Talian-bit's Stars
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
L-codes/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
HuskyHacks/PMAT-labs
Labs for Practical Malware Analysis & Triage
GhostPack/SharpUp
SharpUp is a C# port of various PowerUp functionality.
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
411Hall/JAWS
JAWS - Just Another Windows (Enum) Script
rasta-mouse/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
rasta-mouse/Sherlock
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
TCM-Course-Resources/Windows-Privilege-Escalation-Resources
Compilation of Resources from TCM's Windows Priv Esc Udemy Course
Dewalt-arch/pimpmykali
Kali Linux Fixes for Newly Imported VM's
luispl77/433Screen-SignalHacker
Full duplex 433 MHz Signal jammer, recorder, decoder and hacking multitool device based on ESP32 microcontroller and RFM69HW radios. This version of the device provides an OLED screen and simple UI to navigate menus and different hacks/modes/settings.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
DominicBreuker/pspy
Monitor linux processes without root permissions
hmaverickadams/breach-parse
A tool for parsing breached passwords
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
beskridge/Linux101-Resources
Resources for TCM Security Linux 101 course
juliocesarfort/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
jofpin/trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
ykdojo/friendlyreminderbot
A friendly reminder twitter bot to keep you healthy and happy - not actively maintaining it anymore. Currently working on: https://github.com/ykdojo/defaang
m4ll0k/BBTz
BBT - Bug Bounty Tools (examples💡)
aboul3la/Sublist3r
Fast subdomains enumeration tool for penetration testers
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
Manisso/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework