AdGuardHome
Network-wide ads & trackers blocking DNS server.
AdGuardHome Sync
Synchronize config from one AdGuardHome instance to another.
ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment..
Arsenal
Arsenal is just a quick inventory, reminder and launcher for pentest commands.
BadBlood
BadBlood fills a Microsoft Active Directory Domain with a structure and thousands of objects.
BloodHound
Uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment.
BloodHound.py
Python based ingestor for BloodHound.
bloodyAD
Active Directory Privilege Escalation Framework.
CDK
CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency.
Ciphey
Fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense.
Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.
CrackMapExec
A swiss army knife for pentesting networks.
CyberChef
The Cyber Swiss Army Knife.
DonPAPI
Dumping revelant information on compromised targets without AV detection.
Evil-WinRM
This shell is the ultimate WinRM shell for hacking/pentesting.
GoodHound
GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths.
GoWitness
A website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line.
Hugo
The world's fastest framework for building websites.
Impacket
Is a collection of Python classes for working with network protocols.
LDEEP
In-depth ldap enumeration utility.
linWinPwn
Swiss-Army knife for Active Directory Pentesting using Linux.
Lsassy
Python library to remotely extract credentials on a set of hosts.
Metasploit
The world's most used penetration testing framework.
Mimikatz
Is a tool I've made to learn C and make somes experiments with Windows security.
Mitm6
mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server.
MSFvenom
MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom replaced both msfpayload and msfencode as of June 8th, 2015.
Navi
An interactive cheatsheet tool for the command-line and application launchers.
NetExec
The Network Execution Tool.
PEASS-ng
Privilege Escalation Awesome Scripts SUITE new generation.
Pi-Hole
A black hole for Internet advertisements. Network-wide (DNS-based) Ad Blocking.
PingCastle
PingCastle - Get Active Directory Security at 80% in 20% of the time.
PKINITtools
Tools for Kerberos PKINIT and relaying to AD CS.
Pretender
Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.
ProjectDiscovery
Security Through Intelligent Automation.
Pypykatz
Mimikatz implementation in pure Python. At least a part of it :)
ScoutSuite
Multi-Cloud Security Auditing Tool.
SearchSploit
SearchSploit gives you the power to perform detailed off-line searches through your locally checked-out copy of the repository.
Seth
RDP credential sniffer - Man in the Middle RDP
Subdomain Visualizer
Script that visualizes subdomains for the domain you want.
WEF
Wi-Fi Exploitation Framework.
Wifite2
Rewrite of the popular wireless network auditor, 'wifite' - automated wireless auditor.