Guba Dániel Olivér's repositories
AttackDetection
Attack Detection
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
Infosec_Reference
An Information Security Reference That Doesn't Suck
linux-exploit-suggester
Linux privilege escalation auditing tool
Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
loadlibrary
Porting Windows Dynamic Link Libraries to Linux
one_gadget
A tool for you easy to find the execve gadget in libc.so.6
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
windows-pentest
Windows Pentest Scripts