Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View rthen's full-sized avatar

Highlights

  • Pro

Block or report rthen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A collection of several hundred online tools for OSINT

HTML 7,395 846 Updated Jul 16, 2025

Sample queries for Advanced hunting in Microsoft 365 Defender

Jupyter Notebook 2,044 570 Updated Feb 17, 2022

A tool for studying JavaScript malware.

JavaScript 666 89 Updated Nov 22, 2024

PowerShell examples for articles published on https://office365itpros.com and https://practical365.com. See https://o365itpros.gumroad.com/l/M365PS for the Automating Microsoft 365 with PowerShell …

PowerShell 1,683 659 Updated Jan 17, 2026

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 1,124 183 Updated Dec 16, 2025

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Python 5,427 3,484 Updated Jan 17, 2026

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Python 1,749 268 Updated Jul 27, 2025

Python package for doing RPA

Python 5,438 726 Updated Sep 11, 2025

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,828 605 Updated Dec 25, 2023

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 2,361 333 Updated Nov 13, 2025

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,866 972 Updated Nov 16, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 19,106 3,335 Updated Jan 18, 2026

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 74,462 16,518 Updated Jan 3, 2026

A GlobalProtect VPN client for Linux, written in Rust, based on OpenConnect and Tauri, supports SSO with MFA, YubiKey, and client certificate authentication, etc.

Rust 1,909 219 Updated Jan 14, 2026

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 5,002 672 Updated Jan 15, 2026

Collection of Cyber Threat Intelligence sources from the deep and dark web

6,488 1,091 Updated Jan 18, 2026

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Python 37,340 6,264 Updated Jul 26, 2024

An advanced memory forensics framework

Python 7,947 1,345 Updated May 16, 2025

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,895 1,733 Updated May 3, 2022

Python books free to read online or download

5,011 700 Updated Mar 18, 2024

What the f*ck Python? 😱

Python 36,866 2,667 Updated Jan 13, 2026

Tool to find metadata and hidden information in the documents.

C# 3,388 607 Updated Dec 8, 2022

Directory/File, DNS and VHost busting tool written in Go

Go 13,307 1,549 Updated Jan 13, 2026

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 68,242 24,866 Updated Jan 18, 2026

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 3,261 591 Updated Jun 5, 2025

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,814 1,786 Updated Jun 15, 2020

windows-kernel-exploits Windows平台提权漏洞集合

C 8,571 2,872 Updated Jun 11, 2021

In-depth attack surface mapping and asset discovery

Go 14,002 2,075 Updated Jan 17, 2026

Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.

TypeScript 53,025 5,683 Updated Jan 18, 2026
Next