FB's repositories

kb

Respositoy of all my notes on infosec I have been building up over the years

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (ELF 64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

2018

PowerShell Conference Europe 2018 Slides and Demo Scripts

Language:PowerShellStargazers:0Issues:2Issues:0

Abusing-MSSQL

This repository contains some details about Abusing MSSQL.

Stargazers:0Issues:2Issues:0

alpc-diaghub

Utilizing the ALPC Flaw in combiniation with Diagnostics Hub as found in Server 2016 and Windows 10.

Language:CStargazers:0Issues:1Issues:0

BlackHoodie-2018-Workshop

Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.

Language:CStargazers:0Issues:2Issues:0

burp-scope-monitor

Burp Suite Extension to monitor new scope

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:0Issues:1Issues:0

Cheats

Various Cheat Sheets

Stargazers:0Issues:2Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:1Issues:0

CTF-notes

Everything needed for doing CTFs

Language:HTMLStargazers:0Issues:0Issues:0

ctfs

notes and code on past CTFs

Language:PythonStargazers:0Issues:1Issues:0

Fox

A companion tool for BloodHound offering Active Directory statistics and number crunching

Language:PythonStargazers:0Issues:1Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:1Issues:0

hardening

Repository of Hardening Guides

Stargazers:0Issues:1Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Offensive-Security-OSCP-Cheatsheets

Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more

Language:PowerShellStargazers:0Issues:1Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Language:C++Stargazers:0Issues:1Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:1Issues:0

pentest-guide

Penetration tests cases, resources and guidelines.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentesting

Misc. Public Reports of Penetration Testing and Security Audits.

Stargazers:0Issues:1Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

Scripts-3

Scripts for IT Professionals

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

sub.sh

Online Subdomain Detect Script

Language:ShellStargazers:0Issues:0Issues:0

vais

SWF Vulnerability & Information Scanner

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

XSpear

Powerfull XSS Scanning and Parameter analysis tool&gem

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

XSSCon

XSSCon: Simple XSS Scanner tool

License:MITStargazers:0Issues:0Issues:0