Stars
- All languages
- ASP
- ActionScript
- Arduino
- Assembly
- Astro
- Batchfile
- BitBake
- BlitzBasic
- Boo
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- Csound Document
- D
- Dart
- Dockerfile
- Eagle
- GLSL
- Go
- Groovy
- HCL
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- KiCad Layout
- Kotlin
- Lua
- MATLAB
- Makefile
- Markdown
- Nim
- OpenSCAD
- PHP
- Pascal
- Perl
- Perl 6
- PowerShell
- Propeller Spin
- Pug
- Python
- R
- Raku
- Roff
- Ruby
- Rust
- SCSS
- Scheme
- Shell
- Smali
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
- Zig
Six Degrees of Domain Admin
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
The Official USB Rubber Ducky Payload Repository
Red Teaming Tactics and Techniques
Automation for internal Windows Penetrationtest / AD-Security
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
The Official Bash Bunny Payload Repository
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Remote Desktop entirely coded in PowerShell.
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
The goal of this repository is to document the most common techniques to bypass AppLocker.
Scripts to simplify setting up a Windows developer box
A post-exploitation powershell tool for extracting juicy info from memory.
Flipper Zero badusb payload library
PowerShell Pass The Hash Utils
This repository is a collection of powershell functions every hacker should know
hack5 badusb payloads moded for be played with flipper zero
Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
A collection of Red Team focused tools, scripts, and notes
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.
PowerShell ReverseTCP Shell - Framework
Various PowerShell scripts that may be useful during red team exercise