Shirshak Roy (Shirshakhtml)

Shirshakhtml

Geek Repo

Company:Independent

Github PK Tool:Github PK Tool

Shirshak Roy's starred repositories

Bug_Bounty_Tools_and_Methodology

Bug Bounty Tools used on Twitch - Recon

License:GPL-3.0Stargazers:257Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5864Issues:0Issues:0

parallel

Ruby: parallel processing made simple and fast

Language:RubyLicense:MITStargazers:4153Issues:0Issues:0

SubProber

Subprober is a powerful and efficient subdomain scanning tool written in Python. With the ability to handle large lists of subdomains. The tool offers concurrent scanning, allowing users to define their preferred concurrency level for faster results. Whether you are on Linux, Windows, or macos

Language:PythonLicense:GPL-3.0Stargazers:202Issues:0Issues:0
Language:PowerShellStargazers:29Issues:0Issues:0

Quick-Kali

a few install files for kali, should be used on a brand new install of kali

Language:ShellStargazers:4Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools (examplesπŸ’‘)

Language:PythonStargazers:1697Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:633Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:1901Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1271Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2515Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:780Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:652Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1745Issues:0Issues:0

Cloud-Security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

Stargazers:219Issues:0Issues:0

Udemy-Red-Team-Hacking-Course

Active Directory Pentesting Full Course - Red Team Hacking

Stargazers:20Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1477Issues:0Issues:0

active-directory-aspnetcore-webapp-openidconnect-v2

An ASP.NET Core Web App which lets sign-in users (including in your org, many orgs, orgs + personal accounts, sovereign clouds) and call Web APIs (including Microsoft Graph)

Language:PowerShellLicense:MITStargazers:1371Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2456Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5476Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

Language:PythonLicense:MITStargazers:614Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5111Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:846Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4552Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:2750Issues:0Issues:0

pantagrule

large hashcat rulesets generated from real-world compromised passwords

License:MITStargazers:387Issues:0Issues:0

web-check

πŸ•΅οΈβ€β™‚οΈ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21942Issues:0Issues:0

vulnerable-code-snippet

Sample Vulnerable and Secure Code Snippets for Various Vulnerabilities

Stargazers:12Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3897Issues:0Issues:0

github_cves_search

Find CVEs associated to Linux and public exploits on github

Language:PythonStargazers:109Issues:0Issues:0