forlorn1's starred repositories

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:9997Issues:284Issues:8

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

sql-injection-payload-list

🎯 SQL Injection Payload List

tbhm

The Bug Hunters Methodology

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3478Issues:104Issues:29

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3062Issues:131Issues:132

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:2983Issues:64Issues:28

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:1981Issues:41Issues:15

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1561Issues:42Issues:1

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:1441Issues:30Issues:115

PlumHound

Bloodhound for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1014Issues:39Issues:22

adPEAS

Powershell tool to automate Active Directory enumeration.

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:865Issues:28Issues:3

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:774Issues:33Issues:0

windows-php-reverse-shell

Simple php reverse shell implemented using binary .

OSCP-Priv-Esc

Mind maps / flow charts to help with privilege escalation on the OSCP.

MindMap

This is a collection of some of mine mindmaps abount pentesting created with Obsidian.

License:GPL-3.0Stargazers:230Issues:10Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration using PowerView

Language:PowerShellLicense:GPL-3.0Stargazers:223Issues:5Issues:1

Pentest-Handbook

This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful commands that every pentester use on a daily basis.

License:MITStargazers:152Issues:8Issues:0

GoldenGMSA

GolenGMSA tool for working with GMSA passwords

Language:C#License:MITStargazers:123Issues:3Issues:2

SQL-Injection-cheat-sheet

Cheatsheet to exploit and learn SQL Injection.

hax

Stuff I use for OSCP/HTB/VHL and so on.

SQL_Injection_Payload

SQL Injection Payload List

License:MITStargazers:103Issues:3Issues:0

CU-GIR

Cyber Underground General Intelligence Requirements

Language:JSONLicense:NOASSERTIONStargazers:78Issues:6Issues:0

Hacknetics

Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

Language:ShellLicense:UnlicenseStargazers:71Issues:7Issues:1

rome-webshell

A powerful and delightful PHP WebShell

Language:PHPLicense:GPL-3.0Stargazers:38Issues:2Issues:0

PowerShell-Scripts

Repository for my PowerShell scripts

Language:PowerShellStargazers:24Issues:2Issues:0

svc-acl

svc-acl is a PowerShell script that enumerates Windows service ACLs for the purpose of identifying weak service permissions.

Language:PowerShellStargazers:1Issues:0Issues:0