-
Hatch Public
Hatch is a brute force tool that is used to brute force most websites
-
NamedPipePTH Public
Forked from S3cur3Th1sSh1t/NamedPipePTHPass the Hash to a named pipe for token Impersonation
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMay 1, 2021 -
-
vulmap Public
Forked from zhzyker/vulmapVulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CV…
Python GNU General Public License v3.0 UpdatedDec 15, 2020 -
red_team_tool_countermeasures Public
Forked from mandiant/red_team_tool_countermeasuresYARA Other UpdatedDec 10, 2020 -
SharpMapExec Public
Forked from cube0x0/SharpMapExecC# BSD 3-Clause "New" or "Revised" License UpdatedDec 1, 2020 -
enum4linux-ng Public
Forked from cddmp/enum4linux-ngA next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Python GNU General Public License v3.0 UpdatedNov 23, 2020 -
paradoxiaRAT Public
Forked from quantumcore/paradoxiaRATParadoxiaRat : Native Windows Remote access Tool.
C MIT License UpdatedNov 8, 2020 -
awesome-android-security Public
Forked from saeidshirazi/awesome-android-securityA curated list of Android Security materials and resources For Pentesters and Bug Hunters
MIT License UpdatedNov 7, 2020 -
feroxbuster Public
Forked from epi052/feroxbusterA fast, simple, recursive content discovery tool written in Rust.
Rust MIT License UpdatedNov 7, 2020 -
-
PowerShell-Red-Team Public
Forked from tobor88/PowerShell-Red-TeamCollection of PowerShell functions a Red Teamer may use to collect data from a machine
PowerShell Other UpdatedNov 2, 2020 -
HackBrowserData Public
Forked from moonD4rk/HackBrowserDataDecrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
-
CobaltStrikeScan Public
Forked from Apr4h/CobaltStrikeScanScan files or process memory for CobaltStrike beacons and parse their configuration
C# UpdatedOct 18, 2020 -
Watson Public
Forked from rasta-mouse/WatsonEnumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
C# GNU General Public License v3.0 UpdatedOct 15, 2020 -
trident Public
Forked from praetorian-inc/tridentautomated password spraying tool
Go Apache License 2.0 UpdatedOct 9, 2020 -
AdvPhishing Public
Forked from Ignitetch/AdvPhishingThis is Advance Phishing Tool ! OTP PHISHING
PHP UpdatedOct 2, 2020 -
Pesidious Public
Forked from CyberForce/PesidiousMalware Mutation Using Reinforcement Learning and Generative Adversarial Networks
C++ MIT License UpdatedOct 1, 2020 -
MFASweep Public
Forked from dafthack/MFASweepA tool for checking if MFA is enabled on multiple Microsoft Services
PowerShell MIT License UpdatedSep 29, 2020 -
-
CVE-2020-1472 Public
Forked from dirkjanm/CVE-2020-1472PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python UpdatedSep 15, 2020 -
CVE-2020-1473 Public
Forked from SecuraBV/CVE-2020-1472Test tool for CVE-2020-1472
Python MIT License UpdatedSep 11, 2020 -
Some-Tools Public
Forked from som3canadian/Some-ToolsSome Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.
Shell GNU General Public License v3.0 UpdatedSep 11, 2020 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Shell MIT License UpdatedSep 9, 2020 -
weevely3 Public
Forked from epinna/weevely3Weaponized web shell
Python GNU General Public License v3.0 UpdatedSep 8, 2020 -
HTTP-revshell Public
Forked from 3v4Si0N/HTTP-revshellPowershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
PowerShell GNU General Public License v3.0 UpdatedSep 8, 2020 -
GRAT2 Public
Forked from r3nhat/GRAT2We developed GRAT2 Command & Control (C2) project for learning purpose.
C# UpdatedSep 5, 2020 -
-
SharpSecDump Public
Forked from G0ldenGunSec/SharpSecDump.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
C# BSD 3-Clause "New" or "Revised" License UpdatedSep 1, 2020 -
Chimera Public
Forked from tokyoneon/ChimeraChimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
PowerShell UpdatedSep 1, 2020