWASP Broken Web Applications VM v12.json ├── OWASP Distributed Web Honeypots Project.json ├── Objective-Sees OS X Security Tools.json ├── Openioc_Scan.json ├── PEStudio.json ├── PixelCAPTCHA - A Unicode Based CAPTCHA Scheme.json ├── Preeny.json ├── QARK - Android Application SCA and Exploit Tool.json ├── README.md ├── Reissue Request Scripter (Burp Plugin).json ├── Rudra - The Destroyer of Evil.json ├── SAMLyze.json ├── SecLists.json ├── SpeedPhishing Framework (SPF).json ├── Sphinx.json ├── Sqlchop.json ├── TARDIS.json ├── The Volatility Framework.json ├── TriForce.json ├── UTIP - Unstructured Threat Intelligence Processing.json ├── WATOBO - The WebApplication ToolBox.json ├── WireEdit.json ├── YARD Stick One.json └── peepdf.json ├── 2016 ├── .NET Security Guard.json ├── A Black Path Toward The Sun.json ├── AMIRA_ Automated Malware Incident Response and Ana.json ├── AVLInsight Mobile Threat Intelligence Platform.json ├── Accelerating Cyber Hunting Project ASGARD.json ├── Aktaion.json ├── Android-InsecureBankv2.json ├── AndroidTamer.json ├── AppMon.json ├── Arsenal Theater Demo_ Aktaion.json ├── Arsenal Theater Demo_ BSOD HD_ An FPGA-Based HDMI .json ├── Arsenal Theater Demo_ CAN Badger.json ├── Arsenal Theater Demo_ ChipWhisperer.json ├── Arsenal Theater Demo_ CrackMapExec.json ├── Arsenal Theater Demo_ FakeNet-NG.json ├── Arsenal Theater Demo_ Faraday.json ├── Arsenal Theater Demo_ Highway to the Danger Drone.json ├── Arsenal Theater Demo_ SIEMonster.json ├── Arsenal Theater Demo_ ShinoBOT.json ├── Arsenal Theater Demo_ Subgraph OS.json ├── Arsenal Theater Demo_ WarBerryPi Troops Deployment.json ├── Automated Penetration Testing Toolkit (APT2).json ├── BSOD HD_ An FPGA-Based HDMI Injection and Capture .json ├── BinProxy.json ├── BloodHound.json ├── Brosec.json ├── Browser Exploitation Framework (BeEF).json ├── Burp Extension for Non-HTTP Traffic.json ├── BurpBUddy.json ├── CAN Badger.json ├── Certbot.json ├── CodexGigas Malware DNA Profiling Search Engine.json ├── CrackMapExec.json ├── Cuckoodroid 2.0.json ├── DET.json ├── DataSploit.json ├── Dradis Framework.json ├── Droid-FF_ Android Fuzzing Framework.json ├── Ebowla.json ├── Elastic Handler.json ├── Enumall - The Ultimate Subdomain Tool.json ├── FLOSS.json ├── FakeNet-NG.json ├── Faraday.json ├── FingerPrinTLS.json ├── HL7deep.json ├── Halcyon.json ├── Highway to the Danger Drone.json ├── HoneyPy & HoneyDB.json ├── King Phisher.json ├── Koodous.json ├── Kung Fu Malware.json ├── LAMMA.json ├── LOG-MD.json ├── Maltego VirusTotal.json ├── Maltese (Malware Traffic Emulating Software).json ├── NetDB - The Network Database Project.json ├── NetNeedle.json ├── NetSec-Framework.json ├── Nishang_ The Goodness of Offensive PowerShell.json ├── OBJECTIVE-SEE'S OS X SECURITY TOOLS.json ├── Otaku.json ├── README.md ├── Rainmap lite.json ├── Rapid Bluetooth Low Energy Testing with BLE-replay.json ├── SIEMonster.json ├── Scout2.json ├── Shevirah.json ├── ShinoBOT.json ├── SkyPhenomena.json ├── Subgraph OS.json ├── The Pappy Proxy.json ├── ThreadFix.json ├── Threat Scanner.json ├── V3SPA_ A Tool for Visually Analyzing and Diffing S.json ├── Visual Network and File Forensics Using Rudra.json ├── Voyeur.json ├── Vulnreport - Pentesting Management and Automation.json ├── WALB (Wireless Attack Launch Box).json ├── WATOBO - The Web Application TOol BOx.json ├── WarBerryPi Troops Deployment in Red Teaming Scenar.json ├── Web Service Security Assessment Tool (WSSAT).json ├── autoDANE.json ├── eXpose.json ├── gopassivedns.json ├── myBFF.json ├── pDNSego.json └── rastrea2r.json ├── 2017 ├── A NEW TAKE AT PAYLOAD GENERATION_ EMPTY-NEST.json ├── AARDVARK AND REPOKID.json ├── ADVANCED SPECTRUM MONITORING WITH SHINYSDR.json ├── AKTAION V2 - OPENSOURCE MACHINE LEARNING AND ACTIV.json ├── ANSWERING WHEN_WHERE_WHO IS MY INSIDER.json ├── ASSIMILATOR.json ├── ATTACK PASSIVE KEYLESS ENTRY SYSTEM USING HACKKEY.json ├── AUTOMATED COLLECTION AND ENRICHMENT PLATFORM.json ├── AVET - AntiVirus Evasion Tool.json ├── Android Tamer.json ├── BINGREP.json ├── BLOODHOUND 1.3 - ARSENAL THEATER DEMO.json ├── BUILDING C2 ENVIRONMENTS WITH WARHORSE.json ├── BURPSMARTBUSTER_ A SMART WAY TO FIND HIDDEN TREASU.json ├── BadIntent - Integrating Android with Burp.json ├── CAN-PICK - A VISUALIZATION TOOL FOR EVALUATING CAN.json ├── CHKROOTKIT_ EATING APTS FOR BREAKFAST SINCE 1997.json ├── CSP AUDITOR.json ├── CUCKOODROID.json ├── CUMULUS - A CLOUD EXPLOITATION TOOLKIT.json ├── CYBOT - OPEN SOURCE THREAT INTELLIGENCE CHAT BOT.json ├── CrackMapExec v4.json ├── DEFPLOREX_ A MACHINE-LEARNING TOOLKIT FOR LARGE-SC.json ├── DPAPI AND DPAPI-NG_ DECRYPTION TOOLKIT.json ├── DRADIS_ 10 YEARS HELPING SECURITY TEAMS SPEND MORE.json ├── DYODE, A DIY, LOW-COST DATA DIODE FOR ICS.json ├── Datasploit - Automated Open Source Intelligence (O.json ├── Desenmascara.me.json ├── Devknox - Autocorrect Security Issues from Android.json ├── DiffDroid.json ├── EAPHAMMER.json ├── EASILY EXPLOIT TIMING ATTACKS IN WEB APPLICATIONS .json ├── EGRESSION.json ├── EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT .json ├── FLARE VM.json ├── FTW_ FRAMEWORK FOR TESTING WAFS.json ├── FUZZAPI - FUZZING YOUR RESTAPIS SINCE YESTERDAY.json ├── GAME OF DRONES_ PUTTING THE EMERGING 'DRONE DEFENS.json ├── GDB ENHANCED FEATURES (GEF).json ├── GIBBER SENSE.json ├── GOFETCH.json ├── GONE IN 59 SECONDS - HIGH SPEED BACKDOOR INJECTION.json ├── GR-LORA_ AN OPEN-SOURCE SDR IMPLEMENTATION OF THE .json ├── HACK_400 AND IBMISCANNER TOOLING FOR CHECKING YOUR.json ├── HASHVIEW.json ├── HONEYPI.json ├── HUNT_ THE BUG HUNTER'S BURP EXTENSION.json ├── INVTERO.NET - VOLATILE MEMORY ANALYSIS AT SCALE - .json ├── ISTHISLEGIT.json ├── JACKIT.json ├── KUBEBOT - SCALEABLE AND AUTOMATED TESTING SLACKBOT.json ├── KWETZA.json ├── LEGION - SIMPLE DISTRIBUTED COMPUTING FOR THE MASS.json ├── LEVIATHAN FRAMEWORK.json ├── LIMACHARLIE.json ├── MAILSNIPER.json ├── NOAH_ UNCOVER THE EVIL WITHIN! RESPOND IMMEDIATELY.json ├── NODDOS - STOP DDOS ATTACKS AT THE SOURCE.json ├── NOPE PROXY (NON-HTTP PROXY EXTENSION).json ├── Needle.json ├── OBJECTIVE-SEE'S MACOS SECURITY TOOLS - ARSENAL THE.json ├── OFFENSIVE WEB TESTING FRAMEWORK (OWASP OWTF).json ├── OSRFRAMEWORK_ OPEN SOURCES RESEARCH FRAMEWORK.json ├── PCAPDB_ OPTIMIZED FULL NETWORK PACKET CAPTURE FOR .json ├── POWERSAP_ POWERSHELL TOOL TO ASSESS SAP SECURITY.json ├── PROJECT SPLINTER - MAKE INFORMED DECISIONS BASED O.json ├── PTIOT_ AN AUTOMATED SECURITY TESTING FRAMEWORK FOR.json ├── PyMultiTor.json ├── RATTLER.json ├── README.md ├── SCOT (SANDIA CYBER OMNI TRACKER) THREAT INTELLIGEN.json ├── SECURITY MONKEY.json ├── SETH.json ├── SITCH_ DISTRIBUTED, COORDINATED GSM COUNTER-SURVEI.json ├── SWEET SECURITY.json ├── Serpico.json ├── THE BICHO_ AN ADVANCED CAR BACKDOOR MAKER.json ├── THREADFIX WEB APPLICATION ATTACK SURFACE CALCULATI.json ├── THREATRESPONSE_ AN OPEN SOURCE TOOLKIT FOR AUTOMAT.json ├── Tintorera_ Source Code Intelligence.json ├── UNIVERSAL RADIO HACKER_ INVESTIGATE WIRELESS PROTO.json ├── VT AUTO-X VEHICLE AUTOMATED SECURITY TESTING TOOL .json ├── WATOBO - The Web Application Toolbox.json ├── WEB SIGHT - ENTERPRISE ATTACK SURFACE CARTOGRAPHY.json ├── WSSIP_ A WEBSOCKET MANIPULATION PROXY.json ├── YALDA –AUTOMATED BULK INTELLIGENCE COLLECTION.json ├── Yasuo.json └── _HACKER MODE_ FOR AMAZON ALEXA(TM).json ├── 2018 ├── A Look at ModSec 3.0 for NGINX_ A Software Web App.json ├── ADA_ Android Dynamic Analysis Tool.json ├── ADRecon_ Active Directory Recon.json ├── ANWI (All New Wireless IDS)_ The $5 WIDS.json ├── Adversarial Robustness Toolbox for Machine Learnin.json ├── An Extensible Dynamic Analysis Framework for IoT D.json ├── Archery_ Open Source Vulnerability Assessment and .json ├── Armory.json ├── Art of Dancing with Shackles_ Best Practice of App.json ├── Astra_ Automated Security Testing For REST APIs.json ├── BLE CTF Project.json ├── BLEMystique_ Affordable Custom BLE Target.json ├── BTA.json ├── BloodHound 1.5.json ├── Bro_ Do You Bro_ Beginner to Expert.json ├── Burp Replicator_ Automate Reproduction of Complex .json ├── CHIRON_ Home-Based Network Analytics & Machine Lea.json ├── CQSysmonToolkit_ Advanced System Monitoring Toolki.json ├── ChangWei_ A Modern Fuzzing Framework for VxWorks S.json ├── ChipWhisperer.json ├── Chiron_ An Advanced IPv6 Security Assessment and P.json ├── Cloud Security Suite_ One Stop Tool for AWS_GCP_Az.json ├── CoffeeShot_ Avoid Detection with Memory Injection.json ├── CyBot_ Open-Source Threat Intelligence Chat Bot (F.json ├── DARWIN_ Real World Use Cases for Covert Wireless.json ├── DELTA_ SDN SECURITY EVALUATION FRAMEWORK.json ├── DSP_ Docker Security Playground.json ├── Damn Vulnerable iOS App_ Swift Edition.json ├── DataSploit 2.0.json ├── Deep Exploit.json ├── Deep Information Retrieval for Malware Searching S.json ├── DeepViolet_ SSL_TLS Scanning API & Tools.json ├── DejaVu_ An Open Source Deception Framework.json ├── Desenmascara.me_ How to Track Online Counterfeiter.json ├── Dradis Framework_ Learn How to Cut Your Reporting .json ├── EKTotal.json ├── Eventpad_ Rapid and Cost Effective Malware Analysi.json ├── Expl-iot_ IoT Security Testing and Exploitation Fr.json ├── FireDrill_ Adversarial Simulation Platform - ARSEN.json ├── Firmware Audit_ Platform Firmware Security Automat.json ├── Foxtrot C2_ A Journey of Payload Delivery.json ├── GRFICS_ A Graphical Realism Framework for Industri.json ├── Ghost Tunnel_ Covert Data Exfiltration Channel to .json ├── Halcyon IDE_ For Nmap Script Developers.json ├── Humble Chameleon_ Eating 2FA for Breakfast.json ├── Hunting Wargames with Arthur and Merlin in IOC-Lan.json ├── JTAGulator_ Uncovering the Achilles Heel of Hardwa.json ├── Jackhammer_ One Security Vulnerability Assessment_.json ├── Kemon_ An Open-Source Pre and Post Callback-Based .json ├── Learn How to Build Your Own Utility to Monitor Mal.json ├── LogonTracer.json ├── MLPdf_ An Effective Machine Learning Based Approac.json ├── MLSploit_ Resilient ML Platform - Advanced Deep Le.json ├── MQTT-PWN_ Your IoT Swiss-Army Knife.json ├── Mafia_ Mobile Security Automation Framework for In.json ├── MaliceIO.json ├── Mallet_ An Intercepting Proxy for Arbitrary Protoc.json ├── Memhunter_ A Live Alternative to Volatility Memory.json ├── Micro-Renovator_ Bringing Processor Firmware up to.json ├── OWASP Dependency-Check.json ├── OWASP JoomScan Project.json ├── OWASP Offensive Web Testing Framework.json ├── Objective-See's MacOS Security Tools.json ├── OpticSpy_ Finding Data in Light Waves.json ├── PA Toolkit_ Wireshark Plugins for Pentesters.json ├── POLAR_ Accelerating the Search for Vulnerable Func.json ├── Performing Live Forensics Without Killing Your Evi.json ├── PowerUpSQL_ A PowerShell Toolkit for Attacking SQL.json ├── Project Interceptor_ Owning Anti-Drone Systems wit.json ├── Puma Scan.json ├── README.md ├── RID Hijacking_ Maintaining Access on Windows Machi.json ├── RedHunt OS (VM)_ A Virtual Machine for Adversary E.json ├── SCoDA_ Smart COntract Defender and Analyzer.json ├── SimpleRisk_ ARSENAL THEATER DEMO.json ├── Snake_ The Malware Storage Zoo.json ├── Social Mapper_ Social Media Correlation Through Fa.json ├── TROMMEL - ARSENAL THEATER DEMO.json ├── ThreatPlaybook.json ├── TumbleRF_ RF Fuzzing Made Easy.json ├── V2X Validation Tool.json ├── WHID Injector and WHID Elite_ A New Generation of .json ├── Walrus_ Make the Most of Your Card Cloning Devices.json ├── WarBerryPi - ARSENAL THEATER DEMO.json ├── WhiteRabbit_ Combining Threat Intelligence, Public.json ├── ZigDiggity_ ZigBee Pentest Toolkit.json ├── boofuzz.json ├── hideNsneak_ An Attack Obfuscation Framework.json ├── rastrea2r (reloaded!)_ Collecting & Hunting for IO.json └── wpa-sec_ The Largest Online WPA Handshake Database.json ├── 2019 ├── AADInternals_ PowerShell Module for Administering .json ├── ACT_ Semi-Automated Cyber Threat Intelligence.json ├── ACsploit_ Exploiting Algorithmic Complexity Vulner.json ├── ARSENAL LAB - Applied Hardware Attacks_ Prototypin.json ├── ARSENAL LAB - ICU-ICS_ An ICS Assessment Framework.json ├── ARSENAL LAB - JTAGulator_ Assisted Discovery of On.json ├── ARSENAL LAB - ZigBee Hacking_ Smarter Home Invasio.json ├── AVET_ AntiVirus Evasion Tool.json ├── Alexa HackerMode 2.0_ Voice Auto Pwn Using Kali Li.json ├── An Easy ATT&CK-Based Sysmon Hunter Tool.json ├── Apfell_ Multi-Platform Command and Control.json ├── Arsenal Intro to Open Source Meet-Up_ Day 1.json ├── Arsenal Intro to Open Source Meet-Up_ Day 2.json ├── Attack Surface Mapper_ Automate and Simplify the O.json ├── AttackForge_ Pentest Collaboration Platform for Ev.json ├── AutoMacTC_ Finding Worms in Apple Orchards - Using.json ├── Azucar_ Multi-Threaded Plugin-Based Tool to Help A.json ├── BLACKPHENIX_ Malware Analysis + Automation Framewo.json ├── Beagle_ Accelerating Incident Response with Graphs.json ├── Break out the Box (BOtB)_ Container Analysis, Expl.json ├── CALDERA_ Automating Adversary Emulation.json ├── CSF_ Container Security Framework.json ├── CertPivot_ Infra-Chaining + Cert-Check.json ├── Cloud Security Suite_ One-Stop Tool for AWS_GCP_Az.json ├── Commando VM 2.0_ Security Distribution for Penetra.json ├── CyBot_ Open-Source Threat Intelligence Chat Bot (P.json ├── Cylon-6_ An EDID Fuzzer Based on Raspberry Pi Hard.json ├── Dolos Cloak_ Your NAC Can't See This.json ├── Dradis Framework_ Combine the Output of 20 Scanner.json ├── EXPLIoT_ IoT Security Testing and Exploitation Fra.json ├── Electronegativity_ Identify Misconfigurations and .json ├── EventList.json ├── Eyeballer_ A Picture is Worth a Thousand Vulns - W.json ├── FACT 3.0_ Firmware Analysis and Comparison Tool.json ├── Fudge_ A Collaborative C2 Framework for Purple Tea.json ├── FumbleChain_ A Purposefully Vulnerable Blockchain.json ├── Ghost in the Browser_ Backdooring with Shadow Work.json ├── IOC Explorer_ Correlate IOC in Automatic Way.json ├── JSShell_ An Interactive XSS Management & Browser D.json ├── KSBox_ A Fine-Grained macOS Malware Sandbox.json ├── King Phisher_ A Phishing Campaign Toolkit.json ├── Koadic_ Two Years of Mischief.json ├── Kube-Hunter_ Pentest Platform for Kubernetes Envir.json ├── LMYN_ Let's Map Your Network.json ├── Lauschgerät_ Gets in the Way of your Victim's Traf.json ├── LoRaWAN Auditing Framework.json ├── MALBOXES.json ├── MalConfScan with Cuckoo_ Automatic Malware Configu.json ├── Medaudit_ Auditing Medical Devices and Healthcare .json ├── MoP_ Master of Puppets - Open Source Super Scalabl.json ├── Mr.SIP_ SIP-Based Audit & Attack Tool.json ├── Objection_ Runtime Mobile Exploration.json ├── PasteHunter_ Scanning Pastebin with Yara Rules.json ├── PivotSuite_ Hack The Hidden Network - A Network Pi.json ├── PowerShell-RAT.json ├── PyRDP_ Python 3 Remote Desktop Protocol Man-in-the.json ├── README.md ├── RWDD_ Remote Web Deface Detection Tool.json ├── ReDTunnel_ Explore Internal Networks via DNS Rebin.json ├── Real-Time Detection Tool of High-Risk Attacks Leve.json ├── RedHunt-OS v2_ Virtual Machine for Adversary Emula.json ├── Router Exploit Shovel_ Automated Application Gener.json ├── SASTRI_ Plug and Play VM for SAST__Static Applicat.json ├── SIEMs Framework_ Open Source MultiSIEM Python Atta.json ├── SILENTTRINITY (v0.2.0)_ Async Post-Exploitation Ag.json ├── SPF_ SpeedPhishing Framework.json ├── SSHoRTy_ Linux_MacOS Armored SSH Implant Delivery .json ├── Scapy_ Python-Based Interactive Packet Manipulatio.json ├── Scout Suite_ A Multi-Cloud Security Auditing Tool.json ├── ShodanSeeker_ Command-Line Tool Using Shodan API.json ├── SilkETW_ Collecting Actionable ETW Data.json ├── SimpleRisk GRC.json ├── Smalien.json ├── Social Attacker_ Automated Phishing on Social Medi.json ├── Spartacus as a Service (SaaS)_ Privacy via Obfusca.json ├── Splunk Threat Hunting Application.json ├── SysmonX_ An Augmented and Community-Driven Drop-In.json ├── TALR_ Automating the Sharing and Ingestion of SIEM.json ├── TROMMEL_ Sift Through Embedded Device Files to Ide.json ├── TaintedLove_ Dynamic Security Analysis Tool for Ru.json ├── The Air-Gap Malware of X-Sploit.json ├── The Go Reverse Engineering Tool Kit.json ├── Trash Taxi_ Taking Out the Garbage in Your Infrast.json ├── Tsurugi Linux Open Source Project_ DFIR Investigat.json ├── VECTR_ Purple Teams Simulation Platform.json ├── WIG_ Wi-Fi Information Gathering.json ├── WMImplant_ An Offensive Use Case of WMI.json ├── WTS_ Scenario-Based WiFi Network Threat Simulation.json ├── YARASAFE_ Automatic Binary Function Similarity Che.json ├── barq_ The AWS Post-Exploitation Tool.json ├── chocoProxy_ Aiding in the Reverse Engineering of W.json └── cwe_checker_ Hunting Binary Code Vulnerabilities A.json ├── 2020 ├── A DECEPTICON and AUTOBOT walk into a bar_ A NEW Py.json ├── ARP covert channel attacks by 8bit microcomputer.json ├── ATT&CK Simulator.json ├── ATTPwn.json ├── Apk-medit_ memory search and patch tool for APK wi.json ├── AutoGadgetFS_ USB testing made easy.json ├── AutoRDPwn_ The Shadow Attack Framework.json ├── BlueRepli Plus.json ├── Botnet Simulation Framework (BSF).json ├── C2 Matrix_ Comparison of Command and Control Frame.json ├── CQForensic_ The Efficient Forensic Toolkit.json ├── Carnivore_ Microsoft External Attack Tool.json ├── Cotopaxi_ IoT Protocols Security Testing Toolkit.json ├── Covenant_ .NET Command and Control.json ├── Cylons_ An automated IoT security assessment platf.json ├── DeepSea Phishing Gear.json ├── Deoptfuscator_ Automated Deobfuscation of Android .json ├── Dynamic Labs_ Windows & Active Directory Exploitat.json ├── FuzzCube.json ├── Gargamel.json ├── JVMXRay.json ├── Kouba_ Industrial Pentesting.json ├── KubiScan_ Searching for Risky Pods and Permissions.json ├── MSTICpy_ The Security Analysis Swiss Army Knife.json ├── MUD-Visualizer.json ├── Manuka_ A modular, scalable OSINT honeypot targeti.json ├── Mobile Security Framework - MobSF.json ├── Mole_ Out-of-Band Exploitation Framework.json ├── Mística_ Anything is a tunnel if you're brave enou.json ├── NovAttack_ Cyber Attack Simulation for Perimeter S.json ├── Overlord_ Red Teaming Automation.json ├── PurpleSharp_ Adversary Simulation for the Blue Tea.json ├── Qiling Framework_ From dark to dawn -- Enlightenin.json ├── README.md ├── ROADtools and ROADrecon.json ├── Routopsy_ Routing Protocol Vulnerability Analysis .json ├── S-TIP_ Seamless Threat Intelligence Platform.json ├── SYNwall_ A Zero-Configuration (IoT) Firewall.json ├── Semgrep_ a code-aware grep for finding vulnerabili.json ├── SmogCloud_ Expose Yourself Without Insecurity - Cl.json ├── Stantinko deobfuscation arsenal.json ├── Starkiller_ Threat Emulation Platform for Red Team.json ├── Threagile_ Agile Threat Modeling with Open-Source .json ├── Token-Hunter & Gitrob_ Hunting for Secrets.json ├── UFO_ A Security Verification Tool for IoT Device F.json ├── Zelos_ Applying Emulation to Cross Architecture Ro.json ├── capa_ Automatically Identify Malware Capabilities.json ├── ioc2rpz_ Where Threat Intelligence Meets DNS.json ├── macOS Bluetooth Analysis Suite (mBAS).json ├── soc-faker_ A python package for use in generating .json ├── vPrioritizer_ Learn to say NO to almost every vuln.json └── xGitGuard_ Detecting Publicly Exposed Secrets on G.json ├── 2021 ├── ARP Covert Channel Attacks by 8bit Microcomputer #.json ├── All-Purpose Remote Access Trojan.json ├── Arsenal Reception.json ├── Attack Surface Framework.json ├── Automated Attack Path Planning and Validation (A2P.json ├── Blue Pigeon_ Bluetooth-Based Data Exfiltration and.json ├── Bringing the X86 Complete RE Experience to Smart C.json ├── CQOffensiveSecurity_ The Extreme Windows Offensive.json ├── Capture the Signal_ Running Wireless IoT CTFs, Rem.json ├── Cloud Katana.json ├── Cloud Sniper.json ├── Cloudtopolis_ Zero Infrastructure Password Crackin.json ├── Cotopaxi_ IoT_IIoT_M2M Protocols Security Testing .json ├── Counterfit_ Attacking Machine Learning in Blackbox.json ├── Cyber Weapon Range.json ├── Falco + Falcosidekick = A Kubernetes Response Engi.json ├── FileInsight-plugins_ Decoding Toolbox of McAfee Fi.json ├── Find Security Bugs.json ├── Git Wild Hunt_ A Tool for Hunting Leaked Credentia.json ├── HOOKA_ Deep Dive Into ART(Android RunTime) for Dyn.json ├── Hacking the Digital Drone License Plate.json ├── Hands-on Security Analysis of Selected Avionics Sy.json ├── InQL_ Introspection GraphQL Scanner.json ├── Introducing subCrawl_ A Framework for the Analysis.json ├── Ipa-medit_ Memory Search and Patch Tool for IPA Wi.json ├── Joern_ An Interactive Shell for Code Analysis.json ├── Kraker.json ├── Kubesploit_ A Post-Exploitation Framework, Focused.json ├── Kubestriker_ A Blazing Fast Kubernetes Security Au.json ├── LUDA_ Large URLs Dataset Analyzer for Security.json ├── Lazyrecon v2.0.json ├── Magpie_ An Open Source CSPM Built to Scale.json ├── Merlin.json ├── Mushikago_ IT and OT Automation Penetration Tool U.json ├── New Face, Who Dis_ Protecting Privacy in a World o.json ├── NovAttack.json ├── Packet Sender.json ├── ParseAndC_ A Universal Parser and Data Visualizati.json ├── Phishmonger_ Welcome to the Phish Market.json ├── PingCastle_ An Active Directory Auditing Tool.json ├── Play with Fire_ Uncovering Fairplay DRM and Obfusc.json ├── Principal Mapper (PMapper)_ A Tool for Identifying.json ├── PurpleSharp 2.0_ Active Directory Attack Simulatio.json ├── PyRDP_ Remote Desktop Protocol Monster-in-the-Midd.json ├── README.md ├── REW-sploit_ Dissecting Metasploit Attacks.json ├── Racketeer_ Prototyping Ransomware Operations.json ├── Rapid Data Exploration With Apache Drill.json ├── Report Writing Is Half the Battle_ Finish Your Rep.json ├── SGXRay_ Automated Vulnerability Finding in SGX Enc.json ├── Scanning DNA to Detect Malicious Packages in Your .json ├── Scrapesy_ Open Source Credential Leak and Validati.json ├── Slips_ A Machine-Learning Based, Free-Software, Ne.json ├── Solitude_ A Privacy Analysis Tool.json ├── The WiFi Kraken Lite.json ├── Tracee_ Linux Runtime Security and Forensics Using.json ├── Tsurugi Linux Project the Right DFIR Tool in the W.json ├── USBsamurai_ One Cable to Pwn'em All.json ├── Using Dorothy to Test Okta SSO Visibility and Dete.json ├── WARCannon_ Grep the Entire Internet for WebApp Vul.json ├── Zuthaka_ Collaborative C2 Development Framework.json ├── reNgine_ an automated reconnaissance Framework.json ├── remote-method-guesser_ A Java RMI Vulnerability Sc.json ├── trapfuzzer.json └── tshark + ELK_ Network Traffic Monitoring and Analy.json ├── 2022 ├── AADInternals_ The Swiss Army Knife for Azure AD & .json ├── AWSGoat _ A Damn Vulnerable AWS Infrastructure.json ├── Adhrit_ Android Security Suite.json ├── Amini Project.json ├── ArcherySec - Manage and Automate your Vulnerabilit.json ├── AttackForge ReportGen v2_ Powerful Pentest Reporti.json ├── Automating Fuzzable Target Discovery with Static A.json ├── AzureGoat _ A Damn Vulnerable Azure Infrastructure.json ├── Badrats_ Initial Access Made Easy.json ├── CANalyse (2.0)_ A vehicle network analysis and att.json ├── CASPR - Code Trust Audit Framework.json ├── CQPenetrationTesting Toolkit_ Powerful Toolset Tha.json ├── CWE_Checker_ Architecture-Independent Binary Vulne.json ├── Cotopaxi - M2M Protocols Assessment Toolkit.json ├── CrowdSec - the network effect of cybersecurity.json ├── Defaultinator_ An Open Source Search Tool for Defa.json ├── Detecting Linux Kernel Rootkits with Tracee.json ├── Detecting Typo-Squatting, Backdoored, Abandoned, a.json ├── DotDumper_ Automatically Unpacking DotNet Based Ma.json ├── EMBA – Open-Source Firmware Security Testing.json ├── ElfPack_ ELF Binary Section Docking in Stageless P.json ├── Exploiting & Securing Trains.json ├── FACT 4.0.json ├── Faceless - Deepfake Detection.json ├── FireTail - inline API security checking.json ├── Ghostwriter.json ├── GoGoGadget - Post Exploitation Utilities for Embed.json ├── GoTestWAF - well-known open-source WAF tester now .json ├── Hands-on RF Hacking 101_ From Waveforms to System .json ├── HazProne _ Cloud Hacking.json ├── Hooke_ A Sandbox Tool for both Android and iOS App.json ├── IR(Inreared) BadUSB attack.json ├── In0ri_ Open Source Defacement Detection With Deep .json ├── Kubescape_ Open-Source Kubernetes Security Single-.json ├── LATMA - lateral movement analyzer.json ├── MI-X (Am I Exploitable_)..json ├── MUSHIKAGO-femto_ Automated Pentest & First Aid Too.json ├── MacAttack - A Client_Server Framework with Macro P.json ├── Makes_ A tool for avoiding supply chain attacks.json ├── N3XT G3N WAF_ ML based WAF with Retraining and Det.json ├── Node Security Shield - A Lightweight RASP for Node.json ├── Objective-See's Mac Security Tools.json ├── Octopii - AI-powered Personal Identifiable Informa.json ├── Open-Source API Firewall_ New Features & Functiona.json ├── Ox4Shell - Deobfuscate Log4Shell payloads with eas.json ├── ParseAndC 2.0 – We Don't Need No C Programs (for P.json ├── Patronus_ Swiss Army Knife SAST Toolkit.json ├── Protecting your Crypto Asset against Malicious JS .json ├── PyRDP_ Remote Desktop Protocol MITM for Purple Tea.json ├── README.md ├── RF( Radio Frequency ) Offensive and Defense Exerci.json ├── RIDE_ Efficient Highly-Precise Systematic Automati.json ├── Recon.Cloud - Cloud Attack Surface Management and .json ├── ReconPal_ Leveraging NLP for Infosec.json ├── Route Sixty-Sink_ Connecting Application Inputs to.json ├── SCMKit_ Source Code Management Attack Toolkit.json ├── SMBeagle.json ├── Sandbox Scryer.json ├── Sandboxing in Linux with zero lines of code.json ├── Secureworks® Primary Refresh Token (PRT) viewer.json ├── SharpSCCM.json ├── Siembol_ An Open-Source Real-Time SIEM Tool Based .json ├── SimpleRisk.json ├── Slips_ Free Software Machine Learning Tool for Net.json ├── SquarePhish_ Combining QR Codes and OAuth 2.0 Devi.json ├── Stop Wasting Time_ Use Falco Plugins to Extend Det.json ├── Stratus Red Team, an Open-Source Adversary Emulati.json ├── Streamlining and Automating Threat Hunting With Ke.json ├── SubParse - Malware Artifact and Correlation Framew.json ├── Suborner_ A Windows Bribery for Invisible Persiste.json ├── The Dependency Combobulator.json ├── The Mathematical Mesh.json ├── The Metasploit Framework.json ├── Unleash Purple Knight_ Fend Off Invaders Lurking i.json ├── Vajra - Your Weapon To Cloud.json ├── Vehicle Control System.json ├── VulnLab Web Application Vulnerabilities Lab.json ├── What's new in reNgine_.json ├── WhiskeySAML and Friends.json ├── Wiretapping Tool to Sniff Packets Directly from LA.json ├── Zuthaka_ A Collaborative Free Open-Source Command .json ├── bloodyAD.json ├── stegoWiper_ A powerful and flexible active attack .json └── unblob.json ├── 2023 ├── AI Risky Business_ Hands-on AI Payload Analysis.json ├── APKiD_ Fast Identification of Mobile RASP SDKs.json ├── ARCTIC - Automated Remediation for Correlation Thr.json ├── Abusing Microsoft SQL Server with SQLRecon.json ├── Afterimage_ Evading Traditional IOC Blocking.json ├── Akto - Open Source API Security Tool.json ├── Analyzing SAP Communication Security_ Introducing .json ├── AntiSquat - An AI-Powered Phishing Domain Finder.json ├── AppSecLens_ AI-Driven Adaptive Application Risk Ra.json ├── AutoSuite_ An Open-Source Multi-Protocol Low-Cost .json ├── BLE CTF - A Bluetooth Low Energy Security Research.json ├── BloodHound 5.0.json ├── BlueMap - An Interactive Tool for Azure Exploitati.json ├── BucketLoot - An Automated S3 Bucket Inspector.json ├── Bugsy - Automated Vulnerability Remediation CLI.json ├── Build Inspector Open Source.json ├── Building Our Nemesis_ Fighting Data with Data.json ├── CASPR - Code Trust Auditing Framework.json ├── CLExtract_ An End-to-End Tool Decoding Highly Corr.json ├── CQData_ Data Extraction & Forensic Toolkit.json ├── Cloud AuthZ Trainer (CAZT).json ├── CodeTotal_ Shift Left Just Became Easier.json ├── Commando VM and FLARE VM_ Enhanced Toolsets for Pe.json ├── CuddlePhish_ Bypassing MFA on Nearly Impenetrable .json ├── DIAL - Did I Alert Lambda_ Centralised Security Mi.json ├── Daksh SCRA (Source Code Review Assist Tool).json ├── Damn Vulnerable Bank.json ├── Defending software development ecosystems with Saf.json ├── Dissect_ The Open-Source Framework for Large-Scale.json ├── Dracon, Security Engineering Automation, No Code, .json ├── EMBA – From firmware to exploit.json ├── Easy EASM - The Zero Dollar Attack Surface Managem.json ├── Effective Alert Triage and Email Analysis with Sec.json ├── EmploLeaks_ Finding Leaked Employees Info for the .json ├── Emulating Any HTTP Software as a Honeypot with HAS.json ├── EvilnoVNC_ Next-Gen Spear Phishing Attacks.json ├── Exegol_ Professional Hacking Setup.json ├── Faraday_ Open Source Vulnerability Manager.json ├── Find Blind Spots in Your Security with Paladin Clo.json ├── Fortifying GCP Security_ Open Source Just-In-Time .json ├── From Boar to More_ Upgrading Your Security with Tr.json ├── GCP Scanner.json ├── Glyph - An architecture independent binary analysi.json ├── GodEye_ Advanced Geo-Localization Through AI-Power.json ├── Grove_ An Open-Source Log Collection Framework.json ├── HIDE & SEEK_ An Open Source Implant for Red Teams.json ├── Hands-on RF Hacking_ Your Table is (always) Ready.json ├── HazProne_ Cloud Vulnerability Simulator.json ├── ICS Forensics Tools.json ├── Identity Threat Hunting with Kestrel.json ├── Introducing varc_ Volatile Artifact Collector.json ├── Konstellation_ RBACpacking in Kubernetes.json ├── MELEE_ A Tool to Identify Ransomware Infections in.json ├── MORF - Mobile Reconnaissance Framework.json ├── Modern Active Directory Attacks with the Metasploi.json ├── Nekuda_ IDN-Squatting Detector.json ├── Network Monitoring Tools for macOS.json ├── Noriben_ Quick and Easy Automated Malware Analysis.json ├── Out-Of-Band Anti Virus Dock (OOBAVD) - A Hardware .json ├── Pcapinator_ Rise of the PCAP Machines.json ├── PowerGuest_ AAD Guest Exploitation Beyond Enumerat.json ├── Practical IoT Hacking_ Introduction to Multi-Band .json ├── Prowler, Open Source for Multi-Cloud Security Asse.json ├── Puppet Fuzz_ Discovering Critical Kernel Vulnerabi.json ├── PurpleOPS - A Simple Tool to Help Track and Share .json ├── README.md ├── Responding to Microsoft 365 Security Reviews Faste.json ├── RuleCraftLab - A Detection Rule Development Platfo.json ├── SCodeScanner - An Open-Source Source-Code Scanner.json ├── SHAREM_ Advanced Windows Shellcode Analysis Framew.json ├── SSHook_ A Lightweight Syscall Hooking Tool for Unc.json ├── Safe Scan&C2 Tool.json ├── Scanhanced_ An Automation Tool for Pentesting and .json ├── SecScanC2 -- Manage Assesment to Create P2P Networ.json ├── SharpSCCM 2.0 - Abusing Microsoft's C2 Framework.json ├── SimpleRisk_ Governance, Risk Management & Complian.json ├── SinCity_ Build Your Dream Lab Environment.json ├── SucoshScanny.json ├── Swimming with the (Data)Flow – Analyzing & Visuali.json ├── T3SF (Technical TableTop Exercises Simulation Fram.json ├── ThreatPatrol.json ├── ThreatScraper_ Automated Threat Intelligence Gathe.json ├── Thunderstorm_ Turning Off the Lights in Your Data .json ├── Tool Aids in Monitoring Dynamic Scanning.json ├── Vovk - Advanced Dynamic Yara Rule Generator.json ├── Wabhawk_Catch - Unsupervised Machine Learning Dete.json ├── YAMA_ Yet Another Memory Analyzer for Malware Dete.json ├── Z9 - Malicious PowerShell Script Analyzer.json ├── eBPFShield_ Unleashing the Power of eBPF for OS Ke.json ├── route-detect_ Find Authentication and Authorizatio.json └── vAPI_ Vulnerable Adversely Programmed Interface.json ├── 2024 ├── ADOKit_ Azure DevOps Services Attack Toolkit.json ├── AI Wargame.json ├── AI.PassYou - Password dictionary generator using s.json ├── APIDetector_ Advanced Swagger Endpoint Detection a.json ├── Active Directory Cyber Deception using Huginn.json ├── Advancing Drone Radiofrequency Warfare_ Innovation.json ├── Adversary emulation for the cloud with Stratus Red.json ├── AegiScan_ A Static Dataflow Analysis Framework for.json ├── AntiDebugSeeker_ Automatically Detect Anti-Debug t.json ├── Apeman_ The AWS Policy Evaluation Manager.json ├── Artemis_ modular vulnerability scanner with automa.json ├── Attack Path Based Detection Engineering with Falco.json ├── BOAZ, Yet Another Layered Evasion Tool_ Evasion To.json ├── BadZure_ Simulating and Exploring Entra ID Attack .json ├── Blackdagger.json ├── Breaking Barriers_ PyFrida's Simplified Pythonic A.json ├── BucketLoot - An Automated S3 Bucket Inspector.json ├── BugHog.json ├── CVE Half-Day Watcher_ Hunting Down Vulnerabilities.json ├── Cloud Offensive Breach and Risk Assessment (COBRA).json ├── CodeHawk Binary Patcher_ High Assurance Binary Pat.json ├── CyberChef-like Automation within BurpSuite - Let's.json ├── DOLOS-T (Deceptive Operations_ Lure, Observe, and .json ├── Damn Vulnerable UEFI (DVUEFI)_ An Exploitation Too.json ├── DarkWidow_ Customizable Dropper Tool Targeting Win.json ├── Echidna_ Penetration Test Assist & Collaboration T.json ├── Emploleaks v2_ Finding [more] Information of your .json ├── Enhance Your Linux DFIR with MasterParser.json ├── Faraday_ an Open Source Vulnerability Management P.json ├── Gato.json ├── GenAi VS Phishing.json ├── Graph for Understanding Artifact Composition (GUAC.json ├── GraphRunner_ A Post-Exploitation Toolset for M365.json ├── Hacking generative AI with PyRIT.json ├── HardeningMeter.json ├── Hooke 2.0_ Addressing Privacy and Security Concern.json ├── Horusec_ Elevating Vulnerability Detection in your.json ├── ICSGoat_ A Damn Vulnerable ICS Infrastructure.json ├── Information-based Heavy Hitters for Real-time DNS .json ├── Introducing Serberus, a multi headed embedded hard.json ├── JDoop_ A black-box static analysis tool for Java w.json ├── Kestrel 2_ Hunt For Threats Across Security Data L.json ├── KubeHound_ Identifying attack paths in Kubernetes .json ├── LDAP Firewall.json ├── LIBIHT_ A Cross-Platform Library for Accessing Int.json ├── Lightgrep.json ├── Living off the O365 land with powerpwn.json ├── Malicious Executions_ Unmasking Container Drifts a.json ├── Managed Kubernetes Auditing Toolkit (MKAT)_ Bridge.json ├── Moriarty.json ├── Nebula - 3 years of kicking butts and taking usern.json ├── Nemesis.json ├── Network Monitoring Tools for macOS.json ├── Network Threat Hunting with SELKS.json ├── NimPlant.json ├── OSINT-Collector.json ├── Octopii v2.json ├── Open Source LLM Security.json ├── Open-Source API Firewall by Wallarm - Advanced Pro.json ├── Open-Source GoTestWAF by Wallarm_ New Features.json ├── Opening the Door_ API Key Permission Enumeration.json ├── PIZZAbite & BRUSCHETTA-board_ THE Hardware Hacking.json ├── PinguCrew.json ├── Praeda-II.json ├── README.md ├── RF Hacking on the Road_ Logging Tire Sensors.json ├── ROADtools - A collection of Azure AD_Entra tools f.json ├── ROP ROCKET_ Advanced Framework for Return-Oriented.json ├── RedCloud OS _ Cloud Adversary Simulation Operating.json ├── Remediate Cloud Security Threats Automatically in .json ├── Revealing 2MS_ New Secrets Detection Open Source, .json ├── Reversing Wipers_ digital damage for battlefield a.json ├── SCCMHunter.json ├── SHAREM_ Advanced Shellcode Analysis Framework.json ├── Silver SAML Forger_ Tooling to craft forged SAML r.json ├── SimpleRisk_ Governance, Risk Management and Compli.json ├── Snapback_ Wicked Fast HTTP(S) Screenshots with Aut.json ├── Some Call Me TIM_ A Novel, Lightweight Triage and .json ├── Splunk Attack Range.json ├── StealthGuardian - Automatic TTP Analysis.json ├── Stowaway_ Multi-hop Proxy Tool for pentesters.json ├── Surfactant - Modular Framework for File Informatio.json ├── The Metasploit Framework.json ├── TheAllCommander 2.0.json ├── ThePhish_ an automated phishing email analysis too.json ├── Traceeshark - Interactive System Tracing & Runtime.json ├── TrafficWardenX_ OpenWRT Security & Monitoring.json ├── VishLine.json ├── VivisectION.json ├── Winbindiff_ Automated Windows Patch Diffing.json ├── cloudgrep.json ├── inspectorGadget.json ├── vArmor_ A Sandbox System for Hardening Cloud-Nativ.json └── Ōkami_ Advanced Binary Fingerprinting for Malware .json └── 2025 ├── (Evil)Doggie_ A modular open-source CAN bus resear.json ├── AI Wargame.json ├── APIDetector v3 - Advanced Swagger Endpoint Scanner.json ├── ARC – Artifact Reuse Comparator.json ├── AWS CloudTrail Navigator.json ├── Akheron Proxy - Interchip communication serial pro.json ├── All Talk, AI Action_ Binary Analysis Toolkit MCP S.json ├── AutoC.json ├── Automating Red Team Operations in Windows AD with .json ├── AzDevRecon - Azure DevOps Enumeration Tool.json ├── Azazel System_ Tactical Delaying Action via the Cy.json ├── BOAZ_ Development of a Multilayered Evasion Tool a.json ├── BUDA (Behavioral User-driven Deceptive Activities .json ├── Bitor_ Open Source Scalable Security Scanning Plat.json ├── Blackbird.json ├── Blackdagger_ Cyber Workflow Automation Framework.json ├── Chasing Your Tail NG.json ├── Cloud Log Fast Forensics with Yamato Security's Su.json ├── Cloud Offensive Breach and Risk Assessment (COBRA).json ├── CloudLens.json ├── Crucible C2_ Offensive Security Reforged.json ├── DAPper - Identifying Software Packages and Uncover.json ├── DNSForge – Intercept Credentials on Windows Networ.json ├── Damn Vulnerable Browser Extension (DVBE)_ Unmask t.json ├── Dapr Agents_ Agentic Workflows for Security.json ├── DataTrap - AI Based Data Driven Honeypot.json ├── DeadMatter_ Offset Independent Credential Extracti.json ├── Decompiler for HarmonyOS NEXT.json ├── DefectDojo OWASP Edition.json ├── Detect malicious software packages with GuardDog.json ├── DetentionDodger_ Finding rusted links on the chain.json ├── Dispatch_ Evasive Payload Delivery.json ├── Dumpsieve.json ├── Dvora.json ├── Effective Security Code Reviews in Visual Studio -.json ├── Emulate cloud-native attacks with Stratus Red Team.json ├── EntraGoat - A Deliberately Vulnerable Entra ID Env.json ├── Exposor - A Contactless reconnaissance tool using .json ├── Frogy 2.0 - Automated external attack surface anal.json ├── From Recon to Pwn_ MSSQL Exploitation with MSSqlPw.json ├── GDIOCSpider - Extracting and Identifying IOCs from.json ├── Generate datasets for common cloud attacks with Gr.json ├── Ghost Scout - Phishing AI Agent.json ├── GhostBeacon_ Hunting for Rogue APs in 802.11 Netwo.json ├── Glato_ GitLab Attack Toolkit.json ├── Glitch.IO - A Powerful, Fast, and Open-Source Fram.json ├── GraphQL Armor_ Open Source Highly Customizable Gra.json ├── Group alerts, events & logs into relevant attack f.json ├── HTTP Raider - The ultimate tool for HTTP hacking.json ├── Halberd _ Multi-Cloud Agentic Attack Tool.json ├── Harbinger_ An AI-Powered Red Teaming Platform for .json ├── HoneyBee_ Misconfigured App Generator.json ├── Inlook Email Analysis.json ├── Introducing RAVEN - Discovering and Analyzing CI_C.json ├── IronJump.json ├── Java Chains_ Make Java Vulnerability Exploit brill.json ├── Kubernetes Goat - A Hands-on Interactive Kubernete.json ├── Kubernetes Security Scanner.json ├── LlamaFirewall_ Guardrails for Controlling Agentic .json ├── Luminaut_ Casting Light on Shadow Cloud Deployment.json ├── MORF – Mobile Reconnaissance Framework.json ├── Metasploit's Latest Attack Capability and Workflow.json ├── Microsoft-Extractor-Suite.json ├── Minino_ Multiband hacking now with GPS.json ├── MissionEvasion.json ├── Nebula_ a modular and efficient open-source multi-.json ├── Nemesis 2.0.json ├── Next-Generation Post-Exploitation in Cobalt Strike.json ├── Nova Rule_ The Prompt Pattern Matching.json ├── OAuthSeeker_ Weaponizing OAuth Phishing for Red Te.json ├── OWASP Faction - PenTesting Automation Framework.json ├── OffensiveSwift.json ├── Open-Source API Firewall by Wallarm - Advanced Pro.json ├── PERSEPTOR_ Automating Detection Rule Generation wi.json ├── ParseAndC 4.0 - The Final Cut.json ├── Patching at Scale - Using GenAI to keep up.json ├── Peirates.json ├── Penelope shell handler.json ├── Pentest Copilot_ Cursor for Pentesters.json ├── Plaguards_ Open Source PowerShell Deobfuscation an.json ├── PolarDNS - Specialized DNS server for penetration .json ├── ProcessInjection.json ├── Promptfoo.json ├── Q-TIP (QR Code Threat Inspection Platform).json ├── README.md ├── ROP ROCKET_ Advanced Framework for Return-Oriented.json ├── RansomWhen___ I Never Even Noticed It….json ├── Realtic.json ├── Red AI Range (RAR).json ├── RedInfraCraft _ Automate Complex Red Team Infra.json ├── Replay security telemetry with Logstory.json ├── Revealing 2MS_ Secrets Detection and the Developer.json ├── SAMLSmith.json ├── SCCMHunter.json ├── SHAREM_ Modernizing Shellcode Analysis for Today's.json ├── SHELLSILO.json ├── ShadowSeek_ Combining Ghidra and Large Language Mo.json ├── Sickle - Payload Development Framework.json ├── SigmaOptimizer_ LLM-Enhanced Detection Rule Workfl.json ├── SimpleRisk_ Governance, Risk Management & Complian.json ├── SmuggleShield - Protection Against HTML Smuggling.json ├── Spotter – Universal Kubernetes Security Scanner & .json ├── SquarePhish 2.0 - Turning QRCodes into Single Sign.json ├── StegoScan.json ├── Surfactant - Modular Framework for File Informatio.json ├── TCP Fingerprint Firewall _ Recon Shield.json ├── Tengu Marauder_ Combining Robotics and Cybersecuri.json ├── ThreatShield - The Intelligent way of Threat Model.json ├── Timesketch_ AI-Powered Super Timeline Analysis.json ├── Utilizing Native Messaging API for Covert Command .json ├── Varunastra_ Securing the Depths of Docker V2.json ├── Volatility 3.json ├── WAFSmith - LLM-based Rule Management Framework to .json ├── WHIDBOARD_ Plug it in, Set it up & Get ready to Ha.json ├── Wabhawk_Catch - AI Powered Detection.json ├── Warhead_ Stealthy Payload Execution via Atom Table.json ├── WebSocket Turbo Intruder.json ├── Windows Fast Forensics With Yamato Security's Haya.json ├── YAMAGoya_ Userland Threat Hunting Tool for YARA an.json ├── elfspirit.json ├── modernbertdos.json ├── msInvader_ Automating Adversary Simulation in M365.json ├── rev.ng decompiler.json ├── search_vulns_ Simplifying the Surprising Complexit.json ├── vet_ Proactive Guardrails against Malicious OSS us.json └── wish_ An AI-Powered Natural Language Shell for Pen.json /CONTRIBUTING.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/CONTRIBUTING.md -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/LICENSE -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/README.md -------------------------------------------------------------------------------- /tools/categories/Application Security (AppSec)/c: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /tools/categories/Red Teaming/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/categories/Red Teaming/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2015/CLAW.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/CLAW.json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/CapTipper (March 26).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/CapTipper (March 26).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/CapTipper (March 27).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/CapTipper (March 27).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/CuckooDroid (March 26).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/CuckooDroid (March 26).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/CuckooDroid (March 27).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/CuckooDroid (March 27).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/MetasploitHelper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/MetasploitHelper.json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/Nmap2Nessus.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/Nmap2Nessus.json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/Pentoo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/Pentoo.json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2015/SecPod Saner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/SecPod Saner.json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/UYR (March 26).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/UYR (March 26).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/UYR (March 27).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/UYR (March 27).json -------------------------------------------------------------------------------- /tools/regions/Asia/2015/YSO Mobile Security Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2015/YSO Mobile Security Framework.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/HackSys Extreme Vulnerable Driver.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/HackSys Extreme Vulnerable Driver.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/Janus.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/Janus.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/Pocsuite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/Pocsuite.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2016/Rudra_ The Destroyer of Evil.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/Rudra_ The Destroyer of Evil.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/SecBee.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/SecBee.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/Seebug.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/Seebug.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/SensePost Toolset.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/SensePost Toolset.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/StackPivotChecker.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/StackPivotChecker.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/VirusTotal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/VirusTotal.json -------------------------------------------------------------------------------- /tools/regions/Asia/2016/ZoomEye - CyberSpace Search Engine.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2016/ZoomEye - CyberSpace Search Engine.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/CellAnalysis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/CellAnalysis.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/Damn Vulnerable SS7 Network.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/Damn Vulnerable SS7 Network.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/LAMMA 1.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/LAMMA 1.0.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/Maltego Have I Been Pwned_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/Maltego Have I Been Pwned_.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/MetasploitHelper Reloaded.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/MetasploitHelper Reloaded.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/MineMeld.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/MineMeld.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/OWASP Seraphimdroid.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/OWASP Seraphimdroid.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/OpenSCAP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/OpenSCAP.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2017/ShinoBOT.ps1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/ShinoBOT.ps1.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/Unicorn's RFID Armoury.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/Unicorn's RFID Armoury.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/WiDy_ WiFi 0wnage in Under $5.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/WiDy_ WiFi 0wnage in Under $5.json -------------------------------------------------------------------------------- /tools/regions/Asia/2017/Zenected Threat Defense VPN.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2017/Zenected Threat Defense VPN.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/Automated Penetration Toolkit (APT2).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/Automated Penetration Toolkit (APT2).json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/CQTools_ The Ultimate Hacking Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/CQTools_ The Ultimate Hacking Toolkit.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/CrackMapExec v4.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/CrackMapExec v4.0.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/GyoiThon.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/GyoiThon.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/OWASP SecureTea Tool Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/OWASP SecureTea Tool Project.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/Prowler - Cluster Network Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/Prowler - Cluster Network Scanner.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/PyExfil.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/PyExfil.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/QR Safety Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/QR Safety Scanner.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2018/RouterSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/RouterSploit.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/Trape_ The Phishing Evolution.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/Trape_ The Phishing Evolution.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/UserLine.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/UserLine.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/Zeus - AWS Auditing & Hardening Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/Zeus - AWS Auditing & Hardening Tool.json -------------------------------------------------------------------------------- /tools/regions/Asia/2018/puzzCode Make Backdoors Great Again!.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2018/puzzCode Make Backdoors Great Again!.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/DaaS_ Decompilation as a Service.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/DaaS_ Decompilation as a Service.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/Maltego_ FullContact.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/Maltego_ FullContact.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/NFC Scrambler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/NFC Scrambler.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2019/RTS_ Real Time Scrapper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/RTS_ Real Time Scrapper.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/Squatm3gator_ 360° Cybersquatting.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/Squatm3gator_ 360° Cybersquatting.json -------------------------------------------------------------------------------- /tools/regions/Asia/2019/VoIP Wireshark Attack-Defense Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2019/VoIP Wireshark Attack-Defense Toolkit.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/DFEX.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/DFEX.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/MalViz.ai.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/MalViz.ai.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/Maltego - Host.io.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/Maltego - Host.io.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/ModSecurity 3.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/ModSecurity 3.0.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/Nethive Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/Nethive Project.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/OWASP Nettacker.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/OWASP Nettacker.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/OWASP Python Honeypot.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/OWASP Python Honeypot.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/Phishing Simulation Assessment.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/Phishing Simulation Assessment.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2020/USB Controlled Stress Test Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/USB Controlled Stress Test Tool.json -------------------------------------------------------------------------------- /tools/regions/Asia/2020/Wi-Fi Access Point Rootkits.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2020/Wi-Fi Access Point Rootkits.json -------------------------------------------------------------------------------- /tools/regions/Asia/2021/Adversarial Threat Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2021/Adversarial Threat Detector.json -------------------------------------------------------------------------------- /tools/regions/Asia/2021/Empire_ Post-Exploitation Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2021/Empire_ Post-Exploitation Framework.json -------------------------------------------------------------------------------- /tools/regions/Asia/2021/KICS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2021/KICS.json -------------------------------------------------------------------------------- /tools/regions/Asia/2021/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2021/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2021/Red Kube.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2021/Red Kube.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/C0deVari4nt.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/C0deVari4nt.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Hayabusa.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Hayabusa.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/KNX Bus Dump.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/KNX Bus Dump.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Lupo_ Malware IOC Extractor.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Lupo_ Malware IOC Extractor.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Mobile App API Penetration Platform.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Mobile App API Penetration Platform.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Node Security Shield.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Node Security Shield.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Rate Unlimiter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Rate Unlimiter.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/TMoC_ Threat Modeler on Chain.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/TMoC_ Threat Modeler on Chain.json -------------------------------------------------------------------------------- /tools/regions/Asia/2022/Telegrip Forensic Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2022/Telegrip Forensic Tool.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/APKHunt _ OWASP MASVS Static Analyzer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/APKHunt _ OWASP MASVS Static Analyzer.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/Deepfake Detection with Faceless.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/Deepfake Detection with Faceless.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/ICS Forensics Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/ICS Forensics Tool.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/KICS - Your IaC Secure Now!.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/KICS - Your IaC Secure Now!.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/KernelGoat.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/KernelGoat.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/N3XT G3N WAF 2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/N3XT G3N WAF 2.0.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/Nightingale_ Docker for Pentesters.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/Nightingale_ Docker for Pentesters.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/PoC Attack Against Flying Drone.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/PoC Attack Against Flying Drone.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/Post-Quantum Cryptography Library.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/Post-Quantum Cryptography Library.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/Purple Knight.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/Purple Knight.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2023/Remove-Signature.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/Remove-Signature.json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/SCodeScanner (SourceCodeScanner).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/SCodeScanner (SourceCodeScanner).json -------------------------------------------------------------------------------- /tools/regions/Asia/2023/tty2web.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2023/tty2web.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/AI Wargame (Arsenal Lab).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/AI Wargame (Arsenal Lab).json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/AceTheGame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/AceTheGame.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Automated Audit Simulation.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Automated Audit Simulation.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/BinderAPI Scanner & BASS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/BinderAPI Scanner & BASS.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/BugHog.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/BugHog.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/CF-Hero.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/CF-Hero.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Catsniffer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Catsniffer.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/CloudSec Navigator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/CloudSec Navigator.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Deceptively Adaptive Honey Net (dahn).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Deceptively Adaptive Honey Net (dahn).json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/DefaceIntel-Visionary.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/DefaceIntel-Visionary.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/EMBA – From firmware to exploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/EMBA – From firmware to exploit.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Genzai - The IoT Security Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Genzai - The IoT Security Toolkit.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/MITRE ATTACK FLOW Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/MITRE ATTACK FLOW Detector.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Mantis - Asset Discovery at Scale.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Mantis - Asset Discovery at Scale.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/Nightingale_ Docker for Pentesters.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/Nightingale_ Docker for Pentesters.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/PASTEBOMB.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/PASTEBOMB.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/R0fuzz.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/R0fuzz.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/README.md -------------------------------------------------------------------------------- /tools/regions/Asia/2024/The Go-Exploit Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/The Go-Exploit Framework.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/ZANSIN.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/ZANSIN.json -------------------------------------------------------------------------------- /tools/regions/Asia/2024/exploitdb-images.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2024/exploitdb-images.json -------------------------------------------------------------------------------- /tools/regions/Asia/2025/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Asia/2025/README.md -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Attack & Defence AppSec Wargame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Attack & Defence AppSec Wargame.json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/MAD Goat Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/MAD Goat Project.json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Mitre Attack Flow Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Mitre Attack Flow Detector.json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Mitre Attack Technique Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Mitre Attack Technique Detector.json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Network Monitoring Tools for macOS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Network Monitoring Tools for macOS.json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/README.md -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Slim (Toolkit).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Slim (Toolkit).json -------------------------------------------------------------------------------- /tools/regions/Canada/2023/Windows On ARM Rootkit Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2023/Windows On ARM Rootkit Detector.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/3P Data Risk Metric (3PDRM).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/3P Data Risk Metric (3PDRM).json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/AI Wargame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/AI Wargame.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/AVSniper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/AVSniper.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/Blackdagger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/Blackdagger.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/CloudPrivs.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/CloudPrivs.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/Cyber Arsenal47.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/Cyber Arsenal47.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/KnowsMore.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/KnowsMore.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/Mythic.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/Mythic.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/NopEmulator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/NopEmulator.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/R0fuzz_ A Collaborative Fuzzer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/R0fuzz_ A Collaborative Fuzzer.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/README.md -------------------------------------------------------------------------------- /tools/regions/Canada/2024/ShellSilo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/ShellSilo.json -------------------------------------------------------------------------------- /tools/regions/Canada/2024/Veip_Gen.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Canada/2024/Veip_Gen.json -------------------------------------------------------------------------------- /tools/regions/Europe/2014/Bluebox-ng.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2014/Bluebox-ng.json -------------------------------------------------------------------------------- /tools/regions/Europe/2014/Lights Off Hardware Demo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2014/Lights Off Hardware Demo.json -------------------------------------------------------------------------------- /tools/regions/Europe/2014/NAFT Online.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2014/NAFT Online.json -------------------------------------------------------------------------------- /tools/regions/Europe/2014/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2014/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2014/ZAP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2014/ZAP.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Android InsecureBank.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Android InsecureBank.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Credmap_ The Credential Mapper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Credmap_ The Credential Mapper.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/D1c0m-X2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/D1c0m-X2.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Dockscan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Dockscan.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Dvcs-Ripper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Dvcs-Ripper.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/From XSS to RCE 20.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/From XSS to RCE 20.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/IntelMQ.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/IntelMQ.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Jack.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Jack.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Nishang - Tracking A Windows User.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Nishang - Tracking A Windows User.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/OWASP Security Knowledge Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/OWASP Security Knowledge Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/Panoptic.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/Panoptic.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2015/VirusTotal.com.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/VirusTotal.com.json -------------------------------------------------------------------------------- /tools/regions/Europe/2015/VolatilityBot.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2015/VolatilityBot.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/DeepViolet TLS_SSL Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/DeepViolet TLS_SSL Scanner.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/Firmware Analysis Toolkit (FAT).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/Firmware Analysis Toolkit (FAT).json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/From XSS to RCE 2.5.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/From XSS to RCE 2.5.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/Nmap on Android.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/Nmap on Android.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/OWASP CSRFGuard.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/OWASP CSRFGuard.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/OWASP ZSC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/OWASP ZSC.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/PowerMemory.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/PowerMemory.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2016/WarBerryPi.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/WarBerryPi.json -------------------------------------------------------------------------------- /tools/regions/Europe/2016/Yaps.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2016/Yaps.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/2FAssassin.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/2FAssassin.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/CERNE - Open IDS Platform.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/CERNE - Open IDS Platform.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/DET (Data Exfiltration Toolkit).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/DET (Data Exfiltration Toolkit).json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/DataSploit - OSINT Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/DataSploit - OSINT Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/FruityC2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/FruityC2.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/LogFeeder.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/LogFeeder.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/ModSecurity 3.0.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/ModSecurity 3.0.0.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/NG-NetMS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/NG-NetMS.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/OWASP ZAP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/OWASP ZAP.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/Objection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/Objection.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/OpenSCAP and SCAP Security Guide.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/OpenSCAP and SCAP Security Guide.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2017/Reflector - Burp Suite Extension.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/Reflector - Burp Suite Extension.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/Seccubus.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/Seccubus.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/Tinfoleak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/Tinfoleak.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/UAC-A-Mola.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/UAC-A-Mola.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/VirusBay - Don't be Afraid to Ask.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/VirusBay - Don't be Afraid to Ask.json -------------------------------------------------------------------------------- /tools/regions/Europe/2017/XSSER - From XSS to RCE 2.75.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2017/XSSER - From XSS to RCE 2.75.json -------------------------------------------------------------------------------- /tools/regions/Europe/2018/CCAT_ Cisco Config Analysis Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/CCAT_ Cisco Config Analysis Tool.json -------------------------------------------------------------------------------- /tools/regions/Europe/2018/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2018/Squatm3_ Cybersquatting Made Easy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/Squatm3_ Cybersquatting Made Easy.json -------------------------------------------------------------------------------- /tools/regions/Europe/2018/VirusTotal Graph_ Investigation.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/VirusTotal Graph_ Investigation.json -------------------------------------------------------------------------------- /tools/regions/Europe/2018/XSSER_ From XSS to RCE 3.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/XSSER_ From XSS to RCE 3.0.json -------------------------------------------------------------------------------- /tools/regions/Europe/2018/iBombShell_ Dynamic Remote Shell.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2018/iBombShell_ Dynamic Remote Shell.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Automatic API Attack Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Automatic API Attack Tool.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/DSInternals PowerShell Module.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/DSInternals PowerShell Module.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Docker Security Playground.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Docker Security Playground.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Drone Hacking with DroneSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Drone Hacking with DroneSploit.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/DumpTheGit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/DumpTheGit.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/FruityDC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/FruityDC.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/HomePwn.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/HomePwn.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/IotSecFuzz_ Security Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/IotSecFuzz_ Security Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Octopus_ Pre-operation C2 Server.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Octopus_ Pre-operation C2 Server.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Omniscient_ Lets Map Your Network.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Omniscient_ Lets Map Your Network.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2019/RansomCoin.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/RansomCoin.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/Sigma Hunting App for Splunk.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/Sigma Hunting App for Splunk.json -------------------------------------------------------------------------------- /tools/regions/Europe/2019/TapIt_ SMS Phishing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2019/TapIt_ SMS Phishing Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2020/0365Squatting.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/0365Squatting.json -------------------------------------------------------------------------------- /tools/regions/Europe/2020/BLE hardware-less hackme.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/BLE hardware-less hackme.json -------------------------------------------------------------------------------- /tools/regions/Europe/2020/C2 Matrix.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/C2 Matrix.json -------------------------------------------------------------------------------- /tools/regions/Europe/2020/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2020/SnitchDNS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/SnitchDNS.json -------------------------------------------------------------------------------- /tools/regions/Europe/2020/Telfhash_ Hunting IoT elves.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2020/Telfhash_ Hunting IoT elves.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/DejaVu ++.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/DejaVu ++.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/Dependency Combobulator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/Dependency Combobulator.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/HazProne.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/HazProne.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/In0ri.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/In0ri.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/Mobile Malware Mimicking Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/Mobile Malware Mimicking Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/Packet Carving for SATCOMs Hackers.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/Packet Carving for SATCOMs Hackers.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/Pentest Collaboration Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/Pentest Collaboration Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/PyGoat.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/PyGoat.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2021/RPC-FireWall.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/RPC-FireWall.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/RedHerd Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/RedHerd Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/SMBeagle_ SMB Share Hunter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/SMBeagle_ SMB Share Hunter.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/SMERSH.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/SMERSH.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/UART Brute Forcing.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/UART Brute Forcing.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/Wireshark Forensics Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/Wireshark Forensics Toolkit.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/iKy – OSINT TOOL.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/iKy – OSINT TOOL.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/on the fly.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/on the fly.json -------------------------------------------------------------------------------- /tools/regions/Europe/2021/pwnSpoof.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2021/pwnSpoof.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/BlueMap.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/BlueMap.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/Defascan_ Defacement Scan and Alert.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/Defascan_ Defacement Scan and Alert.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/Drone Threats and Countermeasures.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/Drone Threats and Countermeasures.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/Exegol.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/Exegol.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/Extensible Azure Security Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/Extensible Azure Security Tool.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/HazProne_ Cloud Security Ed.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/HazProne_ Cloud Security Ed.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/MI-X - Am I Exploitable_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/MI-X - Am I Exploitable_.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/Mimicry_ An Active Deception Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/Mimicry_ An Active Deception Tool.json -------------------------------------------------------------------------------- /tools/regions/Europe/2022/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2022/hacking tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2022/hacking tools.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Ares.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Ares.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/BlueHound.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/BlueHound.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/CATSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/CATSploit.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Docker Exploitation Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Docker Exploitation Framework.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/HardeningMeter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/HardeningMeter.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Malicious NFTs.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Malicious NFTs.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Mantis - Asset Discovery at Scale.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Mantis - Asset Discovery at Scale.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Mitre Attack Flow Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Mitre Attack Flow Detector.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/Octopii v2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/Octopii v2.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/OpenSecDevOps (OSDO).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/OpenSecDevOps (OSDO).json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2023/YAWNING-TITAN.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/YAWNING-TITAN.json -------------------------------------------------------------------------------- /tools/regions/Europe/2023/promptmap.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2023/promptmap.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/ACVTool 2024 MultiDex.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/ACVTool 2024 MultiDex.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/AI Wargame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/AI Wargame.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Blackdagger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Blackdagger.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Clear NDR - Community.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Clear NDR - Community.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Genzai - The IoT Security Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Genzai - The IoT Security Toolkit.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/GoatPen_ Hack, Hone, Harden.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/GoatPen_ Hack, Hone, Harden.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Grappling for Evil in the Cloud.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Grappling for Evil in the Cloud.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Kitsune_ One C2 to control them all.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Kitsune_ One C2 to control them all.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/MPT_ Pentest In Action!.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/MPT_ Pentest In Action!.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/MaskerLogger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/MaskerLogger.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Mothra_ A Ghidra EVM Extension.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Mothra_ A Ghidra EVM Extension.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Penelope shell handler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Penelope shell handler.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/README.md -------------------------------------------------------------------------------- /tools/regions/Europe/2024/Secret Magpie.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/Secret Magpie.json -------------------------------------------------------------------------------- /tools/regions/Europe/2024/level_up! _ Web3 Security WarGames.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/Europe/2024/level_up! _ Web3 Security WarGames.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0000_tool_0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0000_tool_0.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0001_tool_1.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0001_tool_1.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0002_tool_2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0002_tool_2.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0003_tool_3.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0003_tool_3.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0004_tool_4.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0004_tool_4.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0005_tool_5.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0005_tool_5.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0006_tool_6.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0006_tool_6.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0007_tool_7.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0007_tool_7.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0008_tool_8.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0008_tool_8.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0009_tool_9.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0009_tool_9.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0010_tool_10.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0010_tool_10.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0011_tool_11.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0011_tool_11.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0012_tool_12.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0012_tool_12.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0013_tool_13.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0013_tool_13.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0014_tool_14.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0014_tool_14.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0015_tool_15.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0015_tool_15.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0016_tool_16.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0016_tool_16.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0017_tool_17.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0017_tool_17.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0018_tool_18.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0018_tool_18.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0019_tool_19.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0019_tool_19.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0020_tool_20.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0020_tool_20.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/0021_tool_21.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/0021_tool_21.json -------------------------------------------------------------------------------- /tools/regions/MEA/2024/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/MEA/2024/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2013/Binfuzz.js.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Binfuzz.js.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Dalvik Inspector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Dalvik Inspector.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/De-Cloak.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/De-Cloak.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Drozer (formerly known as Mercury).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Drozer (formerly known as Mercury).json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Dude, WTF in my car_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Dude, WTF in my car_.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/FSFlow.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/FSFlow.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/HTExploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/HTExploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/HackRF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/HackRF.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/HookME.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/HookME.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Invoke-ReflectivePEInjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Invoke-ReflectivePEInjection.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/JMSDigger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/JMSDigger.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Kfuzz.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Kfuzz.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Lair.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Lair.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Mandiant Redline.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Mandiant Redline.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/OWASP Broken Web Applications VM.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/OWASP Broken Web Applications VM.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/OWASP Xenotix XSS Exploit Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/OWASP Xenotix XSS Exploit Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/PyPTP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/PyPTP.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/RAFT 3.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/RAFT 3.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2013/Registry Inspector Forensics (RIF).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Registry Inspector Forensics (RIF).json -------------------------------------------------------------------------------- /tools/regions/USA/2013/SPARTY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/SPARTY.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/ShellNoob.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/ShellNoob.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/ShinoBOT_ShinoC2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/ShinoBOT_ShinoC2.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Smartphone Pentest Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Smartphone Pentest Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Social-Engineer Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Social-Engineer Toolkit.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/SocialKlepto.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/SocialKlepto.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Sphere of Influence 3.2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Sphere of Influence 3.2.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/The cat's meow.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/The cat's meow.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/ThunderCell.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/ThunderCell.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/TinyLane.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/TinyLane.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Triana.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Triana.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/VScan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/VScan.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Vega.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Vega.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/WATOBO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/WATOBO.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/WebVerify.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/WebVerify.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/Xenotix xBOT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/Xenotix xBOT.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/g0tbeEF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/g0tbeEF.json -------------------------------------------------------------------------------- /tools/regions/USA/2013/iocwriter_11.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2013/iocwriter_11.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Android Device Testing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Android Device Testing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Automated Memory Analysis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Automated Memory Analysis.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/BReWSki (Burp Rhino Web Scanner).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/BReWSki (Burp Rhino Web Scanner).json -------------------------------------------------------------------------------- /tools/regions/USA/2014/BeEF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/BeEF.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/CHIPSEC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/CHIPSEC.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Cynomix.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Cynomix.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Dependency-Check.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Dependency-Check.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Dradis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Dradis.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/FSExploitMe.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/FSExploitMe.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Filibuster - Filtering Testing Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Filibuster - Filtering Testing Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Immunant Compiler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Immunant Compiler.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Impacket.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Impacket.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/JTAGulator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/JTAGulator.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Maltrieve.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Maltrieve.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Melkor - An ELF File Format Fuzzer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Melkor - An ELF File Format Fuzzer.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/ModSecurity.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/ModSecurity.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Morning Catch - Phishing Industries.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Morning Catch - Phishing Industries.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/MozDef the Mozilla Defense Platform.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/MozDef the Mozilla Defense Platform.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/NFCulT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/NFCulT.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/OWASP PCI Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/OWASP PCI Toolkit.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/OWASP Zed Attack Proxy (ZAP).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/OWASP Zed Attack Proxy (ZAP).json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Oops, RFIDid It Again.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Oops, RFIDid It Again.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/PowerSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/PowerSploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Praeda.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Praeda.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/ProxyMe.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/ProxyMe.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2014/Rickmote Controller.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Rickmote Controller.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/SecureScan SaaS Free Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/SecureScan SaaS Free Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/ShinoBOT Suite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/ShinoBOT Suite.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Smartphone Pen-Test Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Smartphone Pen-Test Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Snoopy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Snoopy.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Spotlight Inspector - OSX Forensics.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Spotlight Inspector - OSX Forensics.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Taintless.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Taintless.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/TriForce ANJP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/TriForce ANJP.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Veil-Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Veil-Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Volatility Framework 2.4.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Volatility Framework 2.4.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/WhatsApp Privacy Guard.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/WhatsApp Privacy Guard.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/Zig Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/Zig Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/ZitMo NoM.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/ZitMo NoM.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/iSpy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/iSpy.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/ice-hole.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/ice-hole.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/reGeorg.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/reGeorg.json -------------------------------------------------------------------------------- /tools/regions/USA/2014/w3af_ Web Security Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2014/w3af_ Web Security Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Backdoor Factory (BDF) and BDFProxy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Backdoor Factory (BDF) and BDFProxy.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Bearded.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Bearded.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Breachego.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Breachego.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Burp-hash.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Burp-hash.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/CTF Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/CTF Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/CapTipper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/CapTipper.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Chellam.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Chellam.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/CuckooSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/CuckooSploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/D1c0m-X.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/D1c0m-X.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Damn Vulnerable iOS App (DVIA).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Damn Vulnerable iOS App (DVIA).json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Digital Disease Tracking Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Digital Disease Tracking Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Dradis Framework 3.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Dradis Framework 3.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/ElastAlert.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/ElastAlert.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Exploit Pack.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Exploit Pack.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/FindSecurityBugs.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/FindSecurityBugs.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Heybe - Pentest Automation Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Heybe - Pentest Automation Toolkit.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Intrigue.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Intrigue.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Kautilya.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Kautilya.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Linux-Inject.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Linux-Inject.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Lynis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Lynis.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/MITMf.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/MITMf.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Mana.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Mana.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Nishang - The Black Hat Version.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Nishang - The Black Hat Version.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Noriben.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Noriben.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Nsearch.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Nsearch.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/OSXCollector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/OSXCollector.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/OWASP Broken Web Applications VM v12.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/OWASP Broken Web Applications VM v12.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Objective-Sees OS X Security Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Objective-Sees OS X Security Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Openioc_Scan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Openioc_Scan.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/PEStudio.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/PEStudio.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Preeny.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Preeny.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2015/Reissue Request Scripter (Burp Plugin).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Reissue Request Scripter (Burp Plugin).json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Rudra - The Destroyer of Evil.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Rudra - The Destroyer of Evil.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/SAMLyze.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/SAMLyze.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/SecLists.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/SecLists.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/SpeedPhishing Framework (SPF).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/SpeedPhishing Framework (SPF).json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Sphinx.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Sphinx.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/Sqlchop.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/Sqlchop.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/TARDIS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/TARDIS.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/The Volatility Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/The Volatility Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/TriForce.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/TriForce.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/WATOBO - The WebApplication ToolBox.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/WATOBO - The WebApplication ToolBox.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/WireEdit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/WireEdit.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/YARD Stick One.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/YARD Stick One.json -------------------------------------------------------------------------------- /tools/regions/USA/2015/peepdf.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2015/peepdf.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/.NET Security Guard.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/.NET Security Guard.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/A Black Path Toward The Sun.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/A Black Path Toward The Sun.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Aktaion.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Aktaion.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Android-InsecureBankv2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Android-InsecureBankv2.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/AndroidTamer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/AndroidTamer.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/AppMon.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/AppMon.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ Aktaion.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ Aktaion.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ CAN Badger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ CAN Badger.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ ChipWhisperer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ ChipWhisperer.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ CrackMapExec.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ CrackMapExec.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ FakeNet-NG.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ FakeNet-NG.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ Faraday.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ Faraday.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ SIEMonster.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ SIEMonster.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ ShinoBOT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ ShinoBOT.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Arsenal Theater Demo_ Subgraph OS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Arsenal Theater Demo_ Subgraph OS.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/BinProxy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/BinProxy.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/BloodHound.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/BloodHound.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Brosec.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Brosec.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Browser Exploitation Framework (BeEF).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Browser Exploitation Framework (BeEF).json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Burp Extension for Non-HTTP Traffic.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Burp Extension for Non-HTTP Traffic.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/BurpBUddy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/BurpBUddy.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/CAN Badger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/CAN Badger.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Certbot.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Certbot.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/CrackMapExec.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/CrackMapExec.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Cuckoodroid 2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Cuckoodroid 2.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/DET.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/DET.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/DataSploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/DataSploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Dradis Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Dradis Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Droid-FF_ Android Fuzzing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Droid-FF_ Android Fuzzing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Ebowla.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Ebowla.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Elastic Handler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Elastic Handler.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Enumall - The Ultimate Subdomain Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Enumall - The Ultimate Subdomain Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/FLOSS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/FLOSS.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/FakeNet-NG.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/FakeNet-NG.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Faraday.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Faraday.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/FingerPrinTLS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/FingerPrinTLS.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/HL7deep.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/HL7deep.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Halcyon.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Halcyon.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Highway to the Danger Drone.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Highway to the Danger Drone.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/HoneyPy & HoneyDB.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/HoneyPy & HoneyDB.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/King Phisher.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/King Phisher.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Koodous.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Koodous.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Kung Fu Malware.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Kung Fu Malware.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/LAMMA.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/LAMMA.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/LOG-MD.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/LOG-MD.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Maltego VirusTotal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Maltego VirusTotal.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/NetDB - The Network Database Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/NetDB - The Network Database Project.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/NetNeedle.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/NetNeedle.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/NetSec-Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/NetSec-Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/OBJECTIVE-SEE'S OS X SECURITY TOOLS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/OBJECTIVE-SEE'S OS X SECURITY TOOLS.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Otaku.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Otaku.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2016/Rainmap lite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Rainmap lite.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/SIEMonster.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/SIEMonster.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Scout2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Scout2.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Shevirah.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Shevirah.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/ShinoBOT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/ShinoBOT.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/SkyPhenomena.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/SkyPhenomena.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Subgraph OS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Subgraph OS.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/The Pappy Proxy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/The Pappy Proxy.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/ThreadFix.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/ThreadFix.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Threat Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Threat Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/Voyeur.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/Voyeur.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/WALB (Wireless Attack Launch Box).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/WALB (Wireless Attack Launch Box).json -------------------------------------------------------------------------------- /tools/regions/USA/2016/WATOBO - The Web Application TOol BOx.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/WATOBO - The Web Application TOol BOx.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/autoDANE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/autoDANE.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/eXpose.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/eXpose.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/gopassivedns.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/gopassivedns.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/myBFF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/myBFF.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/pDNSego.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/pDNSego.json -------------------------------------------------------------------------------- /tools/regions/USA/2016/rastrea2r.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2016/rastrea2r.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/AARDVARK AND REPOKID.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/AARDVARK AND REPOKID.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/ANSWERING WHEN_WHERE_WHO IS MY INSIDER.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/ANSWERING WHEN_WHERE_WHO IS MY INSIDER.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/ASSIMILATOR.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/ASSIMILATOR.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/AVET - AntiVirus Evasion Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/AVET - AntiVirus Evasion Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Android Tamer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Android Tamer.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/BINGREP.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/BINGREP.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/BLOODHOUND 1.3 - ARSENAL THEATER DEMO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/BLOODHOUND 1.3 - ARSENAL THEATER DEMO.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/BUILDING C2 ENVIRONMENTS WITH WARHORSE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/BUILDING C2 ENVIRONMENTS WITH WARHORSE.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/CSP AUDITOR.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/CSP AUDITOR.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/CUCKOODROID.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/CUCKOODROID.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/CUMULUS - A CLOUD EXPLOITATION TOOLKIT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/CUMULUS - A CLOUD EXPLOITATION TOOLKIT.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/CrackMapExec v4.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/CrackMapExec v4.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/DPAPI AND DPAPI-NG_ DECRYPTION TOOLKIT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/DPAPI AND DPAPI-NG_ DECRYPTION TOOLKIT.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Desenmascara.me.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Desenmascara.me.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/DiffDroid.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/DiffDroid.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/EAPHAMMER.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/EAPHAMMER.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/EGRESSION.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/EGRESSION.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/FLARE VM.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/FLARE VM.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/FTW_ FRAMEWORK FOR TESTING WAFS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/FTW_ FRAMEWORK FOR TESTING WAFS.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/GDB ENHANCED FEATURES (GEF).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/GDB ENHANCED FEATURES (GEF).json -------------------------------------------------------------------------------- /tools/regions/USA/2017/GIBBER SENSE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/GIBBER SENSE.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/GOFETCH.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/GOFETCH.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/HASHVIEW.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/HASHVIEW.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/HONEYPI.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/HONEYPI.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/HUNT_ THE BUG HUNTER'S BURP EXTENSION.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/HUNT_ THE BUG HUNTER'S BURP EXTENSION.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/ISTHISLEGIT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/ISTHISLEGIT.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/JACKIT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/JACKIT.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/KWETZA.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/KWETZA.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/LEVIATHAN FRAMEWORK.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/LEVIATHAN FRAMEWORK.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/LIMACHARLIE.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/LIMACHARLIE.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/MAILSNIPER.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/MAILSNIPER.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/NOPE PROXY (NON-HTTP PROXY EXTENSION).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/NOPE PROXY (NON-HTTP PROXY EXTENSION).json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Needle.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Needle.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/PyMultiTor.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/PyMultiTor.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/RATTLER.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/RATTLER.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2017/SECURITY MONKEY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/SECURITY MONKEY.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/SETH.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/SETH.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/SWEET SECURITY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/SWEET SECURITY.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Serpico.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Serpico.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Tintorera_ Source Code Intelligence.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Tintorera_ Source Code Intelligence.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/WATOBO - The Web Application Toolbox.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/WATOBO - The Web Application Toolbox.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/WSSIP_ A WEBSOCKET MANIPULATION PROXY.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/WSSIP_ A WEBSOCKET MANIPULATION PROXY.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/Yasuo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/Yasuo.json -------------------------------------------------------------------------------- /tools/regions/USA/2017/_HACKER MODE_ FOR AMAZON ALEXA(TM).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2017/_HACKER MODE_ FOR AMAZON ALEXA(TM).json -------------------------------------------------------------------------------- /tools/regions/USA/2018/ADA_ Android Dynamic Analysis Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/ADA_ Android Dynamic Analysis Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/ADRecon_ Active Directory Recon.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/ADRecon_ Active Directory Recon.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Armory.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Armory.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/BLE CTF Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/BLE CTF Project.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/BTA.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/BTA.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/BloodHound 1.5.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/BloodHound 1.5.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Bro_ Do You Bro_ Beginner to Expert.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Bro_ Do You Bro_ Beginner to Expert.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/ChipWhisperer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/ChipWhisperer.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/DSP_ Docker Security Playground.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/DSP_ Docker Security Playground.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Damn Vulnerable iOS App_ Swift Edition.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Damn Vulnerable iOS App_ Swift Edition.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/DataSploit 2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/DataSploit 2.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Deep Exploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Deep Exploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/EKTotal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/EKTotal.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/LogonTracer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/LogonTracer.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/MQTT-PWN_ Your IoT Swiss-Army Knife.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/MQTT-PWN_ Your IoT Swiss-Army Knife.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/MaliceIO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/MaliceIO.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/OWASP Dependency-Check.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/OWASP Dependency-Check.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/OWASP JoomScan Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/OWASP JoomScan Project.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/OWASP Offensive Web Testing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/OWASP Offensive Web Testing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Objective-See's MacOS Security Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Objective-See's MacOS Security Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/OpticSpy_ Finding Data in Light Waves.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/OpticSpy_ Finding Data in Light Waves.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Puma Scan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Puma Scan.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2018/SimpleRisk_ ARSENAL THEATER DEMO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/SimpleRisk_ ARSENAL THEATER DEMO.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/Snake_ The Malware Storage Zoo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/Snake_ The Malware Storage Zoo.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/TROMMEL - ARSENAL THEATER DEMO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/TROMMEL - ARSENAL THEATER DEMO.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/ThreatPlaybook.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/ThreatPlaybook.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/TumbleRF_ RF Fuzzing Made Easy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/TumbleRF_ RF Fuzzing Made Easy.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/V2X Validation Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/V2X Validation Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/WarBerryPi - ARSENAL THEATER DEMO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/WarBerryPi - ARSENAL THEATER DEMO.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/ZigDiggity_ ZigBee Pentest Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/ZigDiggity_ ZigBee Pentest Toolkit.json -------------------------------------------------------------------------------- /tools/regions/USA/2018/boofuzz.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2018/boofuzz.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/AVET_ AntiVirus Evasion Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/AVET_ AntiVirus Evasion Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/CSF_ Container Security Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/CSF_ Container Security Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/CertPivot_ Infra-Chaining + Cert-Check.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/CertPivot_ Infra-Chaining + Cert-Check.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Dolos Cloak_ Your NAC Can't See This.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Dolos Cloak_ Your NAC Can't See This.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/EventList.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/EventList.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Koadic_ Two Years of Mischief.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Koadic_ Two Years of Mischief.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/LMYN_ Let's Map Your Network.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/LMYN_ Let's Map Your Network.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/LoRaWAN Auditing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/LoRaWAN Auditing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/MALBOXES.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/MALBOXES.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Mr.SIP_ SIP-Based Audit & Attack Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Mr.SIP_ SIP-Based Audit & Attack Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Objection_ Runtime Mobile Exploration.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Objection_ Runtime Mobile Exploration.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/PowerShell-RAT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/PowerShell-RAT.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2019/RWDD_ Remote Web Deface Detection Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/RWDD_ Remote Web Deface Detection Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/SPF_ SpeedPhishing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/SPF_ SpeedPhishing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/SimpleRisk GRC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/SimpleRisk GRC.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Smalien.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Smalien.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/Splunk Threat Hunting Application.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/Splunk Threat Hunting Application.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/The Air-Gap Malware of X-Sploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/The Air-Gap Malware of X-Sploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/The Go Reverse Engineering Tool Kit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/The Go Reverse Engineering Tool Kit.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/WIG_ Wi-Fi Information Gathering.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/WIG_ Wi-Fi Information Gathering.json -------------------------------------------------------------------------------- /tools/regions/USA/2019/barq_ The AWS Post-Exploitation Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2019/barq_ The AWS Post-Exploitation Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/ATT&CK Simulator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/ATT&CK Simulator.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/ATTPwn.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/ATTPwn.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/AutoGadgetFS_ USB testing made easy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/AutoGadgetFS_ USB testing made easy.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/AutoRDPwn_ The Shadow Attack Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/AutoRDPwn_ The Shadow Attack Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/BlueRepli Plus.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/BlueRepli Plus.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Botnet Simulation Framework (BSF).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Botnet Simulation Framework (BSF).json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Covenant_ .NET Command and Control.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Covenant_ .NET Command and Control.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/DeepSea Phishing Gear.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/DeepSea Phishing Gear.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/FuzzCube.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/FuzzCube.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Gargamel.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Gargamel.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/JVMXRay.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/JVMXRay.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Kouba_ Industrial Pentesting.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Kouba_ Industrial Pentesting.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/MUD-Visualizer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/MUD-Visualizer.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Mobile Security Framework - MobSF.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Mobile Security Framework - MobSF.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Overlord_ Red Teaming Automation.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Overlord_ Red Teaming Automation.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2020/ROADtools and ROADrecon.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/ROADtools and ROADrecon.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/Stantinko deobfuscation arsenal.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/Stantinko deobfuscation arsenal.json -------------------------------------------------------------------------------- /tools/regions/USA/2020/macOS Bluetooth Analysis Suite (mBAS).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2020/macOS Bluetooth Analysis Suite (mBAS).json -------------------------------------------------------------------------------- /tools/regions/USA/2021/All-Purpose Remote Access Trojan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/All-Purpose Remote Access Trojan.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Arsenal Reception.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Arsenal Reception.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Attack Surface Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Attack Surface Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Cloud Katana.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Cloud Katana.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Cloud Sniper.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Cloud Sniper.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Cyber Weapon Range.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Cyber Weapon Range.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Find Security Bugs.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Find Security Bugs.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/InQL_ Introspection GraphQL Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/InQL_ Introspection GraphQL Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Kraker.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Kraker.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Lazyrecon v2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Lazyrecon v2.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Merlin.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Merlin.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/NovAttack.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/NovAttack.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/Packet Sender.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Packet Sender.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2021/Solitude_ A Privacy Analysis Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/Solitude_ A Privacy Analysis Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/The WiFi Kraken Lite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/The WiFi Kraken Lite.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/USBsamurai_ One Cable to Pwn'em All.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/USBsamurai_ One Cable to Pwn'em All.json -------------------------------------------------------------------------------- /tools/regions/USA/2021/trapfuzzer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2021/trapfuzzer.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Adhrit_ Android Security Suite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Adhrit_ Android Security Suite.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Amini Project.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Amini Project.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Badrats_ Initial Access Made Easy.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Badrats_ Initial Access Made Easy.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/CASPR - Code Trust Audit Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/CASPR - Code Trust Audit Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Exploiting & Securing Trains.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Exploiting & Securing Trains.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/FACT 4.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/FACT 4.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Faceless - Deepfake Detection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Faceless - Deepfake Detection.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Ghostwriter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Ghostwriter.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/HazProne _ Cloud Hacking.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/HazProne _ Cloud Hacking.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/IR(Inreared) BadUSB attack.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/IR(Inreared) BadUSB attack.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/LATMA - lateral movement analyzer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/LATMA - lateral movement analyzer.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/MI-X (Am I Exploitable_)..json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/MI-X (Am I Exploitable_)..json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Objective-See's Mac Security Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Objective-See's Mac Security Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2022/ReconPal_ Leveraging NLP for Infosec.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/ReconPal_ Leveraging NLP for Infosec.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/SMBeagle.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/SMBeagle.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Sandbox Scryer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Sandbox Scryer.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/SharpSCCM.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/SharpSCCM.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/SimpleRisk.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/SimpleRisk.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/The Dependency Combobulator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/The Dependency Combobulator.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/The Mathematical Mesh.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/The Mathematical Mesh.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/The Metasploit Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/The Metasploit Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Vajra - Your Weapon To Cloud.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Vajra - Your Weapon To Cloud.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/Vehicle Control System.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/Vehicle Control System.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/What's new in reNgine_.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/What's new in reNgine_.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/WhiskeySAML and Friends.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/WhiskeySAML and Friends.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/bloodyAD.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/bloodyAD.json -------------------------------------------------------------------------------- /tools/regions/USA/2022/unblob.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2022/unblob.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Akto - Open Source API Security Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Akto - Open Source API Security Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/BloodHound 5.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/BloodHound 5.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Build Inspector Open Source.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Build Inspector Open Source.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/CASPR - Code Trust Auditing Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/CASPR - Code Trust Auditing Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Cloud AuthZ Trainer (CAZT).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Cloud AuthZ Trainer (CAZT).json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Damn Vulnerable Bank.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Damn Vulnerable Bank.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/EMBA – From firmware to exploit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/EMBA – From firmware to exploit.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Exegol_ Professional Hacking Setup.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Exegol_ Professional Hacking Setup.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/GCP Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/GCP Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/ICS Forensics Tools.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/ICS Forensics Tools.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Identity Threat Hunting with Kestrel.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Identity Threat Hunting with Kestrel.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/MORF - Mobile Reconnaissance Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/MORF - Mobile Reconnaissance Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Nekuda_ IDN-Squatting Detector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Nekuda_ IDN-Squatting Detector.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Network Monitoring Tools for macOS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Network Monitoring Tools for macOS.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/Pcapinator_ Rise of the PCAP Machines.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Pcapinator_ Rise of the PCAP Machines.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2023/Safe Scan&C2 Tool.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/Safe Scan&C2 Tool.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/SucoshScanny.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/SucoshScanny.json -------------------------------------------------------------------------------- /tools/regions/USA/2023/ThreatPatrol.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2023/ThreatPatrol.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/AI Wargame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/AI Wargame.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Blackdagger.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Blackdagger.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/BugHog.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/BugHog.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Gato.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Gato.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/GenAi VS Phishing.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/GenAi VS Phishing.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Hacking generative AI with PyRIT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Hacking generative AI with PyRIT.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/HardeningMeter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/HardeningMeter.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/LDAP Firewall.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/LDAP Firewall.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Lightgrep.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Lightgrep.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Living off the O365 land with powerpwn.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Living off the O365 land with powerpwn.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Moriarty.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Moriarty.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Nemesis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Nemesis.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Network Monitoring Tools for macOS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Network Monitoring Tools for macOS.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Network Threat Hunting with SELKS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Network Threat Hunting with SELKS.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/NimPlant.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/NimPlant.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/OSINT-Collector.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/OSINT-Collector.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Octopii v2.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Octopii v2.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Open Source LLM Security.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Open Source LLM Security.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/PinguCrew.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/PinguCrew.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Praeda-II.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Praeda-II.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2024/SCCMHunter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/SCCMHunter.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/Splunk Attack Range.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/Splunk Attack Range.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/The Metasploit Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/The Metasploit Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/TheAllCommander 2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/TheAllCommander 2.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/VishLine.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/VishLine.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/VivisectION.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/VivisectION.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/cloudgrep.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/cloudgrep.json -------------------------------------------------------------------------------- /tools/regions/USA/2024/inspectorGadget.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2024/inspectorGadget.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/AI Wargame.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/AI Wargame.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/ARC – Artifact Reuse Comparator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/ARC – Artifact Reuse Comparator.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/AWS CloudTrail Navigator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/AWS CloudTrail Navigator.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/AutoC.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/AutoC.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Blackbird.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Blackbird.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Chasing Your Tail NG.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Chasing Your Tail NG.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/CloudLens.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/CloudLens.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Decompiler for HarmonyOS NEXT.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Decompiler for HarmonyOS NEXT.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/DefectDojo OWASP Edition.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/DefectDojo OWASP Edition.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Dispatch_ Evasive Payload Delivery.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Dispatch_ Evasive Payload Delivery.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Dumpsieve.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Dumpsieve.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Dvora.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Dvora.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Ghost Scout - Phishing AI Agent.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Ghost Scout - Phishing AI Agent.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Glato_ GitLab Attack Toolkit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Glato_ GitLab Attack Toolkit.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/HoneyBee_ Misconfigured App Generator.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/HoneyBee_ Misconfigured App Generator.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Inlook Email Analysis.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Inlook Email Analysis.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/IronJump.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/IronJump.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Kubernetes Security Scanner.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Kubernetes Security Scanner.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/MORF – Mobile Reconnaissance Framework.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/MORF – Mobile Reconnaissance Framework.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Microsoft-Extractor-Suite.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Microsoft-Extractor-Suite.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Minino_ Multiband hacking now with GPS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Minino_ Multiband hacking now with GPS.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/MissionEvasion.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/MissionEvasion.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Nemesis 2.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Nemesis 2.0.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Nova Rule_ The Prompt Pattern Matching.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Nova Rule_ The Prompt Pattern Matching.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/OffensiveSwift.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/OffensiveSwift.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/ParseAndC 4.0 - The Final Cut.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/ParseAndC 4.0 - The Final Cut.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Peirates.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Peirates.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Penelope shell handler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Penelope shell handler.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Pentest Copilot_ Cursor for Pentesters.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Pentest Copilot_ Cursor for Pentesters.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/ProcessInjection.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/ProcessInjection.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Promptfoo.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Promptfoo.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/README.md -------------------------------------------------------------------------------- /tools/regions/USA/2025/Realtic.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Realtic.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Red AI Range (RAR).json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Red AI Range (RAR).json -------------------------------------------------------------------------------- /tools/regions/USA/2025/SAMLSmith.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/SAMLSmith.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/SCCMHunter.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/SCCMHunter.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/SHELLSILO.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/SHELLSILO.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/StegoScan.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/StegoScan.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/Volatility 3.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/Volatility 3.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/WebSocket Turbo Intruder.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/WebSocket Turbo Intruder.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/elfspirit.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/elfspirit.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/modernbertdos.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/modernbertdos.json -------------------------------------------------------------------------------- /tools/regions/USA/2025/rev.ng decompiler.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/UCYBERS/Awesome-Blackhat-Tools/HEAD/tools/regions/USA/2025/rev.ng decompiler.json --------------------------------------------------------------------------------