Shimon Catenda (Shimon03)

Shimon03

Geek Repo

Location:Angola

Github PK Tool:Github PK Tool

Shimon Catenda's repositories

Active-Directory-Penetration-Testing

Active Directory Penetration Testing for Red Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-0297_Pre-auth_RCE_in_pyLoad

CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad

Stargazers:0Issues:0Issues:0

CVE-2023-20887

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)

Language:RubyStargazers:0Issues:0Issues:0

CVE-2023-34362

CVE-2023-34362: MOVEit Transfer Unauthenticated RCE

Language:RubyStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Data_breach_archive

A personnel identity management system has suffered a data breach

Stargazers:0Issues:0Issues:0

ELITEWOLF

OT security monitoring #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Stargazers:0Issues:0Issues:0

ldap_shell

AD ACL abuse

Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

License:GPL-3.0Stargazers:0Issues:0Issues:0

nishang-Powershell

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

PowerShell-collection

PowerShell Scripts, Tools, and Modules

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

License:MITStargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Stargazers:0Issues:0Issues:0

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

License:MITStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

wso-webshell

🕹 wso php webshell

License:MITStargazers:0Issues:0Issues:0

XDocs

My Docs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

zerologon

Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB

License:MITStargazers:0Issues:0Issues:0