Adrian Bennett (Adriankben)

Adriankben

Geek Repo

Location:Kingston, Jamaica

Github PK Tool:Github PK Tool

Adrian Bennett's starred repositories

eJPT

Here you can find my eJPT notes, these notes will help you prepare for the eJPT certification.

Stargazers:40Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:679Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5224Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3409Issues:0Issues:0

PWF

Practical Windows Forensics Training

Language:PowerShellLicense:AGPL-3.0Stargazers:599Issues:0Issues:0

Open-Source-Intellingence-Resources

Compilation of Resources from TCM's OSINT Course

Language:ShellStargazers:858Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6844Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:76Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8674Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11723Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59308Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6203Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33614Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:296050Issues:0Issues:0

C

Collection of various algorithms in mathematics, machine learning, computer science, physics, etc implemented in C for educational purposes.

Language:CLicense:GPL-3.0Stargazers:18691Issues:0Issues:0

Java

All Algorithms implemented in Java

Language:JavaLicense:MITStargazers:58072Issues:0Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:183448Issues:0Issues:0

Summer2025-Internships

Collection of Summer 2025 tech internships!

Stargazers:33211Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:1129Issues:0Issues:0

eJPT

All of my eJPT notes

Language:PythonStargazers:13Issues:0Issues:0

ejpt_notes

eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes

Stargazers:144Issues:0Issues:0
Stargazers:47Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56432Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9606Issues:0Issues:0

learn-to-cloud

Learn the fundamentals of cloud computing

Language:JavaScriptLicense:MITStargazers:4490Issues:0Issues:0

ejpt

some eJPT exam preparation notes

Language:PythonStargazers:66Issues:0Issues:0

QuestPDF

QuestPDF is a modern open-source .NET library for PDF document generation. Offering comprehensive layout engine powered by concise and discoverable C# Fluent API. Easily generate PDF reports, invoices, exports, etc.

Language:C#License:NOASSERTIONStargazers:11425Issues:0Issues:0