David B. (TH3xACE)

TH3xACE

Geek Repo

Company:@Team B3aT

Location:Somewhere on earth

Twitter:@TH3xACE

Github PK Tool:Github PK Tool

David B.'s repositories

OSCP

Collection of things made during my OSCP journey

Stargazers:1Issues:0Issues:0

CTF-Pocket-Sand

little programs I need and end up writing over and over for use in CTFs and such

Language:PythonStargazers:0Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Stargazers:0Issues:0Issues:0

Derbie

A tool to generate malicious .deb files

Stargazers:0Issues:0Issues:0

filterbypass

Browser's XSS Filter Bypass Cheat Sheet

Stargazers:0Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:0Issues:0Issues:0

MessageBox

PoC dlls for Task Scheduler COM Hijacking

Stargazers:0Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:0Issues:0

RottenPotatoNG

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

Language:C++Stargazers:0Issues:0Issues:0

ToolAnalysisResultSheet

Tool Analysis Result Sheet

Stargazers:0Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Stargazers:0Issues:0Issues:0

xss-payloads

Collection of XSS Payloads from various sources

License:Apache-2.0Stargazers:0Issues:0Issues:0