Shiv4x6c (Shiva108)

Shiva108

Geek Repo

Company:CPH:SEC

Location:Copenhagen, Denmark

Home Page:cph-sec.github.io

Github PK Tool:Github PK Tool

Shiv4x6c's repositories

CTF-notes

Everything needed for doing CTFs

Language:HTMLStargazers:613Issues:20Issues:0

WAES

CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result

Language:ShellLicense:GPL-2.0Stargazers:64Issues:6Issues:0

escalationserver

Escalation Servers and Scripts for Priv Escalation

Language:ShellStargazers:19Issues:3Issues:0

Everything-OSCP

Custom checklists, cheatsheets, links, and scripts

Language:PowerShellStargazers:5Issues:1Issues:0

scripts

Various useful scripts, shell and python

Language:ShellLicense:GPL-3.0Stargazers:5Issues:2Issues:0

ADBasher

An Active Directory pwn collection written in shell script

Language:ShellStargazers:4Issues:1Issues:0

dostoevsky-pentest-notes

Read in book form on GitBook

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:CSSLicense:MITStargazers:2Issues:3Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:1Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPLicense:MITStargazers:1Issues:2Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:0Issues:1Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:1Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:1Issues:0

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Stargazers:0Issues:0Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:0Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PTES

pentest-standard.org docs redesign

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

readme.md

Github info example

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

simple_mvc_php

Simple PHP MVC based on udemy course.

Language:PHPStargazers:0Issues:2Issues:0

Slayer

Fork of AV slayer - to fix bugs

License:GPL-3.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

violent-python3

Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:0Issues:1Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation

Windows Privilege Escalation Techniques and Scripts

Language:BatchfileLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0