C-fire's Stars
BishopFox/sliver
Adversary Emulation Framework
Orange-Cyberdefense/GOAD
game of active directory
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
ComodoSecurity/openedr
Open EDR public repository
AutomatedLab/AutomatedLab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
fin3ss3g0d/evilgophish
evilginx3 + gophish
WithSecureLabs/C3
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
FuzzySecurity/Sharp-Suite
Also known by Microsoft as Knifecoat :hot_pepper:
nccgroup/SocksOverRDP
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
leoloobeek/LAPSToolkit
Tool to audit and attack LAPS environments
MattKeeley/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
ZeroMemoryEx/Amsi-Killer
Lifetime AMSI bypass
d4t4s3c/OffensiveReverseShellCheatSheet
Collection of reverse shells for red team operations.
michelbernardods/labs-pentest
Free Labs to Train Your Pentest / CTF Skills
trustedsec/User-Behavior-Mapping-Tool
R0B1NL1N/Linux-Kernel-Exploites
linux-kernel-exploits Linux平台提权漏洞集合 https://www.sec-wiki.com
egre55/windows-kernel-exploits
Windows Kernel Exploits
RoqueNight/LFI---RCE-Cheat-Sheet
Transition form local file inclusion attacks to remote code exection
R0B1NL1N/Offsec-Exam-Cheatsheet
Offsec$xamNotes
R0B1NL1N/Windows-Kernel-Exploits
windows-kernel-exploits Windows平台提权漏洞集合 https://www.sec-wiki.com
R0B1NL1N/AWESOME-Pentest
R0B1NL1N/DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
R0B1NL1N/Cheatsheet-Collection-
Penetration Testing/Security Cheatsheets
R0B1NL1N/Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
R0B1NL1N/PWK
anything worth having doesn’t come easy
R0B1NL1N/RedTeamPowershellScripts
Powershell script that search through the Windows event logs for specific user
R0B1NL1N/S3cUrity-Notes
collection of cheatsheets for various infosec tools and topics
R0B1NL1N/SecList4PEN
R0B1NL1N/Windows-Domain-Hardening