Curated collection of essential tools, cheatsheets, and comprehensive resources
Comprehensive guide to online privacy and security. Learn about VPNs, encryption, secure messaging, anonymous browsing, and protecting your digital footprint.
Explore PrivacyYour Ultimate Pentest & Red Team Cheatsheets Hub. Comprehensive collection of curated resources, cheatsheets, and tools for security professionals, penetration testers, and red teamers.
Access ArsenalComprehensive web-based passive reconnaissance tools directory. Find the best tools for information gathering, domain enumeration, and OSINT research.
Start ReconComprehensive, well-organized directory of Open Source Intelligence (OSINT) tools, resources, and research materials. Centralized launcher for security researchers and OSINT enthusiasts.
Browse OSINTOpen Worldwide Application Security Project - Global nonprofit foundation dedicated to improving software security. Home of the famous OWASP Top 10, security testing guides, and hundreds of open-source security tools and projects trusted by developers worldwide.
Explore OWASPComprehensive project focused on securing Large Language Models and Generative AI applications. Includes LLM Top 10 risks, Threat Defense COMPASS, AI Red Teaming guides, and Agentic Security Initiative. Essential resource for AI/ML security professionals.
AI Security ResourcesComplete repository of 600+ penetration testing tools from Kali Linux. Browse tools by category including exploitation, forensics, wireless, web applications, and information gathering.
View ToolsExtensive repository of 2,870+ security tools for Arch Linux. Organized by category for penetration testing, forensics, reverse engineering, and malware analysis.
Explore BlackArchTop 125 network security tools curated by the Nmap Project. Features tools voted most useful by security professionals, including Nmap, Wireshark, Metasploit, and more.
Top Security ToolsCommunity-driven collection of offensive security tools. Searchable database of pentesting tools with descriptions, categories, and direct links to resources.
Browse OffSecCurated list of Unix binaries that can be used to bypass local security restrictions. Essential for privilege escalation and breaking out of restricted shells.
GTFO BinsLiving Off The Land Binaries, Scripts and Libraries. Windows binaries that can be abused by attackers to bypass application whitelisting and gain code execution.
View LOLBASCollection of online penetration testing tools. Includes subdomain finder, port scanner, vulnerability scanner, and other web-based security testing utilities.
Use ToolsMassive collection of awesome lists for hackers, pentesters, and security researchers. Includes tutorials, tools, CTF resources, security courses, and bug bounty platforms.
View on GitHubComprehensive collection of penetration testing resources, tools, and frameworks. Organized by category including network tools, web exploitation, wireless, and social engineering.
View on GitHubCurated list of awesome red team / red teaming resources. Covers adversary emulation, initial access, execution, persistence, privilege escalation, and lateral movement.
View on GitHubMassive list of useful payloads and bypasses for web application security. Includes SQL injection, XSS, command injection, SSRF, file upload, and authentication bypass techniques.
View on GitHub