-
Zürcher Kantonalbank
- Switzerland
-
10:51
(UTC +01:00) - https://honegger.dev
- in/pascal-honegger
Hacking Tools
In-depth attack surface mapping and asset discovery
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
An open source threat modeling tool from OWASP
Scripted Local Linux Enumeration & Privilege Escalation Checks
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Privilege Escalation Enumeration Script for Windows
PingCastle - Get Active Directory Security at 80% in 20% of the time
Six Degrees of Domain Admin
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Covenant is a collaborative .NET C2 framework for red teamers.
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Impacket is a collection of Python classes for working with network protocols.
Web app that provides basic navigation and annotation of ATT&CK matrices
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A web-based, accessible and open-source port of StegSolve.