Frank Leitner's starred repositories

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4005Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19191Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1345Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:3239Issues:0Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:832Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2910Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3661Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3351Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7885Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15590Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59342Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:2348Issues:0Issues:0

portswigger-labs

A collection of solutions for every PortSwigger Academy Lab (in progress)

Language:HTMLStargazers:75Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10546Issues:0Issues:0

autowasp

BurpSuite Extension: A one-stop pen testing checklist and logger tool

Language:JavaLicense:MITStargazers:258Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:18Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:2378Issues:0Issues:0