Makbzuka's Stars
Mr-Un1k0d3r/MaliciousMacroGenerator
Malicious Macro Generator
hlldz/SpookFlare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
0x00-0x00/ShellPop
Pop shells like a master.
SySS-Research/Seth
Perform a MitM attack and extract clear text credentials from RDP connections
NytroRST/NetRipper
NetRipper - Smart traffic sniffing for penetration testers
api0cradle/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
RedSiege/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
kevthehermit/PasteHunter
Scanning pastebin with yara rules
p3nt4/Invoke-SocksProxy
Socks proxy, and reverse socks server using powershell.
phishai/idn_generator
Utility to generate similar IDN domain names
0xbadjuju/Tokenvator
A tool to elevate privilege with Windows Tokens
mdsecactivebreach/SharpShooter
Payload Generation Framework
rsmusllp/king-phisher
Phishing Campaign Toolkit
trustedsec/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
Viralmaniar/Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
quentinhardy/msdat
MSDAT: Microsoft SQL Database Attacking Tool
3ndG4me/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
rmusser01/Cheatsheets
Penetration Testing/Security Cheatsheets
NullArray/AutoSploit
Automated Mass Exploiter
rvrsh3ll/CrypoCurrencyPowerShell
s0lst1c3/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.