Saket Pandey (dexter-11)

dexter-11

Geek Repo

Company:Claranet

Twitter:@saket_ZGV4dGVy

Github PK Tool:Github PK Tool

Saket Pandey's starred repositories

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11574Issues:780Issues:188

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7408Issues:216Issues:102

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:3966Issues:103Issues:390

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3610Issues:64Issues:105

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3011Issues:64Issues:34

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2741Issues:45Issues:149

Checklists

Red Teaming & Pentesting checklists for various engagements

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1730Issues:22Issues:19

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1443Issues:27Issues:31

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

psudohash

Generates millions of keyword-based password mutations in seconds.

Language:PythonLicense:MITStargazers:1016Issues:18Issues:5

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:638Issues:8Issues:6

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

MSSQL-Attacker

MSSQL Database Attacker tool

Notes

Cybersecurity Notes

Learn365

The purpose of #Learn365 collection is to create informational content in multiple codecs and share with the community to allow knowledge advent and studying.

pentest-report-template

A LateX template for penetration testing reports

Language:TeXStargazers:99Issues:2Issues:0

OSCP

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox or TryHackMe. DM me via Twitter (@FindingUrPasswd) to request any specific additions to the content that you think would also be helpful!

Language:PythonStargazers:96Issues:7Issues:0

hacks

Build some cyber security tools in Rust :crab: :rocket:

Language:RustLicense:GPL-3.0Stargazers:57Issues:6Issues:4

C-Sharp-Port-Scan

Simple C# Port Scanner (Multi-Threaded)

Language:C#License:GPL-3.0Stargazers:45Issues:1Issues:0

ivna

Intentionally Vulnerable Nodejs Application & APIs

Language:JavaScriptLicense:MITStargazers:23Issues:0Issues:0