Lists (32)
Sort Name ascending (A-Z)
active directory
API testing
Enumeration and finding swaggerAPK mobile
Audio with AI
Azure
Bug bounty
Cloud
Compile
CVE -Exploits
Darkweb/ Tor
Email spraying bruteforce
GPT / AI
iMessage
LEA-Phish
Local file transfers
M365 cloud
Malware analysis
Obfuscation tools
OSINT
Other
Password manager access
pentest
pentest stuffPentest report writing
Phishing
printers
Red team
Remote access
Roadmaps
Subdomains recon
web app testing
Wifi attacks
XSS
- All languages
- Adblock Filter List
- Arduino
- Assembly
- AutoHotkey
- AutoIt
- Batchfile
- Blade
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- Dart
- Dockerfile
- Eagle
- Erlang
- Fluent
- GDScript
- GLSL
- Go
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kaitai Struct
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- Nim
- Nix
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Puppet
- Python
- QML
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Visual Basic
- Vue
- XSLT
- YARA
- Zig
Starred repositories
Command and Control Framework using powershell implants
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
A new AiTM attack framework — based on leveraging service workers — designed to conduct credential phishing campaigns. Thanks to its minimalist, robust, and highly adaptable architecture, this solu…
Gain another host's network access permissions by establishing a stateful connection with a spoofed source IP
An even funnier way to disable windows defender. (through WSC api)
An automated document analyzer for Paperless-ngx using OpenAI API, Ollama, Deepseek-r1, Azure and all OpenAI API compatible Services to automatically analyze and tag your documents.
SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication.
This Module Helps to Scan a Commit History of a Repo for Leakage of Secrets
attacksurge / ax
Forked from pry0cc/axiomThe Distributed Scanning Framework for Everybody! Control Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbitrary binaries and scripts using any of our nine supported cl…
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Map visualization and firewall for AWS activity, inspired by Little Snitch for macOS.
This script was developped to assist in SpearPhishing campaign during Red Team operations. It can be used to generate random name based on country of origin, sex and how common the combination of s…
Living off the land searches for explorer and sharepoint
Weaponizing DCOM for NTLM Authentication Coercions
Python implementation of two famous JavaScript payloads for Bug Bounty.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Tool for finding URLs, paths, secrets and generating raw HTTP requests and OpenApi specifications from config files and annotations used in JAR / WAR / APK applications.
PairDrop: Transfer Files Cross-Platform. No Setup, No Signup.
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
Access your entire server infrastructure from your local desktop
A utility for parsing Common and Combined Log Format (CLF) log files and storing them in SQLite for further analysis. Built with concurrency in mind.
Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs
A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.
Creating a repository with all public Beacon Object Files (BoFs)
FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!