Skip to content
Change the repository type filter

All

    Repositories list

    • Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Co
      CSS
      26000Updated Aug 29, 2025Aug 29, 2025
    • The official Windows Driver Kit documentation sources
      OpenSCAD
      846000Updated Aug 29, 2025Aug 29, 2025
    • wine

      Public
      C
      1.2k000Updated Aug 29, 2025Aug 29, 2025
    • Six Degrees of Domain Admin
      Go
      225000Updated Aug 29, 2025Aug 29, 2025
    • reactos

      Public
      A free Windows-compatible Operating System
      C
      1.9k000Updated Aug 28, 2025Aug 28, 2025
    • Rules for Elastic Security's detection engine
      Python
      594000Updated Aug 28, 2025Aug 28, 2025
    • hashcat

      Public
      World's fastest and most advanced password recovery utility
      C
      3.2k000Updated Aug 28, 2025Aug 28, 2025
    • impacket

      Public
      Impacket is a collection of Python classes for working with network protocols.
      Python
      3.8k000Updated Aug 28, 2025Aug 28, 2025
    • Metasploit Framework
      Ruby
      14k000Updated Aug 28, 2025Aug 28, 2025
    • Rust for Windows
      Rust
      577000Updated Aug 28, 2025Aug 28, 2025
    • MITRE ATT&CK Website
      HTML
      155000Updated Aug 28, 2025Aug 28, 2025
    • pe-bear

      Public
      Portable Executable reversing tool with a friendly GUI
      C++
      201000Updated Aug 27, 2025Aug 27, 2025
    • ghidra

      Public
      Ghidra is a software reverse engineering (SRE) framework
      Java
      6.7k000Updated Aug 27, 2025Aug 27, 2025
    • NetExec

      Public
      The Network Execution Tool
      Python
      549000Updated Aug 27, 2025Aug 27, 2025
    • The SpecterOps project management and reporting engine
      Python
      217000Updated Aug 27, 2025Aug 27, 2025
    • Elastic Security detection content for Endpoint
      YARA
      146000Updated Aug 27, 2025Aug 27, 2025
    • Flipper Zero Code-Grabber Firmware
      C
      1.7k000Updated Aug 27, 2025Aug 27, 2025
    • Unified repository for different Metasploit Framework payloads
      C
      701000Updated Aug 25, 2025Aug 25, 2025
    • This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.
      Rust
      1.8k000Updated Aug 23, 2025Aug 23, 2025
    • Nemesis

      Public
      An offensive data enrichment pipeline
      Python
      79000Updated Aug 22, 2025Aug 22, 2025
    • Platform that enables Windows driver development in Rust. Developed by Surface.
      Rust
      91000Updated Aug 22, 2025Aug 22, 2025
    • Azure Data Exporter for BloodHound
      Go
      103000Updated Aug 22, 2025Aug 22, 2025
    • Attempt at Obfuscated version of SharpCollection
      35000Updated Aug 21, 2025Aug 21, 2025
    • pysnaffler
      Python
      5000Updated Aug 20, 2025Aug 20, 2025
    • SharpSCCM

      Public
      A C# utility for interacting with SCCM
      C#
      96000Updated Aug 20, 2025Aug 20, 2025
    • NTLMv1 Multitool
      Python
      100000Updated Aug 20, 2025Aug 20, 2025
    • Collection of malware source code for a variety of platforms in an array of different programming languages.
      Assembly
      1.9k000Updated Aug 18, 2025Aug 18, 2025
    • Converts PE into a shellcode
      C++
      460000Updated Aug 17, 2025Aug 17, 2025
    • PSBits

      Public
      Simple (relatively) things allowing you to dig a bit deeper than usual.
      C
      550000Updated Aug 11, 2025Aug 11, 2025
    • Probabilistic Context Free Grammar (PCFG) password guess generator
      Python
      80000Updated Aug 8, 2025Aug 8, 2025