p3rzv41's repositories

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:1Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

EVA

FUD shellcode Injector

Language:C++Stargazers:0Issues:1Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

fingerprintjs

Browser fingerprinting library with the highest accuracy and stability.

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

License:MITStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

OSCP-Priv-Esc

Mind maps / flow charts to help with privilege escalation on the OSCP.

Stargazers:0Issues:1Issues:0

OSCP-Stuff

List of Stuff I did to get through the OSCP :D

Language:PythonStargazers:0Issues:1Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:1Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0