Stars
Magnificent app which corrects your previous console command.
Impacket is a collection of Python classes for working with network protocols.
A swiss army knife for pentesting networks
Open Source Vulnerability Management Platform
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…
Automatic Movie Downloading via NZBs & Torrents
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
Fast and powerful SSL/TLS scanning library.
Build, customize and control you own LLMs. From data pre-processing to fine-tuning, xTuring provides an easy way to personalize open-source LLMs. Join our discord community: https://discord.gg/TgHX…
SABnzbd - The automated Usenet download tool
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Veil Evasion is no longer supported, use Veil 3.0!
DNS Exfiltration tool for stealthily sending files over DNS requests.
XSS spider - 66/66 wavsep XSS detected
Network Infrastructure Penetration Testing Tool
Email recon made fast and easy, with a framework to build on
A post-exploitation OS X/Linux agent written in Python 2.7
A tool for security professionals to access and interact with remote Microsoft Windows based systems.
An automated XSS payload generator written in python.
SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.
Automated Responder/secretsdump.py cracking
A tool to generate graph and other output from NMAP XML files
Automatically performs the SMB relay attack