Nehti's Stars
awesome-foss/awesome-sysadmin
A curated list of amazingly awesome open-source sysadmin resources.
clsid2/mpc-hc
Media Player Classic
daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
LasCC/HackTools
The all-in-one browser extension for offensive security professionals đź›
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
vavkamil/awesome-bugbounty-tools
A curated list of various bug bounty tools
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
iamj0ker/bypass-403
A simple script just made for self use for bypassing 403
nsonaniya2010/SubDomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
dirkjanm/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
RedSiege/WMImplant
This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
palantir/alerting-detection-strategy-framework
A framework for developing alerting and detection strategies for incident response.
uholeschak/ediabaslib
.NET BMW and VAG Ediabas interpreter library
RenwaX23/XSSTRON
Electron JS Browser To Find XSS Vulnerabilities Automatically
outflanknl/Spray-AD
A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.
RedSiege/WMIOps
This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.
mlgualtieri/NTLMRawUnHide
NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl
outflanknl/Recon-AD
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
nfc-tools/mfoc-hardnested
A fork of mfoc integrating hardnested code from the proxmark
awakecoding/wireshark-rdp
Wireshark RDP resources
TasosY2K/camera-exploit-tool
Automated exploit scanner for cameras on the internet
paulwetter/DocumentConfigMgrCB
This script attempts to document your entire Configuration Manager (MEMCM/SCCM) environment
secabstraction/WmiSploit
SleepTheGod/SSH-Remote-Code-Execution
SSH Zero-Day Made By ClumsyLulz
HackAndPwn/Windows-7-Patching
canarddu38/DUCKSPLOIT
Windows Hacking FrameWork using Reverse Shell
suyouquan/SQLSetupTools
ElDavoo/Mifare-Windows-Tool-Reborn
am0nt31r0/Penetration-Testing-Mind-Map
To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.
GreyCorbel/admpwd-e
AdmPwd.E client and support tools