A curated, high-efficiency directory of powerful tools designed to elevate your bug-bounty workflow.
clawdbot is a self-hosted AI agent platform that connects chat, tools, and devices, helping developers and security researchers automate workflows and audit complex systems across platforms.
Lonkero - Wraps around your attack surface. Professional-grade scanner for real penetration testing. Fast. Modular. Rust.
Aerospace Hacking Tools is a comprehensive collection of cybersecurity resources focused on space systems, including satellite reconnaissance and OSINT capabilities. Developers and security researchers can explore tools for telemetry extraction, orbital predictions, and TLE parsing to strengthen aerospace defenses and conduct ethical audits. Contribute to expand this stellar toolkit.[1][2][8]
leaker is a passive tool for discovering credential leaks tied to email addresses using online sources. Security researchers and auditors can quickly check single emails or batch files, selecting sources, setting timeouts, and outputting verified results. Features include proxy support, custom user agents, rate limiting, and API key configs for reliable, stealthy enumeration. (214 characters)
Moxy is an open-source DAST tool designed for modern web application security testing. It provides an easy-to-use interface with agentic capabilities to assist and automate pentesting workflows.
Burp Suite Community Edition is a free toolkit for web app security testing, offering an intercepting proxy, traffic history, repeater, decoder, and other core tools for hands-on manual assessments.
FoxyProxy is an open-source, advanced proxy management tool that completely replaces Firefox's limited proxying capabilities. No paid accounts are necessary; bring your own proxies or buy from any vendor. The original proxy tool, since 2006.
Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.
Awesome-Hacking curates top security, pentesting, and hacking resources into one place, giving developers and auditors quick access to tools, guides, and research for stronger security work.
Windows Terminal is a fast, tabbed command-line hub for cmd, PowerShell, WSL, and SSH, with profiles, search, and deep customization that streamline development, admin, and security investigation workflows.
frp is a high-performance reverse proxy that exposes internal TCP, UDP, HTTP, and HTTPS services through a secure public endpoint, with auth, encryption, logging, and load balancing for analysis.
Bug Bounty Daily curates the most useful bug bounty articles in one place, helping developers and security researchers stay sharp, learn new techniques, and improve their vulnerability finding skills.
PayloadsAllTheThings is an open-source resource offering a comprehensive collection of payloads and bypass techniques for web application security testing and penetration testing. It helps developers and security researchers quickly identify, exploit, and understand vulnerabilities like XSS, SQL injection, command injection, and file inclusion. The project saves time in audits and supports learning through practical examples used in real-world web security assessments.
Sherlock is an open-source tool that scans 400+ sites to find where a username is registered, giving developers and investigators quick insight into a target’s social media footprint.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Ghidra is an open-source software reverse engineering framework developed by the NSA that helps developers and security researchers analyze and decompile binary code. It offers disassembly, decompilation, scripting, and collaborative features to uncover software behavior, identify vulnerabilities, and analyze malware across multiple platforms. Its extensibility and user-friendly interface make complex reverse engineering accessible and efficient.
hackingtool is an all‑in‑one ethical hacking suite that unifies popular pentesting, OSINT, and network scanning tools into a single menu-driven interface for faster security audits and research.
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.