-
Ridgeback InfoSec
- https://ridgebackinfosec.com
-
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell GNU General Public License v3.0 UpdatedDec 20, 2024 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedOct 4, 2024 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedOct 4, 2024 -
NetExec Public
Forked from Pennyw0rth/NetExecThe Network Execution Tool
Python BSD 2-Clause "Simplified" License UpdatedAug 19, 2024 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
C UpdatedAug 15, 2024 -
Responder Public
Forked from lgandx/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedAug 13, 2024 -
MailSniper Public
Forked from dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerShell MIT License UpdatedAug 7, 2024 -
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedAug 6, 2024 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedAug 1, 2024 -
Wifi-Forge Public
Forked from blackhillsinfosec/WifiForgeWifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities.
Python MIT License UpdatedJul 15, 2024 -
-
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedJul 1, 2024 -
pymeta Public
Forked from m8sec/pymetaUtility to download and extract document metadata from an organization. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.
Python GNU General Public License v3.0 UpdatedJun 19, 2024 -
MSOLSpray Public
Forked from dafthack/MSOLSprayA password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…
PowerShell MIT License UpdatedMar 19, 2024 -
-
fireprox Public
Forked from ustayready/fireproxAWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
Python GNU General Public License v3.0 UpdatedApr 3, 2023 -
sneaky-creeper Public
Forked from DakotaNelson/sneaky-creeperGet your APT on using social media as a tool for data exfiltration.
Python MIT License UpdatedDec 8, 2022