-
StringReaper Public
Forked from boku7/StringReaperReaping treasures from strings in remote processes memory
C MIT License UpdatedFeb 8, 2025 -
LOLESXi Public
Forked from LOLESXi-Project/LOLESXiLOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. This project gathers procedural examples from public reports …
HTML GNU General Public License v3.0 UpdatedSep 30, 2024 -
ctf-katana Public
Forked from JohnHammond/ctf-katanaThis repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
UpdatedSep 26, 2024 -
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedApr 26, 2024 -
CVE-2020-1472 Public
Forked from dirkjanm/CVE-2020-1472PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python UpdatedApr 26, 2024 -
my-arsenal-of-aws-security-tools Public
Forked from toniblyx/my-arsenal-of-aws-security-toolsList of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Shell Apache License 2.0 UpdatedApr 26, 2024 -
CVE-2020-0796 Public
Forked from danigargu/CVE-2020-0796CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
C UpdatedApr 26, 2024 -
katana Public
Forked from JohnHammond/katanaKatana - Automatic CTF Challenge Solver in Python3
Python Other UpdatedApr 26, 2024 -
MS-DOS Public
Forked from microsoft/MS-DOSThe original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
Assembly MIT License UpdatedApr 25, 2024 -
Yara-rules Public
Forked from Yara-Rules/rulesRepository of yara rules
YARA GNU General Public License v2.0 UpdatedApr 17, 2024 -
GTFOBins.github.io Public
Forked from JohnHammond/GTFOBins.github.ioCurated list of Unix binaries that can be exploited to bypass system security restrictions
HTML GNU General Public License v3.0 UpdatedApr 5, 2023 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedMar 25, 2020 -
b01lers-ctf-2020 Public
Forked from b01lers/b01lers-ctf-2020Public release files for b01lers-ctf
JavaScript UpdatedMar 21, 2020 -
Jedi-Outcast Public
Forked from grayj/Jedi-OutcastStar Wars Jedi Knight II: Jedi Outcast
C++ GNU General Public License v2.0 UpdatedApr 4, 2013 -
Jedi-Academy Public
Forked from grayj/Jedi-AcademyStar Wars Jedi Knight: Jedi Academy
C++ GNU General Public License v2.0 UpdatedApr 4, 2013