Lists (32)
Sort Name ascending (A-Z)
AD Enum
AD Home Lab
AD Special Tools
Bibles
Holy Grails of documentationBloodhound
Burp Plugins
C2
CLI - Web App
Cloud - Home Lab
Cobalt Strike BOFs
Beacon Object Files + supe up Beacons!Compiled Binaries
Containerization
CTF Tools
Data God
Manipulations, Permutations, CombinationsEssentials
FlipperZero
Gophish
Linux Privesc
Network Explicit Pentesting
DoS, Cisco, VLANs, etcOSINT
Password Spraying
passwords
payloads
Reconnaissance
rice
linux related tools to rice up the terminalScoping Tools
Share Enumeration
toolkits
Web App Recon
Web App Scanners
Windows
Remove Executed ProgramsWordlists
Stars
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response capabilities.
PowerShell MachineAccountQuota and DNS exploit tools
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
An Ansible collection that installs an SCCM deployment with optional configurations.
Weaponized Browser-in-the-Middle (BitM) for Penetration Testers
Damn Vulnerable MCP Server
Some notes and examples for cobalt strike's functionality
Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
Inject .NET assemblies into an existing process
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, and Online KMS activation methods, along with advanced troubleshooting.
Parsler simplifies Snaffler's output by organizing raw logs into a searchable, filterable, and navigable format with visualizations.
Find, verify, and analyze leaked credentials
Data exfiltration over DNS request covert channel
Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning
☁️ Nextcloud server, a safe home for all your data
Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
Next-Generation Linux Kernel Exploit Suggester
Linux privilege escalation auditing tool
Linux Exploit Suggester; based on operating system release number
Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)
Knowledge Management for Offensive Security Professionals Official Repository
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).