D30sai (d30sa1)

d30sa1

Geek Repo

Company:@Independent

Location:Pakistan

Twitter:@CybeR00ter

Github PK Tool:Github PK Tool

D30sai's repositories

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

PoorMan-s-Rubber-Ducky

Leonardo-Arduino script and python keylogger for BAD-USB aka Poor Man's RUBBER-DUCKY

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:3Issues:0Issues:0

Infosec_Reference

Information Security Reference That Doesn't Suck

Stargazers:3Issues:0Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:2Issues:1Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:2Issues:1Issues:0

krackattacks-test-ap-ft

Appreciate security researcher. Use at your own risk.

Language:PythonStargazers:2Issues:2Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:2Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

My-Lib-Books

My Library about Technical Books

Language:HTMLStargazers:1Issues:1Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

License:NOASSERTIONStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:0Issues:0

DNS-Persist

DNS-Persist is a post-exploitation agent which uses DNS for command and control.

Language:C++License:MITStargazers:0Issues:0Issues:0

iBoot

iBoot from iOS9 Leaked Source Code (Happy Hunting)

Language:CStargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-PWK-Notes-Public

:closed_book: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

Stargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

tplmap

Automatic Server-Side Template Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-php-reverse-shell

Simple php reverse shell implemented using binary .

Language:PHPStargazers:0Issues:0Issues:0