g0h4n's Stars
google/comprehensive-rust
This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
trickest/cve
Gather and update all available and newest CVEs with their PoC.
alpkeskin/mosint
An automated e-mail OSINT tool
m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
scottyab/rootbeer
Simple to use root checking Android library and sample app
martinvigo/email2phonenumber
A OSINT tool to obtain a target's phone number just by having his email address
GhostPack/Certify
Active Directory certificate abuse.
0xsp-SRD/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
CravateRouge/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
lkarlslund/ldapnomnom
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
am0nsec/HellsGate
Original C Implementation of the Hell's Gate VX Technique
p0dalirius/LDAPmonitor
Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!
BloodHoundAD/SharpHound
C# Data Collector for BloodHound
Idov31/FunctionStomping
Shellcode injection technique. Given as C++ header, standalone Rust program or library.
An0nUD4Y/Evilginx2-Phishlets
Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes
microsoft/PowerStig
STIG Automation
S3cur3Th1sSh1t/MultiPotato
TheWover/CertStealer
A .NET tool for exporting and importing certificates without touching disk.
TKCERT/pfFocus
Generate meaningful output from your pfSense configuration backup, like Markdown documentation.
LucasPDiniz/403-Bypass
Bypass 403 pages
Qazeer/OffensivePythonPipeline
Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.
X-C3LL/GPOwned
Buggy script to play with GPOs
bitsadmin/chophound
Some scripts to support with importing large datasets into BloodHound
veeso/pavao
A Rust client library for SMB 🦚
BakkerJan/evilginx3
sturdy-chainsaw
NH-RED-TEAM/GLPI-PoC
GLPI PoC - Security advisory
Cyblex-Consulting/fortigate-security-auditor
Tool to check a fortigate configuration with the CIS Benchmark.