Drew's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58606Issues:1812Issues:0

nerd-fonts

Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more

Language:CSSLicense:NOASSERTIONStargazers:52953Issues:390Issues:968

mimikatz

A little tool to play with Windows security

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13058Issues:375Issues:938

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6361Issues:98Issues:319

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4337Issues:80Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4084Issues:107Issues:395

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4065Issues:97Issues:55

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2744Issues:74Issues:98

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:2525Issues:27Issues:36

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:2171Issues:104Issues:96

pwnedOrNot

OSINT Tool for Finding Passwords of Compromised Email Addresses

Language:PythonLicense:MITStargazers:2147Issues:81Issues:60

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1961Issues:49Issues:7

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1937Issues:48Issues:75

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1928Issues:102Issues:31

ofrak

OFRAK: unpack, modify, and repack binaries.

Language:PythonLicense:NOASSERTIONStargazers:1830Issues:26Issues:103

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1692Issues:49Issues:14

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1313Issues:38Issues:37

fakelogonscreen

Fake Windows logon screen to steal passwords

Language:C#License:BSD-3-ClauseStargazers:1278Issues:42Issues:15

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Language:PerlLicense:NOASSERTIONStargazers:1088Issues:29Issues:12

wapiti

Web vulnerability scanner written in Python3

Language:PythonLicense:GPL-2.0Stargazers:1082Issues:26Issues:195

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:993Issues:17Issues:28

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:919Issues:50Issues:22

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:911Issues:23Issues:1

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

visualsyslog

Syslog Server for Windows with a graphical user interface

Language:C++License:GPL-2.0Stargazers:455Issues:46Issues:45

evine

Interactive CLI Web Crawler

Language:GoLicense:GPL-3.0Stargazers:174Issues:5Issues:2

Klyda

Highly configurable script for dictionary/spray attacks against online web applications.

Language:PythonLicense:MITStargazers:54Issues:4Issues:0