Skip to content
View TechRafita's full-sized avatar
🦌
🦌

Block or report TechRafita

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Bloodhound Reporting for Blue and Purple Teams

Python 1,250 127 Updated Nov 15, 2025

A collection of various awesome lists for hackers, pentesters and security researchers

102,952 9,790 Updated Jan 18, 2025

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,407 752 Updated Jan 10, 2025

This repository has the JSON file required to perform user enumeration on various websites.

Python 2,291 362 Updated Nov 6, 2025

WiFi security auditing tools suite

C 6,699 1,181 Updated Jul 28, 2025

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

JavaScript 274 55 Updated Dec 20, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,416 1,466 Updated Sep 17, 2025

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

10,002 2,318 Updated Sep 29, 2025

Monitor linux processes without root permissions

Go 5,809 564 Updated Jan 17, 2023

A little tool to play with Windows security

C 21,118 4,010 Updated May 11, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 72,950 16,368 Updated Dec 12, 2025

OSINT tool - gets data from services like shodan, censys etc. in one app

Python 656 87 Updated May 4, 2023

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 12,754 4,723 Updated Aug 17, 2020

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,175 218 Updated Jul 5, 2023

Privilege Escalation Project - Windows / Linux / Mac

Python 2,591 464 Updated Oct 4, 2024

BadAssMacros - C# based automated Malicous Macro Generator.

C# 433 86 Updated Jan 8, 2022

This program is designed to demonstrate various process injection techniques

C# 1,212 190 Updated Aug 7, 2025

Active Directory Auditing and Enumeration

PowerShell 508 55 Updated Dec 3, 2025

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 1,120 184 Updated Dec 16, 2025

AV/EDR evasion via direct system calls.

Assembly 1,965 273 Updated Jan 1, 2023

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Kotlin 1,707 177 Updated Dec 2, 2025

Custom Query list for the Bloodhound GUI based off my cheatsheet

830 130 Updated Oct 29, 2025

JAWS - Just Another Windows (Enum) Script

PowerShell 1,900 324 Updated Apr 19, 2021

Identifies the bytes that Microsoft Defender flags on.

C# 2,560 469 Updated Sep 14, 2023

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 1,021 144 Updated Oct 14, 2025

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Go 1,785 226 Updated Jan 6, 2023

Automatic SSTI detection tool with interactive interface

Python 1,293 144 Updated Dec 16, 2025

A collection of statically compiled tools like Nmap and Socat.

Shell 473 116 Updated Mar 22, 2024

BBT - Bug Bounty Tools (examples💡)

Python 1,862 474 Updated Apr 5, 2024

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,879 296 Updated Jun 15, 2020
Next