-
-
github-actions-goat Public
Forked from step-security/github-actions-goatGitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment
JavaScript Apache License 2.0 UpdatedJun 20, 2024 -
-
-
GHunt Public
Forked from mxrch/GHunt🕵️♂️ Investigate Google Accounts with emails.
Python Mozilla Public License 2.0 UpdatedOct 3, 2020 -
Chimera Public
Forked from tokyoneon/ChimeraChimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
PowerShell UpdatedSep 1, 2020 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedJul 23, 2020 -
rengine Public
Forked from yogeshojha/renginereNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the…
JavaScript GNU General Public License v3.0 UpdatedJul 22, 2020 -
WindowsExploitationResources Public
Forked from FULLSHADE/WindowsExploitationResourcesResources for Windows exploit development
UpdatedJul 15, 2020 -
CVE-2020-1350 Public
Forked from ZephrFish/CVE-2020-1350_HoneyPoCBash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.
PowerShell GNU General Public License v3.0 UpdatedJul 15, 2020 -
oscp_notes Public
Forked from windhamwong/oscp_notesMy Personal OSCP Notes
Shell UpdatedJul 6, 2020 -
Privilege-Escalation Public
Forked from Ignitetechnologies/Privilege-EscalationThis cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
1 UpdatedMay 21, 2020 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedMay 6, 2020 -
lpeworkshop Public
Forked from sagishahar/lpeworkshopWindows / Linux Local Privilege Escalation Workshop
Batchfile MIT License UpdatedApr 23, 2020 -
pentest-tools Public
Forked from gwen001/pentest-toolsCustom pentesting tools
Python UpdatedMar 13, 2020 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedFeb 24, 2020 -
awesome-bug-bounty Public
Forked from djadmin/awesome-bug-bountyA comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Creative Commons Zero v1.0 Universal UpdatedFeb 15, 2020 -
-
attacktive-directory-tools Public
Forked from Sq00ky/attacktive-directory-toolsUpdatedJan 16, 2020 -
bugcrowd_university Public
Forked from bugcrowd/bugcrowd_universityOpen source education content for the researcher community
Creative Commons Attribution 4.0 International UpdatedAug 9, 2019 -
Awesome-Cellular-Hacking Public
Forked from W00t3k/Awesome-Cellular-HackingAwesome-Cellular-Hacking
UpdatedJul 9, 2019 -
-
fbctf Public
Forked from facebookarchive/fbctfPlatform to host Capture the Flag competitions
Hack Other UpdatedApr 11, 2019 -
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide
UpdatedJan 10, 2019 -
-
hackthebox Public
Forked from mmetalmaster/hacktheboxMachines and Challenges
Python UpdatedNov 4, 2018 -
youtube-dl-automation Public
Forked from VermontHen/youtube-dl-automationA script designed to automate the youtube-dl process from the command line in Linux. Links are read from a .txt file and then acted upon.
Shell UpdatedSep 9, 2018 -
OnePlus3T Public
Forked from ahmedradaideh/OnePlus3TCustom Kernel for the OnePlus 3/3T
C Other UpdatedApr 13, 2018 -
platform_manifest Public
Forked from ResurrectionRemix/platform_manifestResurrection Remix Android Manifest
UpdatedApr 12, 2018 -
android_frameworks_base Public
Forked from ResurrectionRemix/android_frameworks_baseResurrection Remix Frameworks
Java Other UpdatedApr 11, 2018