OPortista's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58674Issues:1813Issues:0

ExplorerPatcher

This project aims to enhance the working environment on Windows

Language:CLicense:GPL-2.0Stargazers:22981Issues:243Issues:1815

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17558Issues:240Issues:322

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

safetynet-fix

Google SafetyNet attestation workarounds for Magisk

Debloat-Windows-10

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

Language:PowerShellLicense:NOASSERTIONStargazers:6026Issues:284Issues:185

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

FullPageOS

A raspberrypi distro to display a full page browser on boot

Language:ShellLicense:GPL-3.0Stargazers:3820Issues:83Issues:493

qttabbar

QTTabBar is a small tool that allows you to use tab multi label function in Windows Explorer. https://www.yuque.com/indiff/qttabbar

Language:C#License:GPL-3.0Stargazers:3647Issues:43Issues:363

tacticalrmm

A remote monitoring & management tool, built with Django, Vue and Go.

Language:PythonLicense:NOASSERTIONStargazers:2979Issues:80Issues:1209

hosts-blocklists

Automatically updated, moderated and optimized lists for blocking ads, trackers, malware and other garbage

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2233Issues:63Issues:194
Stargazers:1668Issues:0Issues:0

rcx

Rclone for Android

Language:JavaLicense:GPL-3.0Stargazers:1667Issues:28Issues:224

vm

💻☁📦 The Nextcloud VM (virtual machine appliance), Home/SME Server and scripts for RPi (4). Community developed and maintained.

Language:ShellLicense:GPL-3.0Stargazers:1291Issues:74Issues:1172

aio-switch-updater

Update your CFW, cheat codes, firmwares and more directly from your Nintendo Switch!

Language:C++License:GPL-3.0Stargazers:1254Issues:36Issues:199

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1123Issues:13Issues:40

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:755Issues:24Issues:2
Language:C#License:BSD-3-ClauseStargazers:645Issues:22Issues:5
Language:AssemblyLicense:GPL-3.0Stargazers:439Issues:29Issues:269

kerberoast

Kerberoast attack -pure python-

Language:PythonLicense:MITStargazers:410Issues:8Issues:9

CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Win10Clean

Cleanup your Windows 10 environment

Language:C#License:GPL-3.0Stargazers:259Issues:19Issues:10

Lazy-RDP

Script for automatic scanning & brute-force RDP

Language:CStargazers:188Issues:0Issues:0

pkgRipper

Removes content from PS4 pkg files

Language:Visual Basic .NETLicense:GPL-2.0Stargazers:91Issues:4Issues:33

dockerfiles

Collection of Dockerfiles

Language:RubyLicense:MITStargazers:74Issues:5Issues:0

FSRM-ANTICRYPTO

Protect servers against crypto attacks

Language:PowerShellLicense:GPL-3.0Stargazers:18Issues:5Issues:17

Enhanced-PsExec-GUI

Enhanced-PsExec the GUI edition

Language:C#Stargazers:12Issues:0Issues:0