acollins79

acollins79

Geek Repo

Github PK Tool:Github PK Tool

acollins79's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

bbr

An open source tool to aid in command line driven generation of bug bounty reports based on user provided templates.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

burp-shell-fwd-lfi

A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration

Language:PythonStargazers:0Issues:0Issues:0

CEH-Practical-Guide

This Repo will help you to prepare better for CEH - Practical Exam

Stargazers:0Issues:0Issues:0

Cheat-Sheet---Active-Directory

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:0Issues:0Issues:0

DragonMS

DragonMS is Tools for ddos, scanner, tracker, payload generator msfvenom and scraping

Language:PythonStargazers:0Issues:0Issues:0

Invoke-DNSteal

Simple & Customizable DNS Data Exfiltrator

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

OSCP-Preparation-Guide

It is a compilation of some resources for preparing for OSCP.

License:UnlicenseStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

tutorials

Tutorials written by me.

License:MITStargazers:0Issues:0Issues:0