-
diffrays Public
Forked from pwnfuzz/diffraysDiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and reverse engineering.
Python MIT License UpdatedOct 5, 2025 -
CS-Situational-Awareness-BOF Public
Forked from trustedsec/CS-Situational-Awareness-BOFSituational Awareness commands implemented using Beacon Object Files
C GNU General Public License v2.0 UpdatedSep 22, 2025 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedSep 16, 2025 -
gpoParser Public
Forked from synacktiv/gpoParsergpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory environment.
Python UpdatedSep 1, 2025 -
BYOVD-DriverKiller Public
Forked from alex3O/BYOVD-DriverKillerDriver Reverse & Exploitation
C UpdatedAug 29, 2025 -
AdaptixC2 Public
Forked from Adaptix-Framework/AdaptixC2C GNU General Public License v3.0 UpdatedAug 28, 2025 -
Neo-reGeorg Public
Forked from L-codes/Neo-reGeorgNeo-reGeorg is a project that seeks to aggressively refactor reGeorg
Python GNU General Public License v3.0 UpdatedAug 20, 2025 -
WELA Public
Forked from Yamato-Security/WELA-deprecatedWELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 3, 2025 -
InternalAllTheThings Public
Forked from swisskyrepo/InternalAllTheThingsActive Directory and Internal Pentest Cheatsheets
HTML UpdatedAug 3, 2025 -
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedJul 24, 2025 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
Python GNU General Public License v2.0 UpdatedJul 14, 2025 -
gcpwn Public
Forked from NetSPI/gcpwnEnumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot
Python BSD 3-Clause "New" or "Revised" License UpdatedMay 16, 2025 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitThis repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
GNU General Public License v3.0 UpdatedApr 30, 2025 -
Cloud-Detective Public
Forked from Slayer0x/Cloud-DetectiveCloud subdomains identification tool
Python UpdatedApr 13, 2025 -
ida-mcp-server-plugin Public
Forked from taida957789/ida-mcp-server-pluginIDA Pro Plugin for serving MCP SSE server for cursor / claude
Python MIT License UpdatedMar 26, 2025 -
bloodyAD Public
Forked from CravateRouge/bloodyADBloodyAD is an Active Directory Privilege Escalation Framework
Python MIT License UpdatedMar 17, 2025 -
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOFC GNU General Public License v2.0 UpdatedFeb 26, 2025 -
gocheck Public
Forked from gatariee/gocheckBecause AV evasion should be easy.
Go UpdatedNov 28, 2024 -
VolWeb Public
Forked from k1nd0ne/VolWebA centralized and enhanced memory analysis platform
TypeScript GNU General Public License v3.0 UpdatedNov 27, 2024 -
Cable Public
Forked from logangoins/Cable.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
C# GNU General Public License v3.0 UpdatedNov 3, 2024 -
panda Public
Forked from panda-re/pandaPlatform for Architecture-Neutral Dynamic Analysis
C Other UpdatedJun 7, 2024 -
Cobalt-Strike Public
Forked from RedefiningReality/Cobalt-StrikeVarious resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
C++ MIT License UpdatedMay 17, 2024 -
CRTO-Notes Public
Forked from An0nUD4Y/CRTO-NotesCertified Red Team Operator (CRTO) Cheatsheet and Checklist
UpdatedMar 16, 2024 -
RedTeam-Resources Public
Forked from C0UNT1NGST4RS/RedTeam-ResourcesRedTeam Resources By Pwn3rzs / CyberArsenal / C0UNT1NGST4ARS
UpdatedJan 28, 2024 -
Frida-Labs Public
Forked from DERE-ad2001/Frida-LabsThe repo contains a series of challenges for learning Frida for Android Exploitation.
MIT License UpdatedDec 28, 2023 -
Digital-Forensics-Script-for-Linux Public
Forked from vm32/Digital-Forensics-Script-for-LinuxAdvanced Bash script designed for conducting digital forensics on Linux systems
Shell UpdatedDec 23, 2023 -
evilginx3-phishlets Public
Forked from faelsfernandes/evilginx3-phishletsPhishlets for evilginx
UpdatedDec 15, 2023 -
SharPyShell Public
Forked from antonioCoco/SharPyShellSharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
Python GNU General Public License v3.0 UpdatedNov 26, 2023 -
panther-analysis Public
Forked from panther-labs/panther-analysisBuilt-in Panther detection rules and policies
Python GNU Affero General Public License v3.0 UpdatedJul 19, 2023