R.'s starred repositories

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:5015Issues:102Issues:165

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

Language:PowerShellLicense:MITStargazers:4694Issues:242Issues:234

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2855Issues:74Issues:106

go-tooling-workshop

A workshop covering all the tools gophers use in their day to day life

Language:GoLicense:Apache-2.0Stargazers:2793Issues:86Issues:17

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2661Issues:77Issues:53

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

InfinityHook

Hook system calls, context switches, page faults and more.

taskell

Command-line Kanban board/task manager with support for Trello boards and GitHub projects

Language:HaskellLicense:BSD-3-ClauseStargazers:1721Issues:26Issues:0

post-exploitation

Post Exploitation Collection

IOTstack

docker stack for getting started on IOT on the Raspberry PI

Language:ShellLicense:GPL-3.0Stargazers:1504Issues:103Issues:199

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

AWS-IAM-Privilege-Escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:727Issues:11Issues:7

phantap

Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams

Language:CLicense:GPL-3.0Stargazers:565Issues:24Issues:15

RedGhost

Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.

Language:ShellStargazers:524Issues:27Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:505Issues:32Issues:46

moistpetal

Open source offensive security platform for red team, by red team.

Language:GoLicense:Apache-2.0Stargazers:378Issues:68Issues:1

disasm.pro

A realtime assembler/disassembler (formerly known as disasm.ninja)

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

racepwn

Race Condition framework

Language:PythonLicense:MITStargazers:261Issues:7Issues:8
Language:PythonLicense:Apache-2.0Stargazers:221Issues:9Issues:5

CORS-vulnerable-Lab

Sample vulnerable code and its exploit code

Everything-OSCP

Custom checklists, cheatsheets, links, and scripts

Language:PowerShellStargazers:126Issues:13Issues:0

notes

random notes

Red-Team-Infrastructure

Tooling and commands for common red team and Infrastructure testing tasks

the-day-of-nightmares

material for exploit development

License:MITStargazers:14Issues:3Issues:0