Lists (6)
Sort Name ascending (A-Z)
Stars
Presenting a wide range of more than 100 powerful BadUSB scripts exclusively designed for Mac OS & the Flipper Zero device. As the sole curator and maintainer of this repository. Your utilization o…
The Official USB Rubber Ducky Payload Repository
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
Writeups for PortSwigger WebSecurity Academy
Python and Powershell internal penetration testing framework
sslscan tests SSL/TLS enabled services to discover supported cipher suites
enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts
DotDotPwn - The Directory Traversal Fuzzer
dnsenum is a perl script that enumerates DNS information
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
Parse URLCrazy and dnstwist output and compare against previous runs to identify new typosquatted domains.
Nmap - the Network Mapper. Github mirror of official SVN repository.
Email recon made fast and easy, with a framework to build on
Automater - IP URL and MD5 OSINT Analysis
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Automatically install all Kali linux tools
Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…
E-mails, subdomains and names Harvester - OSINT
PowerTools is a collection of PowerShell projects with a focus on offensive operations.