Prisoner2-6-7's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
BloodHoundAD/BloodHound
Six Degrees of Domain Admin
HavocFramework/Havoc
The Havoc Framework
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
BeichenDream/GodPotato
fin3ss3g0d/evilgophish
evilginx3 + gophish
r3motecontrol/Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack
rasta-mouse/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
JoelGMSec/EvilnoVNC
Ready to go Phishing Platform
0xb11a1/yetAnotherObfuscator
C# obfuscator that bypass windows defender
djhohnstein/SharpChromium
.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
Unknow101/FuckThatPacker
A simple python packer to easily bypass Windows Defender
vyrus001/go-mimikatz
A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.
eversinc33/Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
zblurx/dploot
DPAPI looting remotely and locally in Python
x0xr00t/Automated-MUlti-UAC-Bypass
Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022
ShutdownRepo/smartbrute
Password spraying and bruteforcing tool for Active Directory Domain Services
moom825/Discord-RAT
Discord Remote Administration Tool fully written in Python3
The-Osint-Toolbox/Image-Research-OSINT
Learn how to research images and the tools, techniques & tradecraft required.
hagaygo/OpenWrtManager
Mobile app for interacting with your OpenWrt device.
PortSwigger/oauth-scan
Burp Suite Extension useful to verify OAUTHv2 and OpenID security
SaulBerrenson/BrowserStealer
Simple password/cookies/history/bookmarks stealer/dumper for chrome all version (includes 80+), microsoft edge browser,includes all chromium based browsers, and all gecko based browser (firefox etc.).
T-Dynamos/IgFreak
Igfreak is dead.
dunderhay/phishsticks
A framework for OAuth 2.0 device code authentication grant flow phishing
reveng007/DareDevil
Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10
OccamsXor/sim-ba
(Sim)ulate (Ba)zar Loader
rusq/browserpass
Browser passwords stealer
Real0xdom/venom
USB / CD / DVD autorun password stealer along with reverse connection to attacker