Mike's repositories

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HTB_Sau

Automate the web exploit in python

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Stargazers:0Issues:0Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby

License:MITStargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0

keycroc-payloads

The Official Key Croc Payload Repository

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

michaeladcock.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

oscp_cheatsheet

Commands, snippets, exploits, tools, lists, collections and techniques I used on my journey to becoming an OSCP.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

PicoCTF_Gym

PicoCTF Gym Python Challenges solves

Language:PythonStargazers:0Issues:0Issues:0

Polkit-exploit

Privilege escalation with polkit - CVE-2021-3560

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

veddercasyn.github.io

Personal Website

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0