Project Name | Stars | Downloads | Repos Using This | Packages Using This | Most Recent Commit | Total Releases | Latest Release | Open Issues | License | Language |
---|---|---|---|---|---|---|---|---|---|---|
The Book Of Secret Knowledge | 107,418 | 15 days ago | 49 | mit | ||||||
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more. | ||||||||||
Awesome Hacking | 69,405 | 2 months ago | 27 | cc0-1.0 | ||||||
A collection of various awesome lists for hackers, pentesters and security researchers | ||||||||||
Awesome Awesomeness | 30,458 | 2 months ago | 30 | Ruby | ||||||
A curated list of awesome awesomeness | ||||||||||
Personal Security Checklist | 12,553 | 7 days ago | 25 | other | ||||||
🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2023 | ||||||||||
Awesome Security | 10,312 | a day ago | 12 | mit | ||||||
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. | ||||||||||
Awesome Web Security | 10,036 | 24 days ago | 32 | |||||||
🐶 A curated list of Web Security materials and resources. | ||||||||||
Awesome Ctf | 8,347 | 24 days ago | 37 | cc0-1.0 | JavaScript | |||||
A curated list of CTF frameworks, libraries, resources and softwares | ||||||||||
Android Security Awesome | 7,191 | 9 days ago | 2 | apache-2.0 | Shell | |||||
A collection of android security related resources | ||||||||||
Awesome Incident Response | 6,511 | 15 days ago | 13 | apache-2.0 | ||||||
A curated list of tools for incident response | ||||||||||
Awesome Threat Intelligence | 6,463 | 20 days ago | 20 | apache-2.0 | ||||||
A curated list of Awesome Threat Intelligence resources |
A collection of awesome software, libraries, documents, books, resources and cool stuff about security.
Inspired by awesome-php, awesome-python.
Thanks to all contributors, you're awesome and wouldn't be possible without you! The goal is to build a categorized community-driven collection of very well-known resources.
docker pull kalilinux/kali-linux-docker
official Kali Linux
docker pull owasp/zap2docker-stable
- official OWASP ZAP
docker pull wpscanteam/wpscan
- official WPScan
docker pull remnux/metasploit
- docker-metasploit
docker pull citizenstig/dvwa
- Damn Vulnerable Web Application (DVWA)
docker pull wpscanteam/vulnerablewordpress
- Vulnerable WordPress Installation
docker pull hmlio/vaas-cve-2014-6271
- Vulnerability as a service: Shellshock
docker pull hmlio/vaas-cve-2014-0160
- Vulnerability as a service: Heartbleed
docker pull opendns/security-ninjas
- Security Ninjas
docker pull diogomonica/docker-bench-security
- Docker Bench for Security
docker pull ismisepaul/securityshepherd
- OWASP Security Shepherd
docker pull danmx/docker-owasp-webgoat
- OWASP WebGoat Project docker image
docker-compose build && docker-compose up
- OWASP NodeGoat
docker pull citizenstig/nowasp
- OWASP Mutillidae II Web Pen-Test Practice Application
docker pull bkimminich/juice-shop
- OWASP Juice Shop
docker pull jeroenwillemsen/wrongsecrets
- OWASP WrongSecrets
docker run -dit --name trd -p 8081:80 cylabs/cy-threat-response
- Cyware Threat Response Docker
docker-compose -d up
- cicd-goat
Other amazingly awesome lists:
Your contributions are always welcome!