0x023's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

apkinspector

APKinspector is a powerful GUI tool for analysts to analyze the Android applications.

Language:HTMLStargazers:0Issues:1Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CVE-2018-8174-msf

CVE-2018-8174 - VBScript memory corruption exploit.

Language:RubyStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

idb

idb is a tool to simplify some common tasks for iOS pentesting and research

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

Knowledge-Refs

Collection of links that are security oriented

Stargazers:0Issues:1Issues:0

netdata

Get control of your servers. Simple. Effective. Awesome! https://my-netdata.io/

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

proxmark3

RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking

License:GPL-2.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Stresstesting

mixture of crappy scripts from when im bored

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0