Skip to content
View mgpen's full-sized avatar

Block or report mgpen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 640 177 Updated Dec 13, 2023

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

PowerShell 536 101 Updated Dec 12, 2021

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…

PowerShell 1,231 248 Updated Jun 1, 2023

Awesome note-taking apps for hackers & pentesters !

341 39 Updated Jan 14, 2021

Configuration Hardening Assessment PowerShell Script (CHAPS)

PowerShell 171 41 Updated Apr 30, 2024

IOC from articles, tweets for archives

YARA 310 45 Updated Dec 12, 2023

🕵️‍♂️ Offensive Google framework.

Python 15,628 1,299 Updated Oct 2, 2024

PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK

Java 85 36 Updated Mar 11, 2023

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 1,993 371 Updated May 26, 2024

Curated list of public penetration test reports released by several consulting firms and academic security groups

C 32 8 Updated Oct 31, 2017

A tool to perform Kerberos pre-auth bruteforcing

Go 2,617 414 Updated Aug 20, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,032 323 Updated Sep 29, 2021

Incident Response Methodologies

1,022 217 Updated Aug 2, 2018

A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.

Go 365 64 Updated Aug 13, 2021

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

1,953 268 Updated Feb 24, 2023

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 4,683 546 Updated Oct 9, 2024

Utility to enumerate users, groups and computers from a Windows domain through LDAP queries

Go 345 46 Updated Mar 25, 2021

Quick SQLMap Tamper Suggester

Python 1,335 261 Updated Jul 18, 2022

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,466 1,190 Updated Oct 14, 2024

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

PHP 248 59 Updated Mar 11, 2024

Micro$oft Windows Hacking Pack

Python 514 155 Updated Mar 6, 2018

WinGet is the Windows Package Manager. This project includes a CLI (Command Line Interface), PowerShell modules, and a COM (Component Object Model) API (Application Programming Interface).

C++ 23,096 1,437 Updated Oct 14, 2024

Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/

Python 56 31 Updated May 31, 2020

PoC for CVE-2009-0229 "Print Spooler Read File Vulnerability" LPE AFR (related to CVE-2020-1048)

3 Updated May 15, 2020

This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.

PowerShell 197 38 Updated Oct 17, 2020

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,798 324 Updated Oct 11, 2024

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,571 900 Updated Sep 30, 2024

CTF framework and exploit development library

Python 12,007 1,704 Updated Oct 12, 2024

A tool which scrapes public github repositories for common naming conventions in variables, folders and files

287 50 Updated Jun 3, 2024

Crack any Microsoft Windows users password without any privilege (Guest account included)

Pascal 1,095 188 Updated Nov 9, 2023
Next