0xSeanG's Stars
adam-p/markdown-here
Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.
orlyjamie/mimikittenz
A post-exploitation powershell tool for extracting juicy info from memory.
FuzzySecurity/Resource-List
GitHub Project Resource List
MarkBaggett/srum-dump
A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
interference-security/DVWS
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
mubix/windows-hardening
Because I can't find scripts to do this anywhere else...
clr2of8/DPAT
Domain Password Audit Tool for Pentesters
MagnetForensics/Hibr2Bin
Comae Hibernation File Decompressor
corelan/mona
Corelan Repository for mona.py
georgiaw/Smartphone-Pentest-Framework
Repository for the Smartphone Pentest Framework (SPF)
magic-wormhole/magic-wormhole
get things from one computer to another, safely
iphelix/pack
PACK (Password Analysis and Cracking Kit)
gradiuscypher/infosec_getting_started
A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field.
wick2o/gitDigger
trustedsec/CrackMapExec
A swiss army knife for pentesting Windows/Active Directory environments
trustedsec/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
HarmJ0y/CheatSheets
Cheat sheets for various projects.
Ptr32Void/OSTrICa
cyberhoudini/Get-PII
Searches Directories for Personal Identifiable Information
enaqx/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
BloodHoundAD/BloodHound
Six Degrees of Domain Admin
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
rapid7/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
andrewjkerr/security-cheatsheets
🔒 A collection of cheatsheets for various infosec tools and topics.
nccgroup/BLE-Replay
BLE-Replay is a Bluetooth Low Energy (BLE) peripheral assessment tool
leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
DanMcInerney/net-creds
Sniffs sensitive data from interface or pcap