atopshih's Stars
assetnote/blind-ssrf-chains
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
haccer/subjack
Subdomain Takeover tool written in Go
Ice3man543/SubOver
A Powerful Subdomain Takeover Tool
michenriksen/aquatone
A Tool for Domain Flyovers
EdOverflow/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
shellphish/how2heap
A repository for learning various heap exploitation techniques.
angr/rex
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
SpiderLabs/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
skavngr/rapidscan
:new: The Multi-Tool Web Vulnerability Scanner.
s0md3v/Striker
Striker is an offensive information and vulnerability scanner.
enkomio/Taipan
Web application vulnerability scanner
zodiacon/WindowsInternals
Windows Internals Book 7th edition Tools
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
ctfs/write-ups-2018
Wiki-like CTF write-ups repository, maintained by the community. 2018
ctfs/write-ups-2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
orangetw/My-CTF-Web-Challenges
Collection of CTF Web challenges I made
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
lukebaggett/dnscat2-powershell
A Powershell client for dnscat2, an encrypted DNS command and control tool.
p3nt4/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
janikvonrotz/awesome-powershell
A curated list of delightful PowerShell modules and resources
PoshCode/PowerShellPracticeAndStyle
The Unofficial PowerShell Best Practices and Style Guide
nccgroup/Winpayloads
Undetectable Windows Payload Generation
rhelmot/nclib
Netcat as a python library
Bretley/how2exploit_binary
An in depth tutorial on how to do binary exploitation
Gallopsled/pwntools
CTF framework and exploit development library