-
securitystuff Public
The goal is to share several cheatsheets related to web and internal pentest, red team, blue team, binary exploitation or reverse engineering, OSINT... that I could learn.
-
-
-
-
NetExec Public
Forked from Pennyw0rth/NetExecThe Network Execution Tool
Python BSD 2-Clause "Simplified" License UpdatedMay 5, 2024 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedMay 4, 2024 -
BloodHound.py Public
Forked from dirkjanm/BloodHound.pyA Python based ingestor for BloodHound
Python MIT License UpdatedApr 22, 2024 -
portswigger-notes Public
Notes d'apprentissage Portswigger Academy pour la sécurité web en français
UpdatedApr 21, 2024 -
-
bypass-url-parser Public
Forked from laluka/bypass-url-parserbypass-url-parser
Python UpdatedFeb 1, 2024 -
github_cves_search Public
Forked from lucsemassa/github_cves_searchFind CVEs associated to Linux and public exploits on github
Python UpdatedJan 19, 2024 -
phpggc Public
Forked from ambionics/phpggcPHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
PHP Apache License 2.0 UpdatedDec 7, 2023 -
-
XenSpawn Public
Forked from X0RW3LL/XenSpawnHelper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)
Shell GNU General Public License v3.0 UpdatedApr 18, 2023 -
learning-resources Public
Forked from nop-tech/learning-resourcesCollection of resources to learn pentesting, exploit development, obfuscation & much more.
UpdatedJan 24, 2023 -
-
-
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedJan 2, 2022 -
GOAD Public
Forked from Orange-Cyberdefense/GOADgame of active directory
PowerShell UpdatedOct 29, 2021 -
PwnAdventure3 Public
Forked from LiveOverflow/PwnAdventure3PwnAdventure3 Server
C++ GNU General Public License v3.0 UpdatedOct 5, 2021 -
vulnerable-AD Public
Forked from safebuffer/vulnerable-ADCreate a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell MIT License UpdatedJul 31, 2021 -
pylearn Public
pylearn is a collection of scripts to present my journey of learning the python language.
Python UpdatedFeb 6, 2021 -
Awesome-Red-Teaming Public
Forked from yeyintminthuhtut/Awesome-Red-TeamingList of Awesome Red Teaming Resources
MIT License UpdatedFeb 1, 2021 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedNov 2, 2020 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedMay 29, 2020 -
impacket-examples-windows Public
Forked from maaaaz/impacket-examples-windowsThe great impacket example scripts compiled for Windows
Other UpdatedJan 31, 2019