Skip to content
Change the repository type filter

All

    Repositories list

    • Adversary Simulators High-Fidelity Intelligence and Reporting Toolkit
      Go
      MIT License
      16000Updated Jun 7, 2024Jun 7, 2024
    • SOAPHound

      Public
      SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
      C#
      GNU General Public License v3.0
      63000Updated May 15, 2024May 15, 2024
    • SharpDoor update with additional QoL features
      C#
      Apache License 2.0
      61000Updated May 14, 2024May 14, 2024
    • Python
      1000Updated Apr 22, 2024Apr 22, 2024
    • NetExec

      Public
      The Network Execution Tool
      Python
      BSD 2-Clause "Simplified" License
      312000Updated Apr 21, 2024Apr 21, 2024
    • impacket

      Public
      Impacket is a collection of Python classes for working with network protocols.
      Python
      Other
      3.6k000Updated Apr 21, 2024Apr 21, 2024
    • PEASS-ng

      Public
      PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
      C#
      Other
      3.1k000Updated Apr 21, 2024Apr 21, 2024
    • Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.
      C#
      BSD 3-Clause "New" or "Revised" License
      95000Updated Apr 19, 2024Apr 19, 2024
    • The ultimate WinRM shell for hacking/pentesting
      Ruby
      GNU Lesser General Public License v3.0
      603000Updated Apr 16, 2024Apr 16, 2024
    • SharpSCCM

      Public
      A C# utility for interacting with SCCM
      C#
      GNU General Public License v3.0
      82000Updated Apr 15, 2024Apr 15, 2024
    • Snaffler

      Public
      a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
      C#
      GNU General Public License v3.0
      206000Updated Apr 15, 2024Apr 15, 2024
    • Directory Services Internals (DSInternals) PowerShell Module and Framework
      C#
      MIT License
      252000Updated Apr 13, 2024Apr 13, 2024
    • Rubeus

      Public
      Trying to tame the three-headed dog.
      C#
      Other
      773000Updated Apr 1, 2024Apr 1, 2024
    • A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory
      PowerShell
      16000Updated Mar 24, 2024Mar 24, 2024
    • Seatbelt

      Public
      Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
      C#
      Other
      680000Updated Mar 23, 2024Mar 23, 2024
    • SharpView

      Public
      C# implementation of harmj0y's PowerView
      C#
      MIT License
      189000Updated Mar 22, 2024Mar 22, 2024
    • Retrieve and display information about active user sessions on remote computers. No admin privileges required.
      PowerShell
      GNU General Public License v3.0
      14000Updated Mar 20, 2024Mar 20, 2024
    • COM Hijacking VOODOO
      C#
      MIT License
      47000Updated Mar 10, 2024Mar 10, 2024
    • SharpUp

      Public
      SharpUp is a C# port of various PowerUp functionality.
      C#
      Other
      241000Updated Feb 14, 2024Feb 14, 2024
    • Six Degrees of Domain Admin
      PowerShell
      GNU General Public License v3.0
      1.7k000Updated Feb 9, 2024Feb 9, 2024
    • mimikatz

      Public
      A little tool to play with Windows security
      C
      3.7k000Updated Jan 5, 2024Jan 5, 2024
    • A swiss army knife for pentesting networks
      Python
      BSD 2-Clause "Simplified" License
      1.6k000Updated Dec 6, 2023Dec 6, 2023
    • StandIn

      Public
      StandIn is a small .NET35/45 AD post-exploitation toolkit
      C#
      118000Updated Dec 2, 2023Dec 2, 2023
    • C#
      Apache License 2.0
      245000Updated Aug 11, 2023Aug 11, 2023
    • Recreation of most of the Raccoon Infostealer's functionality, true to threat intelligence, for safe testing in organizational environments
      C
      Other
      11500Updated Jul 19, 2023Jul 19, 2023
    • ADSearch

      Public
      A tool to help query AD via the LDAP protocol
      C#
      50000Updated Jul 7, 2023Jul 7, 2023
    • RACE

      Public
      RACE is a PowerShell module for executing ACL attacks against Windows targets.
      PowerShell
      Other
      59000Updated May 5, 2023May 5, 2023
    • SharpMove

      Public
      .NET Project for performing Authenticated Remote Execution
      C#
      GNU General Public License v3.0
      65000Updated Feb 8, 2023Feb 8, 2023
    • Collection of Offensive C# Tooling
      C#
      BSD 3-Clause "New" or "Revised" License
      243000Updated Feb 6, 2023Feb 6, 2023
    • C# version of get-serviceacl
      C#
      1000Updated Nov 24, 2022Nov 24, 2022