happysusl's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADLabsReview

Active Directory Labs/exams Review

Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

blindSQLi

A python based blind SQL injection exploitation script

Language:PythonStargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FlavorTownCalc

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellStargazers:0Issues:0Issues:0

goLazagne

Go library for credentials recovery

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

License:MITStargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:0Issues:0Issues:0

NTDLLReflection

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll , and trigger exported APIs from the export table

Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

License:MITStargazers:0Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Stargazers:0Issues:0Issues:0