bittenmonkey's repositories

oscp-pre-preparation-plan-and-notes

My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna give it a try. [Start Date: 21st March 2022]

License:Apache-2.0Stargazers:1Issues:1Issues:0

30-Days-of-Python

Learn Python for the next 30 (or so) Days.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CTFs

CTF Writeups, Blog-like Walkthroughs, Helped-Throughs and Notes,

Stargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

docker-traefik

Docker media and home server stack with Docker Compose, Traefik, Swarm Mode, Google OAuth2/Authelia, and LetsEncrypt

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

gdown

Download a large file from Google Drive (curl/wget fails because of the security notice).

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HackTheBox

A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.

Language:PythonStargazers:0Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:0Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:1Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

offensive-kali-ansible

Ansible playbook to automate environmental setup for internal and external penetration testing

License:AGPL-3.0Stargazers:0Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:0Issues:1Issues:0

OSCP-Cheat-sheet

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.

Language:CLicense:MITStargazers:0Issues:1Issues:0

tracker-add

Fully automated script for adding more trackers to Transmission.

Language:ShellStargazers:0Issues:1Issues:0

WindowsElevation

Windows Elevation(持续更新)

Language:CLicense:MITStargazers:0Issues:1Issues:0

Writeups

Writeups

Stargazers:0Issues:0Issues:0

yersinia

A framework for layer 2 attacks

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

yt-dlp

A youtube-dl fork with additional features and fixes

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0