Lists (32)
Sort Name ascending (A-Z)
Active Directory Security
Repos regarding Active Directory security/offensive tools for red teaming AD.AI/ML 🤖
Blue Team 📘
C2 Tools/Infrastructure 📡
Repos for C2 infrastructure and C2 tools.CLI 🖥️
CLI tools and reposCloud Security/Pentesting ☁️
CobaltStrike
CobaltStrike ReposContent Discovery & Fuzzing
Tools for content discovery and fuzzing.CRTO 🔴 ⚔️
Repos related to Zero-Point Security CRTO course for Red Team Operator 1 certificationCVEs
Collection of PoC for CVEsDocker Security 🐳
Domain Security
Tools regarding the security of domains, domain spoofing, subdomain takeover, etc.Google Cloud Security
Host Enumeration & PrivEsc 🔍
Repos related to host enumeration, host recon, and PrivEsc.Kerberos 🐶
Repos related to Kerberos attack/defense/managementLudus 🏟
Ludus related reposMalDocs 📃
Repos regarding maldocsMarkdown Ⓜ️
Repos regarding Markdown and markdown tools.NTLM Relaying & Forced Auth
Tools for NTLM relaying and forcing authOffsenive C#/.NET
Repos for offensive tooling in C# or .NETOSINT 🕵️
A collection of repos for OSINT!Password Attacks 🗝️
Repos related to password attacks, such as password spraying.Persistence 💾
Repos relating to establishing/maintaining persistence on compromised hosts.Phishing 🎣
Repos to aid in phishing.PowerShell
Repos relating to PowerShell (Modules, Tools, Scripts, etc.)Proxy & Port Forwarding
Repos and tools for proxying and port forwarding!Red Team 🚩
Rust 🦀
Repos related to RustSubdomain Enumeration & Hacking
WebSockets
Wordlists 📖
Collection of wordlists for password cracking, fuzzing, content discovery, username enumeration, etc.ZSH
Repos related to ZSH (Themes, plugins, etc.)- All languages
- ActionScript
- Arduino
- Assembly
- AutoIt
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- Dart
- Dockerfile
- Go
- Groff
- HCL
- HTML
- Hack
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Just
- Kotlin
- Lua
- Nim
- Nix
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- QML
- R
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Standard ML
- TypeScript
- VBA
- Vala
- Vim Script
- Vue
- YARA
- Zig
Starred repositories
A command-line installer for Windows.
PowerSploit - A PowerShell Post-Exploitation Framework
Six Degrees of Domain Admin
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Empire is a PowerShell and Python post-exploitation agent.
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
The Official Bash Bunny Payload Repository
My musings with PowerShell
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
netshell features all in version 2 powershell
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
PowerShell Pass The Hash Utils
AADInternals PowerShell module for administering Azure AD and Office 365
PowerShell MachineAccountQuota and DNS exploit tools
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…
Powershell tool to automate Active Directory enumeration.
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.
Egress-Assess is a tool used to test egress data detection capabilities
ScriptSentry finds misconfigured and dangerous logon scripts.