vinzekatze's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59351Issues:1819Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26225Issues:991Issues:0

mimikatz

A little tool to play with Windows security

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8143Issues:147Issues:725

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6476Issues:99Issues:326

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5272Issues:144Issues:179

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5022Issues:138Issues:103

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4727Issues:239Issues:13

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2753Issues:22Issues:132

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1873Issues:47Issues:108

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:1657Issues:68Issues:13

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1431Issues:11Issues:6

argcomplete

Python and tab completion, better together.

Language:PythonLicense:Apache-2.0Stargazers:1402Issues:35Issues:273

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

ocd-mindmaps

Orange Cyberdefense mindmaps

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:830Issues:9Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:758Issues:24Issues:2

api_wordlist

A wordlist of API names for web application assessments

awesome-command-control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

web-hacking-toolkit

A web hacking toolkit (docker image).

Language:MakefileLicense:MITStargazers:159Issues:2Issues:1

pFuzz

pFuzz helps us to bypass web application firewall by using different methods at the same time.

Language:PythonLicense:GPL-3.0Stargazers:155Issues:6Issues:0

SAP-Security-Audit

Training course materials and notes related to SAP security audit and penetration testing

Virtual-host-wordlist

Virtual host wordlist

SAP-Penetration-Testing

SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues