C87S

C87S

Geek Repo

Github PK Tool:Github PK Tool

C87S's starred repositories

memos

An open source, lightweight note-taking service. Easily capture and share your great thoughts.

Language:GoLicense:MITStargazers:29490Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

Language:PowerShellStargazers:4901Issues:0Issues:0

OSCP

#cheat sheet for OSCP

Stargazers:289Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:582Issues:0Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

Language:PythonLicense:GPL-2.0Stargazers:1676Issues:0Issues:0

packetsquirrel-payloads

The Official Packet Squirrel Payload Repository

Language:ShellStargazers:420Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:1427Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:716Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:915Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1351Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8885Issues:0Issues:0

killerbee

IEEE 802.15.4/ZigBee Security Research Toolkit

Language:CLicense:NOASSERTIONStargazers:750Issues:0Issues:0
Language:HTMLStargazers:26Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4035Issues:0Issues:0

openwrt-useful-tools

A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.

Language:Standard MLStargazers:232Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3349Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:378Issues:0Issues:0

rpi4-ssd-server-case

Repo for the stl files I made for my Raspberry Pi 4 SSD Server Case

Stargazers:18Issues:0Issues:0

SimuLand

Understand adversary tradecraft and improve detection strategies

Language:PowerShellLicense:MITStargazers:694Issues:0Issues:0

shp

Shell Please 1.0 : Reverse shell code generator.

Language:ShellLicense:MITStargazers:35Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5003Issues:0Issues:0
Language:PythonLicense:MITStargazers:76Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:937Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3920Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:2512Issues:0Issues:0

Buffer-Overflow-Guide

This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for TheCyberMentor's walkthrough. Please watch his walkthrough if you're confused. Feel free to implement Pull Requests or raise Issues.

Language:PythonStargazers:529Issues:0Issues:0

StackAttack

Python program to exploit stack-based buffer overflows.

Language:PythonLicense:GPL-3.0Stargazers:22Issues:0Issues:0

OSCP-Stuff

List of Stuff I did to get through the OSCP :D

Language:PythonStargazers:179Issues:0Issues:0

TJ-JPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:644Issues:0Issues:0