-
MMSF Public
Forked from St3v3nsS/MMSFMassive Mobile Security Framework
Python MIT License UpdatedSep 30, 2024 -
username-anarchy Public
Forked from urbanadventurer/username-anarchyUsername tools for penetration testing
-
OSCP-Cheatsheet Public
Forked from saisathvik1/OSCP-CheatsheetOSCP Cheatsheet by Sai Sathvik
1 UpdatedAug 28, 2024 -
sj Public
Forked from BishopFox/sjA tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
Go MIT License UpdatedAug 27, 2024 -
offensivesecurity Public
Forked from TeneBrae93/offensivesecurityScripts for offensive security
Python UpdatedAug 22, 2024 -
-
lynis Public
Forked from CISOfy/lynisLynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Shell GNU General Public License v3.0 UpdatedAug 21, 2024 -
kerbrute Public
Forked from ropnop/kerbruteA tool to perform Kerberos pre-auth bruteforcing
Go Apache License 2.0 UpdatedAug 20, 2024 -
PCredz Public
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Python GNU General Public License v3.0 UpdatedAug 19, 2024 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
-
capa Public
Forked from mandiant/capaThe FLARE team's open-source tool to identify capabilities in executable files.
Python Apache License 2.0 UpdatedAug 19, 2024 -
x64dbg Public
Forked from x64dbg/x64dbgAn open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
-
wesng Public
Forked from bitsadmin/wesngWindows Exploit Suggester - Next Generation
Python BSD 3-Clause "New" or "Revised" License UpdatedAug 17, 2024 -
sonarqube Public
Forked from SonarSource/sonarqubeContinuous Inspection
Java GNU Lesser General Public License v3.0 UpdatedAug 16, 2024 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
C UpdatedAug 15, 2024 -
Responder Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedAug 13, 2024 -
Detect-It-Easy Public
Forked from horsicq/Detect-It-EasyProgram for determining types of files for Windows, Linux and MacOS.
-
Group3r Public
Forked from Group3r/Group3rFind vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
C# GNU General Public License v3.0 UpdatedAug 8, 2024 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
C# GNU General Public License v3.0 UpdatedAug 8, 2024 -
MailSniper Public
Forked from dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerShell MIT License UpdatedAug 7, 2024 -
Inveigh Public
Forked from Kevin-Robertson/Inveigh.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
C# BSD 3-Clause "New" or "Revised" License UpdatedAug 6, 2024 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
-
GTFONow Public
Forked from Frissi0n/GTFONowAutomatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
-
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
-
Cheat-Sheet---Active-Directory Public
Forked from drak3hft7/Cheat-Sheet---Active-DirectoryThis cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
UpdatedJul 24, 2024 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
-
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedJul 22, 2024 -
Covenant Public
Forked from cobbr/CovenantCovenant is a collaborative .NET C2 framework for red teamers.
-
xxe-injection-payload-list Public
Forked from payloadbox/xxe-injection-payload-list🎯 XML External Entity (XXE) Injection Payload List
MIT License UpdatedJul 18, 2024 -
pe-bear Public
Forked from hasherezade/pe-bearPortable Executable reversing tool with a friendly GUI
C++ GNU General Public License v2.0 UpdatedJul 15, 2024