l00pb4ck's Stars
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
berzerk0/Probable-Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
SpecterOps/Nemesis
An offensive data enrichment pipeline
CCob/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
sosreport/sos
A unified tool for collecting system logs and other debug information
Vulnerator/Vulnerator
The official distribution of the vulnerability parsing utility.
phantomcyber/playbooks
Phantom Community Playbooks
cisagov/RedEye
RedEye is a visual analytic tool supporting Red & Blue Team operations
cisagov/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
1N3/Sn1per
Attack Surface Management Platform
rek7/fireELF
fireELF - Fileless Linux Malware Framework
splunk/security_content
Splunk Security Content
InfoSecInnovations/project-fantastic
scythe-io/purple-team-exercise-framework
Purple Team Exercise Framework
RandomRhythm/Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
dafthack/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
google/stenographer
Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com
dhoelzer/ShowMeThePackets
Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course (https://www.sans.org/course/intrusion-detection-in-depth)
dafthack/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
evets007/OSCP-Prep-cheatsheet
antonpup/Aurora
Unified lighting effects across multiple brands and various games.
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
BC-SECURITY/Starkiller
Starkiller is a Frontend for PowerShell Empire.
mlgualtieri/NTLMRawUnHide
NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl
bats3c/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
Hackplayers/evil-winrm
The ultimate WinRM shell for hacking/pentesting
mzfr/gtfo
Search gtfobins and lolbas files from your terminal