dondemeier's Stars
breenmachine/RottenPotatoNG
New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
ohpe/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
mysqludf/lib_mysqludf_sys
A UDF library with functions to interact with the operating system. These functions allow you to interact with the execution environment in which MySQL runs.
OWASP/pysap
pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.
SecureAuthCorp/SAP-Dissection-plug-in-for-Wireshark
This Wireshark plugin provides dissection of SAP's NI, Message Server, Router, Diag, Enqueue, IGS, SNC and HDB protocols.
vanhauser-thc/thc-ipv6
IPv6 attack toolkit
dirkjanm/mitm6
pwning IPv4 via IPv6
trustedsec/hate_crack
A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
Invoke-IR/PowerForensics
PowerForensics provides an all in one platform for live disk forensic analysis
BloodHoundAD/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
ShawnDEvans/smbmap
SMBMap is a handy SMB enumeration tool
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
JPCERTCC/ToolAnalysisResultSheet
Tool Analysis Result Sheet
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
SpecterOps/BloodHound-Legacy
Six Degrees of Domain Admin
Neo23x0/Loki
Loki - Simple IOC and YARA Scanner
SigmaHQ/sigma
Main Sigma Rule Repository
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
teoseller/osquery-attck
Mapping the MITRE ATT&CK Matrix with Osquery
Security-Onion-Solutions/securityonion
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
lamw/ghettoVCB
ghettoVCB
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
win-acme/win-acme
A simple ACME client for Windows (for use with Let's Encrypt et al.)
gentilkiwi/kekeo
A little toolbox to play with Microsoft Kerberos in C