mzomzo's Stars
bohops/WSMan-WinRM
A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object
antonioCoco/RogueWinRM
Windows Local Privilege Escalation from Service Account to System
loseys/Oblivion
Data leak checker & OSINT Tool
utkusen/urlhunter
a recon tool that allows searching on URLs that are exposed via shortener services
alpkeskin/mosint
An automated e-mail OSINT tool
m3n0sd0n4ld/uDork
uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.
th3unkn0n/TeleGram-Scraper
telegram group scraper tool. fetch all information about group members
faizann24/wifi-bruteforcer-fsecurify
Android application to brute force WiFi passwords without requiring a rooted device.
e-ago/bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Cyb0r9/SocialBox
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi
securethelogs/RedRabbit
Red Team PowerShell Script
mdsecactivebreach/SharpShooter
Payload Generation Framework
Mr-Un1k0d3r/PowerLessShell
Run PowerShell command without invoking powershell.exe
mdsecactivebreach/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
vysecurity/morphHTA
morphHTA - Morphing Cobalt Strike's evil.HTA
kafkaesqu3/subtee-gist-mirror
few months old but better than nothing
sensepost/SPartan
Frontpage and Sharepoint fingerprinting and attack tool.
mdsecactivebreach/Chameleon
Chameleon: A tool for evading Proxy categorisation
nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
mxrch/GHunt
🕵️♂️ Offensive Google framework.
TebbaaX/GRecon
Another version of katana, more automated but less stable. the purpose of this small tool is to run a Google based passive recon against your scope.
qeeqbox/social-analyzer
API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites
etc5had0w/suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
lobuhi/byp4xx
40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
stealthcopter/deepce
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Keramas/Blowhole
Docker auditing and enumeration script.
michenriksen/aquatone
A Tool for Domain Flyovers
dev-2null/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
BankSecurity/Red_Team
Some scripts useful for red team activities