Skip to content

Instantly share code, notes, and snippets.

@trietptm
Created April 1, 2017 20:33
Show Gist options
  • Save trietptm/a65d63741a2ca6e0bd499d912dddc9a6 to your computer and use it in GitHub Desktop.
Save trietptm/a65d63741a2ca6e0bd499d912dddc9a6 to your computer and use it in GitHub Desktop.
https://github.com/pentestmonkey/windows-privesc-check
https://github.com/inquisb/keimpx
https://github.com/Spiderlabs/Responder
https://github.com/infobyte/faraday
https://github.com/koto/xsschef
https://github.com/darkoperator/Meterpreter-Scripts
https://github.com/mubix/Not-In-Pentesting-Class
https://github.com/scoopex/scriptreplay_ng
https://github.com/irsdl/updated-SWFIntruder
https://github.com/pentestgeek/smbexec
https://bitbucket.org/al14s/rawr.git
https://github.com/aanarchyy/wifite-mod-pixiewps
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/rbvmomi-48085056ca649829594ed0c868f23c1ff45fd75a
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/pcaprub-bb451d5000f2d0a47f2f93dadefdf4bb27791505
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/rails-erd-42d34b3594ed3f1c03f5bb11d26c37ff9c66a206
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/simplecov-89ea0c99a84fe399b3f9bc8fad018c2076ddf884
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/prototype_legacy_helper-4b76caadef1a68233d5db5eb0f1b66a531c0f398
/build/metasploit-Zg41kj/metasploit-4.11.3-2015063001/apps/pro/vendor/bundle/ruby/2.1.0/cache/bundler/git/mime-types-30f54b72cfa17353ee8f9f426a59bbeb29752066
https://github.com/percx/Praeda
https://github.com/cure53/flashbang
https://github.com/ioerror/blockfinder
https://github.com/averagesecurityguy/prometheus
https://github.com/ChrisTruncer/Hasher
https://github.com/netsniff-ng/netsniff-ng
https://github.com/davehardy20/Metasploit-Stuff
https://github.com/inquisb/shellcodeexec
https://github.com/lanjelot/patator/
https://github.com/irsdl/IIS-ShortName-Scanner
https://github.com/trustedsec/unicorn
https://github.com/quentinhardy/odat
https://github.com/byt3bl33d3r/toby
https://github.com/mubix/post-exploitation
https://github.com/tennc/webshell
https://github.com/SpiderLabs/ikeforce
https://github.com/PyroTek3/PowerShell-AD-Recon
https://github.com/mattifestation/PowerSploit
https://github.com/obscuresec/random
https://github.com/nullbind/Powershellery
https://github.com/obscuresec/PowerShell
https://github.com/mattifestation/PowerShellArsenal
https://github.com/roo7break/PowerShell-Scripts/
https://github.com/samratashok/nishang
https://github.com/averagesecurityguy/twanalyze
https://github.com/byt3bl33d3r/MITMf
https://github.com/secretsquirrel/the-backdoor-factory
grep: ./MITMf/libs/bdfactory/.git/config: Not a directory
https://github.com/stribika/sshlabs
https://github.com/mubix/post-exploitation-wiki
https://github.com/Varbaek/xss-shell-payloads
https://github.com/ron190/jsql-injection
https://github.com/csababarta/ntdsxtract
https://github.com/subTee/Interceptor
https://github.com/adamcaudill/ccsrch
https://github.com/zeroSteiner/mayhem
https://github.com/Vidimensional/Icmp-File-Transfer
https://github.com/byt3bl33d3r/gcat
https://github.com/pentestmonkey/gateway-finder
https://github.com/inquisb/icmpsh
https://github.com/ChrisTruncer/Egress-Assess
https://github.com/trustedsec/egressbuster
https://github.com/Cyberisltd/Egresser
https://github.com/Cyb3r-Assassin/Phase_Blaster
https://github.com/sjvermeu/cvechecker
https://github.com/hfiref0x/DSEFix
https://github.com/elceef/dnstwist
https://github.com/devttys0/littleblackbox
https://bitbucket.org/Alexander_Hanel/xxxswf/
https://github.com/sqlmapproject/sqlmap
https://github.com/ChrisTruncer/PenTestScripts
https://github.com/HarmJ0y/Arya
https://github.com/byt3bl33d3r/pth-toolkit
https://github.com/pentestmonkey/unix-privesc-check
https://github.com/tdifg/WebShell
https://github.com/SECFORCE/Tunna
https://github.com/sporst/SWFREtools
https://github.com/altf4/untwister
https://github.com/ioerror/duraconf
https://github.com/nccgroup/vlan-hopping
https://github.com/rsmudge/Malleable-C2-Profiles
https://github.com/rsmudge/cortana-scripts
https://github.com/Dionach/CMSmap
https://github.com/presidentbeef/brakeman
https://github.com/OpenSecurityResearch/hostapd-wpe
https://github.com/leebaird/discover
https://github.com/googleinurl/SCANNER-INURLBR
https://github.com/toddsiegel/spscan
https://bitbucket.org/LaNMaSteR53/peepingtom.git
https://github.com/midnitesnake/USB-Rubber-Ducky
git://github.com/ariya/phantomjs.git
https://github.com/WebBreacher/tilde_enum
https://github.com/shutterstock/List-of-Dirty-Naughty-Obscene-and-Otherwise-Bad-Words
https://github.com/danielmiessler/SecLists
https://github.com/imsky/wordlists
https://github.com/SpiderLabs/groupenum
https://github.com/sensepost/Jack
https://github.com/mubix/netview
https://github.com/splinterbotnet/Aardvark
https://github.com/splinterbotnet/Releases
https://github.com/splinterbotnet/Tutorials
https://github.com/splinterbotnet/MoleRAT
https://github.com/pentestmonkey/pysecdump
https://github.com/hfiref0x/UACME
https://github.com/jordan-wright/rapportive
https://github.com/magicalhobo/SWFWire
https://github.com/enigma0x3/Invoke-AltDSBackdoor
https://github.com/NetSPI/sshkey-grab
https://github.com/MaxXor/xRAT
https://github.com/DanMcInerney/net-creds
https://github.com/trustedsec/meterssh
https://github.com/c0r3dump3d/osueta
https://github.com/skysploit/simple-ducky
https://github.com/hfiref0x/CVE-2015-1701
https://github.com/darkoperator/Metasploit-Plugins
https://github.com/SECFORCE/SNMP-Brute
https://github.com/securestate/king-phisher
https://github.com/nipunjaswal/Metasploit-Modules
https://github.com/google/nogotofail
https://github.com/mandatoryprogrammer/xssless
https://github.com/googleinurl/Wordpress-A.F.D-Verification
https://github.com/raffaele-forte/climber
https://github.com/sixdub/DomainTrustExplorer
https://github.com/hatriot/clusterd/
https://github.com/caseydunham/jtr-to-hashcat
https://github.com/urbanesec/ZackAttack
https://github.com/alias1/sparty
https://github.com/SECFORCE/sparta
https://github.com/1N3/BruteX
git://github.com/brav0hax/easy-creds.git
https://github.com/iagox86/dnscat2
https://github.com/bidord/pykek
https://github.com/zeroSteiner/AdvancedHTTPServer
https://github.com/portcullislabs/xssshell-xsstunnell
https://github.com/digininja/pipal
https://github.com/rasa/vmware-tools-patches
https://github.com/hadynz/xss-keylogger
https://github.com/SpiderLabs/KoreLogic-Rules
https://github.com/ChrisTruncer/EyeWitness
https://github.com/pixelb/ps_mem/
https://github.com/Veil-Framework/Veil-Pillage.git
https://github.com/Veil-Framework/Veil
https://github.com/Veil-Framework/Veil-Evasion.git
https://github.com/Veil-Framework/Veil-Catapult.git
https://github.com/Veil-Framework/PowerTools.git
https://github.com/Veil-Framework/Veil-Ordnance.git
https://github.com/pentestmonkey/timing-attack-checker
https://github.com/PenturaLabs/Linux_Exploit_Suggester
https://github.com/utiso/senf
https://github.com/nidem/kerberoast
https://github.com/hak5/usbrubberducky-wiki
https://github.com/rsrdesarrollo/joomscan-owasp
https://github.com/HarmJ0y/ImpDump
https://github.com/ptrkrysik/gr-gsm
https://github.com/pwnwiki/kaliwiki
https://github.com/darkoperator/powershell_scripts
https://github.com/BishopFox/spoofcheck
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment