Damn_It (DamnIt74)

DamnIt74

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

Damn_It's repositories

Stargazers:0Issues:0Issues:0

CVE-2023-23397_EXPLOIT

Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cybersecurity-Notes

My Markdown notes for all things cybersecurity

Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Prep-jtaibs1-

Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

License:UnlicenseStargazers:0Issues:0Issues:0

OSCP_LYNX

Our OSCP repo: from popping shells to mental health.

Stargazers:0Issues:0Issues:0

OSCP-Notes-Template

A template Obsidian Vault for storing your OSCP revision notes

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Checks

CTF files to check against (like default Apache install page)

Language:ShellStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:0Issues:0

pSpray

Powershell based Active Directory Password Testing Utility

License:MITStargazers:0Issues:0Issues:0

BashSpray

Password Spray Testing Tool in Bash

License:MITStargazers:0Issues:0Issues:0

OSCP-Prep-Rusty-

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Stargazers:0Issues:0Issues:0