0xalwayslucky / pentesting-tools

collection of public tools & my own
2 stars 1 forks source link

My own tools

Template-ish tools probably going to be developed over time or merged together into one.

Enumeration

Public tools

Collection of public tools.

Linux

bundler-audit\ C-Reverse-Shell\ evil-winrm\ FallofSudo\ fimap\ krbrelayx\ lazys3\ linux-exploit-suggester\ logrotten\ marshalsec\ MITMf\ MS17-010\ NetNTLMtoSilverTicket\ phpggc\ PRET\ privilege-escalation-awesome-scripts-suite\ Responder\ Rogue-MySql-Server\ SMBrute\ Sublist3r\ su-bruteforce\ WAFNinja\ Windows-Exploit-Suggester

Non-GitHub resources

Namemash\ ghidra

Windows

CeWL\ ExploitRemotingService\ IOXIDResolver\ MailSniper\ powercat\ PowerShell-Suite\ privilege-escalation-awesome-scripts-suite\ PSByPassCLM\ Rubeus\ username-anarchy\ Windows-Exploit-Suggester

Non-GitHub resources

Apimonitor\ Sysinternals\ x64dbg\ kekeo\ mimikatz\ mingw-w64\ wget\ ncat\ nmap\ nc.exe\ curl\ putty\ hydra\ metasploit\ msbuild\ ghidra\ hashcat\ john\ ida-free\ ysoserial.net\ CANAPE.Core\ Bloodhound\ Process Hacker

More information

My GitBook CybersecStack

Disclaimer

All scripts should be used for authorized penetration testing purposes only. Any misuse will not be the responsibility of the author.