jhony-alavez's Stars
GregorBiswanger/WordlistRaider
Returns a selection of words that matches the passed conditions in an existing list.
kaonashi-passwords/Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
r3nt0n/bopscrk
Generate smart and powerful wordlists
ustayready/ShredHound
Small utility to chunk up a large BloodHound JSON file into smaller files for importing.
ZeroPointSecurity/PhishingTemplates
elceef/dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
casterbyte/NetworkNightmare
Network Pentesting Mindmap
rvrsh3ll/BOF_Collection
Various Cobalt Strike BOFs
wsummerhill/CobaltStrike_BOF_Collections
Useful Cobalt Strike BOFs found or used during engagements
REDMED-X/OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
cube0x0/BofRoast
Beacon Object Files for roasting Active Directory
byt3bl33d3r/SprayingToolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
Tib3rius/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
EspressoCake/Defender_Exclusions-BOF
A BOF to determine Windows Defender exclusions.
xnl-h4ck3r/xnLinkFinder
A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target
CravateRouge/autobloody
Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
quarkslab/minik8s-ctf
A beginner-friendly CTF about Kubernetes security.
quarkslab/kdigger
Kubernetes focused container assessment and context discovery tool for penetration testing
chrismaddalena/Goreport
A Python script to collect campaign data from Gophish and generate a report
lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
ThePorgs/Exegol
Fully featured and community-driven hacking environment
hahwul/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
drwetter/testssl.sh
Testing TLS/SSL encryption anywhere on any port
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
login-securite/DonPAPI
Dumping DPAPI credz remotely