Highlights
- Pro
-
-
-
-
TransitionalPeriod Public
Forked from RobinFassinaMoschiniForks/TransitionalPeriodFormer Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits
C UpdatedJun 14, 2022 -
bootdoor Public
Forked from RobinFassinaMoschiniForks/bootdoorFormer UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE
C UpdatedJun 14, 2022 -
beacon Public
Forked from moonlight-junky/beaconFormer attempt at creating a independent Cobalt Strike Beacon
Python UpdatedJun 14, 2022 -
FOLIAGE Public
Forked from moonlight-junky/FOLIAGEPublic variation of FOLIAGE ( original developer )
C UpdatedJun 14, 2022 -
TitanLdr Public
Forked from moonlight-junky/TitanLdrPublic variation of Titan Loader
C UpdatedJun 14, 2022 -
proxmark3 Public
Forked from RfidResearchGroup/proxmark3RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3
-
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 24, 2020 -
-
-
simpleyyt.github.io Public
Forked from Simpleyyt/simpleyyt.github.ioTechnology blog for myself: http://simpleyyt.com.
JavaScript UpdatedDec 14, 2019 -
-
VTDownloader Public
Forked from mibeh/VTDownloaderA command-line tool written in Python 3 to download files from VirusTotal
Python GNU General Public License v3.0 UpdatedAug 31, 2019 -
hackthebox-writeups Public
Forked from OnlyAMedic/hackthebox-writeupsMy write-ups for various Hack the Box "boot2root" machines and challenges.
PowerShell GNU General Public License v3.0 UpdatedMay 25, 2019 -
-
-
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
-
pentest_compilation Public
Forked from adon90/pentest_compilationCompilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios
XSLT UpdatedApr 1, 2019 -
Awesome-Red-Teaming Public
Forked from yeyintminthuhtut/Awesome-Red-TeamingList of Awesome Red Teaming Resources