Take it like a gift

autochrome
autochrome

A shiny new copy of Chromium that will bring colors in your hunt.

xssValidator
xssValidator

A Burp Intruder extender designed for automation and validation of XSS vulnerabilities.

certmon
certmon

A simple certificate expiration monitor script.

autoSubTakeover
autoSubTakeover

A tool used to check if a CNAME resolves to the scope address.

Amnesiac
Amnesiac

Post-exploitation framework designed to assist with lateral movement within Active Directory.

drozer
drozer

The leading security assessment framework for Android.

Cloudfox
Cloudfox

Automating situational awareness for cloud penetration tests.

4-ZERO-3
4-ZERO-3

403/401 Bypass Methods.

Femida
Femida

Automated blind-xss search for Burp Suite.

changeme
changeme

A default credential scanner.

AWSGoat
AWSGoat

A damn vulnerable AWS infrastructure.

adPEAS
adPEAS

Powershell tool to automate Active Directory enumeration.

crackerjack
crackerjack

Hashcat Web Interface.

Atomic Red Team
Atomic Red Team

Small and highly portable detection tests based on MITRE's ATT&CK.

ctftool
ctftool

Interactive CTF exploration tool.