ldesauln's Stars
s0md3v/AwesomeXSS
Awesome XSS stuff
GhostPack/Rubeus
Trying to tame the three-headed dog.
techgaun/github-dorks
Find leaked secrets via github search
0xn0ne/weblogicScanner
weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
defparam/smuggler
Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
nccgroup/demiguise
HTA encryption tool for RedTeams
blacklanternsecurity/MANSPIDER
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
dirkjanm/PrivExchange
Exchange your privileges for Domain Admin privs by abusing Exchange
quentinhardy/msdat
MSDAT: Microsoft SQL Database Attacking Tool
jmdx/TLS-poison
itm4n/FullPowers
Recover the default privilege set of a LOCAL/NETWORK SERVICE account
GoSecure/WSuspicious
WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations
nyxgeek/ntlmscan
scan for NTLM directories
cyberark/shimit
A tool that implements the Golden SAML attack
SpiderLabs/SharpCompile
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.
b4rtik/ATPMiniDump
Evading WinDefender ATP credential-theft
codewhitesec/LethalHTA
Lateral Movement technique using DCOM and HTA
gpoulios/ROPInjector
Patching ROP-encoded shellcodes into PEs
sensepost/routopsy
Routopsy - Hacking Routers with Routers
Mr-Un1k0d3r/MaliciousDLLGenerator
DLL Generator for side loading attack
awsmhacks/CrackMapExtreme
For all your network pentesting needs
chipik/SAP_GW_RCE_exploit
SAP Gateway RCE exploits
DistriNet/timeless-timing-attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
hackthelegacy/hack400tool
hack400tool
hacksomeheavymetal/zOS
z/OS - all things security
ropnop/kerberos_windows_scripts
Collection of scripts for interacting with AD Kerberos from Linux
vah13/Oracle-BI-bugs
willbtlr/imperson8
A CLI tool for leveraging IDP signing keys to impersonate users and groups
alxbl/dotfiles
dotfiles and other system configurations.
4B3l0/eyephish
OpenCV based IDN option generator PoC