appelsiini's Stars
jesparza/peepdf
Powerful Python tool to analyze PDF documents
cisagov/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
mitre/caldera-ot
MITRE Caldera™ for OT Plugins & Capabilities
microsoft/playwright-python
Python version of the Playwright testing and automation library.
MagnetForensics/dumpit-linux
Memory acquisition for Linux that makes sense.
CybercentreCanada/assemblyline
AssemblyLine 4: File triage and malware analysis
daem0nc0re/TangledWinExec
PoCs and tools for investigation of Windows process execution techniques
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
chef/bento
Packer templates for building minimal Vagrant baseboxes for multiple platforms
Kevin-Robertson/Powermad
PowerShell MachineAccountQuota and DNS exploit tools
precurse/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
61106960/adPEAS
Powershell tool to automate Active Directory enumeration.
ohpe/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
0xthirteen/SharpRDP
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
owasp-amass/amass
In-depth attack surface mapping and asset discovery
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
tyranid/DotNetToJScript
A tool to create a JScript file which loads a .NET v2 assembly from memory.
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
mdsecactivebreach/SharpShooter
Payload Generation Framework
burrowers/garble
Obfuscate Go builds
GhostPack/Rubeus
Trying to tame the three-headed dog.
SpecterOps/BloodHound-Legacy
Six Degrees of Domain Admin
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
padovah4ck/PSByPassCLM
Bypass for PowerShell Constrained Language Mode
six2dez/OneListForAll
Rockyou for web fuzzing
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.