esseter's Stars
Mazars-Tech/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
BishopFox/iam-vulnerable
Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.
DominicBreuker/pspy
Monitor linux processes without root permissions
Greenwolf/ntlm_theft
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
BloodHoundAD/BloodHound
Six Degrees of Domain Admin
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
cpkkcb/fuzzDicts
渗透测试路径字典,爆破字典。内容来自互联网和实战积累。
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
sensepost/ruler
A tool to abuse Exchange services
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
jhaddix/tbhm
The Bug Hunters Methodology
cure53/Flashbang
Project "Flashbang" - An open-source Flash-security helper
OWASP/www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
wick2o/gitDigger
Tib3rius/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.