BetaMaxHeadroom's repositories

AndroidMobilePentest101

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Language:PythonStargazers:1Issues:0Issues:0

Obnoxious-Screenshot-Capturing-Program

The more you capture, the less you'll miss.

Language:C#Stargazers:1Issues:0Issues:0

OSCP-Handbook

A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.

Language:PythonStargazers:1Issues:0Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:1Issues:0Issues:0

SCREEN_KILLER

This script was to developed to capture screenshot during pentest engagment and OSCP.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

autoenum

Automatic Service Enumeration Script

Language:ShellStargazers:0Issues:0Issues:0

buffer_overflow_howto

Buffer Overflow Guide!

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Cyber-Sec-Resources

An organized list of resources including tools, blog-posts and how-to tutorials compiled and created by SCSP community members.

Language:PythonStargazers:0Issues:0Issues:0

dirhunt

Find web directories without bruteforce

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hotwax

Script to provision a curated set of pentesting tools into a Kali (supported) box.

License:MITStargazers:0Issues:0Issues:0

joplin-share-server

Note sharing server for Joplin note taking app

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

License:MITStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

OSCP Exam Report Template in Markdown

License:MITStargazers:0Issues:0Issues:0

OSCPmindmap

OSCP APPROACH

Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan (py2) in scripts folder. Py3 port coming. Custom ISO coming.

License:MITStargazers:0Issues:0Issues:0

Overflow-Helper

A script I made to automate basic buffer overflow exploitation as much as possible

License:NOASSERTIONStargazers:0Issues:0Issues:0

payloadgenerator

A wrapper for MSFvenom that allows for easy generation of payloads

License:MITStargazers:0Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

pwndoc

Pentesting report generator

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PY-NOOB

Python Beginner Guide : This repository has simple example programs that shows how python work. If you start from the first lesson, you could understand the basics of python programming without wasting time on long tutorials. You can run those scripts and change variables and functions (reverse engineer) to understand more.

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

License:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0