Sparsh's repositories

Language:PythonStargazers:1Issues:0Issues:0

brut3k1t

Brute-force (dictionary attack, jk) attack that supports multiple protocols and services

Language:PythonStargazers:0Issues:0Issues:0

cheat-sheets

This is my personal knowledge-base. Here you'll find code-snippets, technical documentation, and command reference for various tools, and technologies.

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

dbg-setup

A script to automatically install Peda+pwndbg+GEF plugins for gdb

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:0Issues:0Issues:0

hutgrabber-dots

Linux Dotfiles

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

umd-enpm691

Hacking of C Programs & Unix Binaries - Fall 2022

Language:PythonStargazers:0Issues:0Issues:0

hindsight

Web browser forensics for Google Chrome/Chromium

License:Apache-2.0Stargazers:0Issues:0Issues:0

hutgrabber

Hey, you got coffee?

Stargazers:0Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Stargazers:0Issues:0Issues:0