Bnder1's Stars
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
Chia-Network/chia-blockchain
Chia blockchain python implementation (full node, farmer, harvester, timelord, and wallet)
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
n1nj4sec/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
volatilityfoundation/volatility
An advanced memory forensics framework
rapid7/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
WithSecureLabs/chainsaw
Rapidly Search and Hunt through Windows Forensic Artefacts
pwndoc/pwndoc
Pentest Report Generator
claroty/arya
Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.
ProcessusT/ETWMonitor
Windows notifier tool that detects suspicious connections by monitoring ETW event logs
ichisadashioko/raspizero-hid
Turn Raspberry Pi Zero into a HID keystroke injection device.