Skip to content
Change the repository type filter

All

    Repositories list

    • The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
      Python
      2.8k11k2990Updated Oct 21, 2024Oct 21, 2024
    • C
      GNU General Public License v2.0
      12781401Updated Oct 18, 2024Oct 18, 2024
    • A tool for automating cracking methodologies through Hashcat from the TrustedSec team.
      Python
      2601.6k32Updated Oct 10, 2024Oct 10, 2024
    • The_Shelf

      Public
      Retired TrustedSec Capabilities
      Python
      Other
      1322500Updated Oct 3, 2024Oct 3, 2024
    • C
      Other
      7546800Updated Sep 24, 2024Sep 24, 2024
    • specula

      Public
      Python
      1917800Updated Sep 23, 2024Sep 23, 2024
    • ptf

      Public
      The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
      Python
      1.2k5.1k60Updated Sep 22, 2024Sep 22, 2024
    • Situational Awareness commands implemented using Beacon Object Files
      C
      GNU General Public License v2.0
      2161.2k10Updated Sep 9, 2024Sep 9, 2024
    • Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.
      Python
      Other
      10534411Updated Jul 30, 2024Jul 30, 2024
    • ridenum

      Public
      Rid_enum is a null session RID cycle attack for brute forcing domain controllers.
      Python
      Other
      8123011Updated Jul 28, 2024Jul 28, 2024
    • C
      1800Updated May 22, 2024May 22, 2024
    • TrustedSec Sysinternals Sysmon Community Guide
      CSS
      1641.1k52Updated May 21, 2024May 21, 2024
    • VerifyELF

      Public
      C
      Other
      22100Updated May 6, 2024May 6, 2024
    • unicorn

      Public
      Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
      Python
      Other
      8123.7k10Updated Jan 24, 2024Jan 24, 2024
    • Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD
      C
      MIT License
      42400Updated Jan 4, 2024Jan 4, 2024
    • impede

      Public
      0000Updated Dec 18, 2023Dec 18, 2023
    • C#
      1812110Updated Dec 4, 2023Dec 4, 2023
    • This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
      Python
      Other
      11843641Updated Nov 30, 2023Nov 30, 2023
    • Python
      1813310Updated Oct 31, 2023Oct 31, 2023
    • C
      61310Updated Oct 11, 2023Oct 11, 2023
    • C++
      MIT License
      4014711Updated Sep 22, 2023Sep 22, 2023
    • Python
      2215900Updated Aug 22, 2023Aug 22, 2023
    • spoonmap

      Public
      Python
      3714612Updated Aug 1, 2023Aug 1, 2023
    • C
      Other
      1113200Updated May 17, 2023May 17, 2023
    • HTML
      3317812Updated May 11, 2023May 11, 2023
    • 4821941Updated Mar 8, 2023Mar 8, 2023
    • orpheus

      Public
      Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types
      Python
      4436501Updated Feb 19, 2023Feb 19, 2023
    • PowerShell
      Other
      134500Updated Jan 19, 2023Jan 19, 2023
    • tap

      Public
      The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
      Python
      Other
      11337710Updated Nov 17, 2022Nov 17, 2022
    • Zoinks

      Public
      Manage Engine Decrypter
      Python
      62200Updated Oct 17, 2022Oct 17, 2022