PROFX8008's repositories

wesng_

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

offensivesecurity_active_directory_

Scripts for offensive security

Language:PythonStargazers:1Issues:0Issues:0

nishang__

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP_1

Meaningful outline of the knowledge you need in order to obtain the OSCP certification

License:MITStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet__

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Mastering-Kali-Linux-for-Advanced-Penetration-Testing-Second-Edition

Mastering Kali Linux for Advanced Penetration Testing - Second Edition, published by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings__

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

InternalAllTheThings_

Active Directory and Internal Pentest Cheatsheets

Stargazers:0Issues:0Issues:0

Offensive-Reverse-Shell-Cheat-Sheet

Collection of reverse shells for red team operations, penetration testing, and offensive security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WADComs.github.io_

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

oscp_

My curated list of resources for OSCP preperation

Stargazers:0Issues:0Issues:0

OSCP-CheatSheet_

My OSCP Prep Sandbox!!

Stargazers:0Issues:0Issues:0

GOAD_

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpUp_

SharpUp is a C# port of various PowerUp functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket_

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OffensiveRust_

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

Awesome_Python_Scripts_

🚀 Curated collection of Awesome Python Scripts which will make you go wow. Dive into this world of 360+ scripts. Feel free to contribute. Show your support by ✨this repository.

License:MPL-2.0Stargazers:0Issues:0Issues:0

CEH-in-bullet-points_

💻 Certified ethical hacker summary in bullet points

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

hacktricks_

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-For-Pentester_

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:0Issues:0Issues:0

OSED_

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

Mindmap_

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Credential-Dumping_

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Stargazers:0Issues:0Issues:0

Python-Course-Projects_

Python Course Projects

Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester_

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ctf-katana_

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PSBits__

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

Priv2Admin_

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0