Defense Evasion

RepositoryDescription
Amsi-Bypass-PowerShellAMSI bypasses (most are patched, but can be obfuscated to bypass).
AMSITriggerFinds which string(s) trigger AMSI.
chameleonPowerShell script obfuscator.
Invisi-ShellUsed to bypass PowerShell security (logging, AMSI, etc).
Invoke-ObfuscationPowerShell script obfuscator.
ISESteroidsPowerShell script obfuscator.
Invoke-StealthPowerShell script obfuscator.
UPXPE packer.
UnprotectContains malware evasion techniques along with PoC.

OSINT

RepositoryDescription
CloudmareCloudflare, Sucuri, Incapsula real IP tracker.
crt.shFind certificates based on a domain name. Can be used to find subdomains.
DorkSearchPremade Google dork queries.
ExifToolRead (and modify) metadata of files.
FaceCheck.IDReverse image lookup based on facial-recognition.
HunterFind company email format and list of employee email addresses.
osintframeworkAn online database of OSINT tools.
PimEyesReverse image lookup based on facial-recognition.
Recon-NGReconaissance and OSINT framework. Has many modules such as port scanning, subdomain finding, Shodan, etc.
ScrapeInScrapes LinkedIn to create a list of employee email addresses (for use in Initial Access).
SecurityTrailsExtensive DNS information.
ShodanScans for all digital assets.
SpiderFootAutomatic OSINT analysis.
TheHarvesterCollects names, emails, IPs, and subdomains of a target.

Reconnaissance

RepositoryDescription
altdnsSubdomain enumeration using mutated wordlists.
AWSBucketDumpEnumerate AWS S3 buckets to find interesting files.
burpsuiteAn advanced web application testing suite that can be used to get info on how webpages work.
CameRadarCameradar hacks its way into RTSP videosurveillance cameraa
CloudBruteEnumerates “the cloud” (Google, AWS, DigitalOcean, etc) to find infrastructure, files, and apps for a given target.
dirbWeb application directory / file fuzzer to find other pages.
DNSDumpsterOnline tool for DNS information of a domain.
EyeWitnessScreenshots webpages. Supports multi-domain lists and Nmap output.
feroxbusterLike dirb, but written in Rust.
gobusterLike dirb, but written in Go. Also supports DNS busting (such as subdomains).
GoWitnessLike EyeWitness, but in Go.
MasscanLike nmap, but faster (thus, not stealthy.)
NiktoWeb server scanner to perform security checks on a web server.
NmapFind running services on a network.
RaccoonAll-in-one Reconaissance. Port/service scans, dirbusting, and web application retrieval.
Recon-NGReconaissance and OSINT framework. Has many modules such as port scanning, subdomain finding, Shodan, etc.
RustscanA rust network scanner that is faster than Nmap, and sends open ports to Nmap for service/version detection.
subfinderPassive subdomain discovery tool.
wappalyzerIdentify what frameworks a website runs
wpscanAutomatic WordPress scanner to identify information about a WordPress site and possible vulnerabilities.

Social Engineering

RepositoryDescription
evilginxStandalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
GoPhishPhishing campaign framework to compromise user credentials.
msfvenomGenerate malicious payloads for social engineering (ie: VBA, .exe, etc)
Social Engineering ToolkitSocial engineering framework.
SpoofCheckChecks if a domain can be spoofed.
zphisherPhishing campaign framework to compromise user credentials.

Leaked Credentials

RepositoryDescription
DehashedLeaked credential search engine.
LeakCheckLeaked credential search engine.
SnusbaseLeaked credential search engine.

Web Exploitation

RepositoryDescription
ArachniWeb Application Security Scanner Framework
burpsuiteFull web testing suite, including proxied requests.
CaidoFull web testing suite, including proxied requests. (Like Burp but written in Rust)
dirbWeb application directory/file fuzzer.
dotGitA Firefox and Chrome extension that shows you if there is an exposed .git directory
feroxbusterWeb application directory/file fuzzer.
flask-unsignDecode, bruteforce, and craft Flask session tokens.
gobusterWeb application directory/file/DNS/vhost fuzzing.
NiktoWeb server scanner to perform security checks on a web server.
nosqlmapPerforms automated NoSQL injection tests.
PayloadsAllTheThingsUseful payloads for a variety of attacks such as SQLi, IDOR, XSS, etc.
sqlmapPerforms automated SQL injection tests.
w3afWeb application attack and audit framework.
wappalyzerIdentify what frameworks a website runs.
wpscanAutomatic WordPress scanner to identify information about a WordPress site and possible vulnerabilities.

Wireless

RepositoryDescription
Aircrack-ngAircrack-ng is a complete suite of tools to assess WiFi network security.
Kismetsniffer, WIDS, and wardriving tool for Wi-Fi, Bluetooth, Zigbee, RF, and more
ReaverReaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases
WifitePython script to automate wireless auditing using aircrack-ng tools
WifiPhisherThe Rogue Access Point Framework

Initial Access

RepositoryDescription
EasysploitAutomatic Metasploit payload generator and shell listener.
ImpacketA tool to perform Kerberos pre-auth bruteforcing (ASREP roast) via GetNPUsers.py
KerbruteA tool to perform Kerberos pre-auth bruteforcing (ASREP roast)
MedusaBruteforcer with multiple protocol support.
MetasploitExploit framework that can be used for intial access and/or post-exploitation.
NetExecBruteforce common Windows protocols (WinRM, LDAP, RDP, SMB, WMI, etc.). Try username null or '' and password '' for unauthenticated access.
SearchsploitSearch ExploitDB for exploits.
TeamFiltrationCross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
THC-HydraBruteforcer with multiple protocol support.
TREVORsprayAdvanced password spraying tool for Active Directory environments.

C2 Frameworks

C2 frameworks can be considered both initial access and post-exploitation, as they generate payloads to be used in phishing campaigns (initial access) and will provide access to the host machine when ran (post exploitation).

RepositoryDescription
Cobalt StrikeMost robust and advanced C2 framework (also paid).
PupyPython and C C2 framework.
SliverGo C2 framework.
VillainPython and Powershell C2 framework.

Post Exploitation

RepositoryDescription
BeRootAutomated Windows, Linux, and Mac privilege escalation path discovery tool.
BloodHoundActive Directory visualizer, useful for finding misconfigurations and/or shortest path to Domain Admin.
BloodHound.pyRemote Python data ingestor for BloodHound.
GTFOBinsUnix binaries that can be used to bypass local security restrictions in misconfigured systems.
ImpacketA collection of Python scripts useful for Windows targets: psexec, smbexec, kerberoasting, ticket attacks, etc.
Invoke-PrivescCheckAutomated Windows privilege escalation path discovery tool.
LOLBASMicrosoft-signed binaries to perform APT or red-team functions (ie: dumping process memory).
MimikatzMimikatz is both an exploit on Microsoft Windows that extracts passwords stored in memory and software that performs that exploit.
nishangOffensive PowerShell for red team, penetration testing and offensive security.
PEASS-ngAutomated Windows, Linux, and Mac privilege escalation path discovery tool.
PowerHubPost-exploitation module for bypassing endpoint protection and running arbitrary files.
PowerSploitA PowerShell post-exploitation framework with many modules: exfiltration, privelege escalation, etc.
PowerUpAutomated Windows privilege escalation path discovery tool.
SharpHoundC# data ingestor for BloodHound.
smbclientConnect to SMB shares.
smbmapEnumerates SMB shares.

Exfiltration

RepositoryDescription
DNSExfiltratorData exfiltration over DNS request covert channel
PowerSploitA PowerShell post-exploitation framework with many modules: exfiltration, privelege escalation, etc.

Credential Dumping

RepositoryDescription
certsyncDump NTDS with golden certificates and UnPAC the hash
DumpertLSASS memory dumper using direct system calls and API unhooking.
ImpacketDump domain credentials via DCSync or from NTDS.DIT/SAM with secretsdump.py.
MimikatzDump local and domain credentials with sekurlsa, lsadump modules.

Password Cracking

RepositoryDescription
CeWLScrape websites to generate wordlists.
crunchGenerate wordlists based on requirements such as minimum and maximum length, character sets, etc.
CuppUtilize OSINT to create password candidates for a specific person.
hashcatPassword cracking tool.
JohnTheRipperPassword cracking tool.
MentalistA GUI for wordlist generation based on rules such as appending, prepending, etc.