iNoSec2's repositories

ADLab

Active Directory Lab for Penetration Testing

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

cobalt-strike

Resources About Cobalt Strike. 100+ Tools And 200+ Posts.

Stargazers:0Issues:0Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Stargazers:0Issues:0Issues:0

D4rkXSS

A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF

License:NOASSERTIONStargazers:0Issues:0Issues:0

darkarmour

Windows AV Evasion

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EnumerationList

This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path

Stargazers:0Issues:0Issues:0

Evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

evildll

Malicious DLL (Reverse Shell) generator for DLL Hijacking

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:0Issues:0Issues:0

jwt-lab

Lab for learning JWT.

Language:RubyStargazers:0Issues:0Issues:0

kenzer

a zulip chatbot (specializing in automated webapp bug hunting)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kenzerdb

automated bug hunting with kenzer

Stargazers:0Issues:0Issues:0

MeetNRent

Personal project : AirBNB like made with Symfony 4 (data transformer, faker, advanced twig functionnality, jquery, bootstrap, etc)

Language:PHPStargazers:0Issues:0Issues:0

MyPHPframework

Homemade php framework, zero to hero style

Language:PHPStargazers:0Issues:0Issues:0

namely

Email list generation based on name pairs and simple patterns.

Stargazers:0Issues:0Issues:0

Pentest-WordLists

Optimized WordLists for Pentesting

Stargazers:0Issues:0Issues:0

phishlets

Phishlets for Evilginx2 (MITM proxy Framework)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

PowerExfil

A collection of data exfiltration scripts for Red Team assessments.

Language:PowerShellStargazers:0Issues:0Issues:0

RACE

RACE is a PowerShell module for executing ACL attacks against Windows targets.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

spoofing-office-macro

:fish: PoC of a VBA macro spawning a process with a spoofed parent and command line.

Language:VBALicense:AGPL-3.0Stargazers:0Issues:0Issues:0

WMIEnum

Enumerate Windows hosts with WMI

License:GPL-3.0Stargazers:0Issues:0Issues:0

WSMan-WinRM

A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xfrm_poc

Linux kernel XFRM UAF poc (3.x - 5.x kernels)

Stargazers:0Issues:0Issues:0

Zipper

Zipper, a CobaltStrike file and folder compression utility.

Language:CStargazers:0Issues:0Issues:0