Z3ro110's repositories

Active-Directory-Penetration-Testing

Active Directory Penetration Testing for Red Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0

C2_RedTeam_CheatSheets

Useful C2 techniques and cheatsheets learned from engagements

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-28219

PoC for ManageEngine ADAudit Plus CVE-2022-28219

License:Apache-2.0Stargazers:0Issues:0Issues:0

DPAT

Domain Password Audit Tool for Pentesters

License:MITStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

License:MITStargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.

License:MITStargazers:0Issues:0Issues:0

micr0_shell

micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Stargazers:0Issues:0Issues:0

PenTest-Consulting-Creator

Repository with some necessary information for you to create your PenTest consultancy

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Red-Teaming

Collection of Notes and CheatSheets used for Red teaming Certs

Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Timeroast

Timeroasting scripts by Tom Tervoort

License:MITStargazers:0Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

License:GPL-3.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

xml2csv

Python scripts for processing XML documents and converting to CSV. Also works on nested xml files.

Stargazers:0Issues:0Issues:0