bstaff36

bstaff36

Geek Repo

Github PK Tool:Github PK Tool

bstaff36's repositories

aacs4-writeups

All-Army CyberStakes 4 Challenge Write-ups and Walk-throughs

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ctf

knowledge is power

License:MITStargazers:0Issues:0Issues:0

ctf-writeups

A place for CTF writeups

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberStakes2020

Write-ups for the CyberStakes 4 competition

Stargazers:0Issues:0Issues:0

cyberstakes_2020

Write-ups from the ACI CyberStakes competition in 2020/

Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

License:MITStargazers:0Issues:0Issues:0

OSCP

Meaningful outline of the knowledge you need in order to obtain the OSCP certification

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

License:MITStargazers:0Issues:0Issues:0

python_scripts

my python scripts dump

Language:PythonStargazers:0Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0