ARZ's repositories

CTF-Writeups

Repository of my CTF writeups

Language:PythonStargazers:48Issues:4Issues:0

Vulnerable-Machine

Making your own CTF

Stargazers:26Issues:0Issues:0

.tmux

🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration made with ❤️

License:MITStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

Open-Source-Intellingence-Resources

Compilation of Resources from TCM's OSINT Course

Language:ShellStargazers:2Issues:0Issues:0
Language:C#Stargazers:2Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:0Issues:0

Baron-Samedit

This is a repo for the PoC's I found from diffrernt github repoisitory of the recent sudo CVE 2021-3156 (Baron Samedit)

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Language:ShellStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:C#Stargazers:1Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

cmd.jsp

A super small jsp webshell with file upload capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

local-exploits

Various local exploits

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Public-Writeups

Amazing HackTheBox and TryHackMe Writeups!

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0