Lists (29)
Sort Name ascending (A-Z)
BB
Cloud Security
Cryptography
DFIR
FlipperZero
Fuzzing
Hardware Hacking
Interesting tools - Privacy
Interesting tools, projects, PoCS or research related to privacy #privacy #toolsLearning Materials
ML/AI
Mobile Hacking
Net tools
Pi Projects
RE
RedTeam
Reports & Advisories
Roadwarrior
Root/Jailbreak Tools
SDR
Smart Home
Static Analysis
to-audit
ToDo
Tools
Web Hacking
Web testing tools
Wireless, Bluetooth, etc.
Xdev
ZigBee
Stars
- All languages
- ASP.NET
- Arduino
- Assembly
- AutoIt
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- Clojure
- CodeQL
- Crystal
- Dart
- Dockerfile
- Eagle
- Emacs Lisp
- F#
- Go
- Groovy
- HTML
- Haskell
- IDL
- Inno Setup
- Isabelle
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- MATLAB
- Makefile
- Markdown
- Max
- NSIS
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- QML
- Rich Text Format
- Ruby
- Rust
- Scala
- Shell
- Smali
- Solidity
- Standard ML
- Svelte
- Swift
- Tcl
- TeX
- Text
- TypeScript
- VBA
- VHDL
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- WebAssembly
- XSLT
- YARA
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
A wrapper executable that can run any executable as a Windows service, in a permissive license.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
Covenant is a collaborative .NET C2 framework for red teamers.
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)
Deserialization payload generator for a variety of .NET formatters
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
PingCastle - Get Active Directory Security at 80% in 20% of the time
Identifies the bytes that Microsoft Defender flags on.
Set of tools to analyze Windows sandboxes for exposed attack surface.
Download ScriptAnalyzer from PowerShellGallery
Directory Services Internals (DSInternals) PowerShell Module and Framework
SharpSploit is a .NET post-exploitation library written in C#
Run PowerShell with rundll32. Bypass software restrictions.
Avalonia-based .NET Decompiler (port of ILSpy)
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container
A tool to create a JScript file which loads a .NET v2 assembly from memory.
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
Also known by Microsoft as Knifecoat 🌶️