-
capa Public
Forked from mandiant/capaThe FLARE team's open-source tool to identify capabilities in executable files.
Python Apache License 2.0 UpdatedNov 7, 2024 -
iodine Public
Forked from yarrick/iodineOfficial git repo for iodine dns tunnel
C ISC License UpdatedOct 30, 2024 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedSep 1, 2024 -
MailSniper Public
Forked from dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerShell MIT License UpdatedAug 7, 2024 -
Moriarty Public
Forked from BC-SECURITY/MoriartyMoriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.
C# GNU General Public License v3.0 UpdatedAug 7, 2024 -
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedJul 22, 2024 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# Other UpdatedJul 8, 2024 -
PrivescCheck Public
Forked from itm4n/PrivescCheckPrivilege Escalation Enumeration Script for Windows
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJun 2, 2024 -
ThreatCheck Public
Forked from rasta-mouse/ThreatCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
C# UpdatedJun 1, 2024 -
sshuttle Public
Forked from sshuttle/sshuttleTransparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
Python GNU Lesser General Public License v2.1 UpdatedMay 22, 2024 -
TryHackMe_and_HackTheBox Public
Forked from jesusgavancho/TryHackMe_and_HackTheBoxHTML MIT License UpdatedMay 20, 2024 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedMay 15, 2024 -
chisel Public
Forked from jpillora/chiselA fast TCP/UDP tunnel over HTTP
Go MIT License UpdatedMay 7, 2024 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedMay 5, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedMay 5, 2024 -
RsaCtfTool Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Python GNU General Public License v3.0 UpdatedMay 5, 2024 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedMay 5, 2024 -
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
HTML UpdatedMay 4, 2024 -
theHarvester Public
Forked from laramies/theHarvesterE-mails, subdomains and names Harvester - OSINT
Python UpdatedMay 3, 2024 -
-
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedApr 25, 2024 -
AutoRuns Public
Forked from p0w3rsh3ll/AutoRuns🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.
PowerShell Other UpdatedApr 16, 2024 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP MIT License UpdatedApr 8, 2024 -
-
Checklists Public
Forked from netbiosX/ChecklistsRed Teaming & Pentesting checklists for various engagements
UpdatedApr 6, 2024 -
LaZagne Public
Forked from AlessandroZ/LaZagneCredentials recovery project
Python GNU Lesser General Public License v3.0 UpdatedJan 18, 2024 -
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedDec 13, 2023 -
Offensive-Payloads Public
Forked from jesusgavancho/Offensive-PayloadsList of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
UpdatedDec 12, 2023 -
sql-injection-payload-list Public
Forked from payloadbox/sql-injection-payload-list🎯 SQL Injection Payload List
MIT License UpdatedDec 12, 2023 -
Invoke-EDRChecker Public
Forked from PwnDexter/Invoke-EDRCheckerChecks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services, the registry and running drivers for th…
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedOct 9, 2023