TheGetch's repositories

Burp-Suite-Pro-Scan-Profiles

Custom scan profiles for use with Burp Suite Pro

Penetration-Testing-Methodology

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

License:GPL-3.0Stargazers:20Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Prep

Materials used in preperation for the BSCP certification from PortSwigger

Application-Pentest-Methodology

Methodoloy for pentesting web applications.

Penetration-Testing-Resources

Random binaries and programs used during pentesting

Language:PowerShellStargazers:5Issues:1Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Language:JavaScriptStargazers:1Issues:0Issues:0

Pentest-Mapper

A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:1Issues:1Issues:0

BlackNote

Ephemeral secret sharing webpage

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

CVE-2022-23378

Authenticated reflected XSS in TastyIgniter version v3.2.2.

Stargazers:0Issues:1Issues:0

CVE-2022-29597

The RRS v500 application is vulnerable to a Local File Inclusion (LFI) vulnerability.

Stargazers:0Issues:1Issues:0

CVE-2022-29598

The RRS v500 application is vulnerable to a reflected Cross-Site Scripting (XSS) vulnerability.

Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

MAAS

Malware As A Service

License:NOASSERTIONStargazers:0Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:0Issues:0Issues:0