Farbs (defarbs)

defarbs

Geek Repo

Location:U.S.

Home Page:https://defarbs.com

Twitter:@0xFarbs

Github PK Tool:Github PK Tool

Farbs's repositories

defarbs.github.io

The official GitHub site for Farbs!

Language:JavaScriptLicense:NOASSERTIONStargazers:3Issues:0Issues:1

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:2Issues:0Issues:0

dompdf-exploit

Exploit for systems running dompdf 0.6.0 or lower. Tested on version 0.6.0 as well as all 0.6.0 beta versions.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

A-Red-Teamer-diaries

Red_teaming/Pentesting notes and experiments for a real world engagements

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:1Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

chomp-scan

A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:0Issues:1Issues:0

code-snippets

Various code snippets

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

dearg-thread-ipc-stealth

A novel technique to communicate between threads using the standard ETHREAD structure

Language:CStargazers:0Issues:0Issues:0

domained

Multi Tool Subdomain Enumeration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam. Used it during my passing attempt

Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ropstar

Automatic exploit generation for simple linux pwn challenges.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Find usernames across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:0Issues:1Issues:0

T.D.P

Using Thread Description To Hide Shellcode

Stargazers:0Issues:0Issues:0

THRecon

Threat Hunting Reconnaissance Toolkit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

wdb

An improbable web debugger through WebSockets

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0