Simple reverse ICMP shell
CTF framework and exploit development library
Cobalt Strike team server password brute force tool
Android Remote Administration Tool
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
:book: For those who wanna learn Bash
The official Exploit Database repository
PowerSploit - A PowerShell Post-Exploitation Framework
Transparently tunnel your IP traffic through ICMP echo and reply packets.
Wiki-like CTF write-ups repository, maintained by the community. 2014
VMware Escape Exploit before VMware WorkStation 12.5.5
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.
Automated All-in-One OS command injection and exploitation tool.
PEDA - Python Exploit Development Assistance for GDB
A little tool to play with Windows security
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
Windows exploits, mostly precompiled.
A curated list of awesome Python frameworks, libraries, software and resources